Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Wibla
Feb 16, 2011

RFC2324 posted:

Its a home lab for my partner and me, between my system overengineering, and her network overengineering, it's pretty rare for us not to have something broken.

That's why you have a separate uSFF box for the stuff that you actually need online :colbert:

Adbot
ADBOT LOVES YOU

Combat Pretzel
Jun 23, 2004

No, seriously... what kurds?!

BlankSystemDaemon posted:

The one thing Edge got right, is that it implements a sandbox that's enforced from a higher privilege (ie. by using VMENTER/VMEXIT for hardware-assisted virtualization).
Hmmm? You mean the Application Guard session? That's really just spinning up a virtual machine in Hyper-V and doing RemoteApp kind of business.

--edit: TBH, I'm surprised that Microsoft doesn't enable the AppGuard stuff for more or third party applications.

Combat Pretzel fucked around with this message at 17:11 on Apr 9, 2023

BlankSystemDaemon
Mar 13, 2009



Combat Pretzel posted:

Hmmm? You mean the Application Guard session? That's really just spinning up a virtual machine in Hyper-V and doing RemoteApp kind of business.

--edit: TBH, I'm surprised that Microsoft doesn't enable the AppGuard stuff for more or third party applications.
It's not like Microsoft hasn't already taken stuff from FreeBSD (their dtrace implementation is a fork of the one found in FreeBSD, and WSL1 is a syscall translation layer like Linuxulator), so they could've taken Capsicum too, and that would've been a much better way to do it.

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

Capsicum is great and I also want pledge. BSD’s jails were the state of the art for a long time too. Fertile ground for security innovation.

The Fool
Oct 16, 2003


crossposting since thread audiences seem different enough

Diva Cupcake
Aug 15, 2005

The Fool posted:

crossposting since thread audiences seem different enough
Ooooh. Now with cool features like not storing passwords in the clear. And automatic password rotation on use.

evil_bunnY
Apr 2, 2003

The Fool posted:

crossposting since thread audiences seem different enough
LAPS is really useful, that's great.

RFC2324
Jun 7, 2012

http 418

Arivia posted:

that means rfc's partner is breaking her employer's homelab

Kinda slow on this but are you implying I am a man?

:P

And yeah, I think trying to get the home services somewhere stable is gonna remain a goal for a long time 💖

Arivia
Mar 17, 2011

RFC2324 posted:

Kinda slow on this but are you implying I am a man?

:P

And yeah, I think trying to get the home services somewhere stable is gonna remain a goal for a long time 💖

Ack, sorry for any offense.

Shumagorath
Jun 6, 2001
Ars had that writeup of AI-generated password candidates today and it mentions RockYou being (obviously) outmoded. What publicly-accessible password corpus is the gold standard today? Surely red teams aren’t expected to go darknet shopping…?

sterster
Jun 19, 2006
nothing
Fun Shoe
Is this where I could be an annoying brat and ask a bunch of question regarding offensive testing?

I was recently given the opportunity to sink or swim. The most i've ever done was hook up burp suite to some automated UI testing to have burp do it's thing. Along with some 'manual' sql or xss stuff using a local known vuln php site. I'm familiar with most of the exploits from a academic perspective but doing this IRL from the outside seems different.

I guess this is a question of where to begin if I've already go a scope for domains and permission to start and have access to do black/grey box testing if need be.

spankmeister
Jun 15, 2008






Shumagorath posted:

Ars had that writeup of AI-generated password candidates today and it mentions RockYou being (obviously) outmoded.

Link the article please.

sterster posted:

Is this where I could be an annoying brat and ask a bunch of question regarding offensive testing?

I was recently given the opportunity to sink or swim. The most i've ever done was hook up burp suite to some automated UI testing to have burp do it's thing. Along with some 'manual' sql or xss stuff using a local known vuln php site. I'm familiar with most of the exploits from a academic perspective but doing this IRL from the outside seems different.

I guess this is a question of where to begin if I've already go a scope for domains and permission to start and have access to do black/grey box testing if need be.

Try HTB Academy or Tryhackme a similar guided pentesting course. Focus on the web stuff. It's too big a topic to explain in a forums post, you need to practice.

Defenestrategy
Oct 24, 2010

sterster posted:

I guess this is a question of where to begin if I've already go a scope for domains and permission to start and have access to do black/grey box testing if need be.

If you already have scope that's like 50% of the battle for doing infrastructure pentesting.

Now you have to think like one of those scary eastern Europeans wearing a hoody with a matrix screen saver, you have a target, now you need to scan your target. If you're not worried about setting off alarms, taking a hot minute, or breaking stuff don't be afraid to run through every applicable scan tool you can think of. At the very least nmap for everything, nikto for webservers. Once you've run your scans and you have a bunch of services and stuff you could potentially poke at, that's when you can start looking at vulns for all the services that you found, and then you test, carefully, if those vulns work. Then you do a lot of boring paper work.

Shumagorath posted:

Ars had that writeup of AI-generated password candidates today and it mentions RockYou being (obviously) outmoded. What publicly-accessible password corpus is the gold standard today? Surely red teams aren’t expected to go darknet shopping…?

RockYou might be outdated, but people are still using those passwords. I've seen some infrastructure creds in the wild that could be nailed by rockyou.


edit: thinking about it, with the advent of infrastructure as code, will that mean I no longer have to pentest in prod and can instead have a devops nerd boot me up a sandbox that I can freely destroy or is this not feasible except at giant companies?

Defenestrategy fucked around with this message at 22:27 on Apr 13, 2023

FungiCap
Jul 23, 2007

Let's all just calm down and put on our thinking caps.
https://weakpass.com/ for all your dictionary needs.

You need to also add in keyboard walks, understand masks and character substitution, & user patterns if you want higher crack rates.

quote:

Surely red teams aren’t expected to go darknet shopping…?

No, of course not! Never! Perish the thought.

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

Defenestrategy posted:

edit: thinking about it, with the advent of infrastructure as code, will that mean I no longer have to pentest in prod and can instead have a devops nerd boot me up a sandbox that I can freely destroy or is this not feasible except at giant companies?

IME it's not feasible at giant companies because they can't really replicate prod in a useful way. They can change it, but too many things will expect to be the only instance of something running, or have a hard-coded rendezvous point, or similar. DNS is often something that gets hosed up badly if you try to just copy the terraform and run it again, with things colliding in CDN and LB configuration or other things. Maybe someone at Google could spin up their own gmail, but I doubt it comes with its own copy of spanner and suchlike.

sterster
Jun 19, 2006
nothing
Fun Shoe

spankmeister posted:

Link the article please.

Try HTB Academy or Tryhackme a similar guided pentesting course. Focus on the web stuff. It's too big a topic to explain in a forums post, you need to practice.

Thanks, I know that I need to practice on being able to track down what is and isn't a priority. I suppose I was looking for more of a process in evaluating a target and where to begin. Thanks for the suggestions I'll start looking into. Think I've got HTB creds somewhere too.

Defenestrategy posted:

If you already have scope that's like 50% of the battle for doing infrastructure pentesting.

Now you have to think like one of those scary eastern Europeans wearing a hoody with a matrix screen saver, you have a target, now you need to scan your target. If you're not worried about setting off alarms, taking a hot minute, or breaking stuff don't be afraid to run through every applicable scan tool you can think of. At the very least nmap for everything, nikto for webservers. Once you've run your scans and you have a bunch of services and stuff you could potentially poke at, that's when you can start looking at vulns for all the services that you found, and then you test, carefully, if those vulns work. Then you do a lot of boring paper work.

RockYou might be outdated, but people are still using those passwords. I've seen some infrastructure creds in the wild that could be nailed by rockyou.


edit: thinking about it, with the advent of infrastructure as code, will that mean I no longer have to pentest in prod and can instead have a devops nerd boot me up a sandbox that I can freely destroy or is this not feasible except at giant companies?

Thanks for the info. This will be web application stuff mostly and I luckily have a test env to play around with too! I'm already feeling out of my element but this make sense and gives me a starting point.

Shumagorath
Jun 6, 2001

spankmeister posted:

Link the article please.

https://arstechnica.com/information-technology/2023/04/the-passgan-ai-password-cracker-what-it-is-and-why-its-mostly-hype/

The point of the article is to poo poo on PassGAN hucksterism, but the comment about there being much better lists in addition to good masks / rules was what interested me. I also didn’t know Markov models were in play now; it’s been a while.

New Zealand can eat me
Aug 29, 2008

:matters:


This paper from Florida State U used Markov models in 2010. I think they hit peak popularity in 2014 or so when everyone started maxing out their DDR3 systems with RAM and finally had the 32GB they needed to really make useful chains with rockyou+known previous.

Rescue Toaster
Mar 13, 2003
Speaking of password cracking, bitwarden now supports Argon2id for password hashing. Though it's not very helpful on the performance tuning side. I wish the apps had a quick perf test so you could check out how it performed. Also apparently on some platforms going above 256MB size can cause out of memory problems due to limitations.

cr0y
Mar 24, 2005



If anyone wants a new gizmo to play with, flipper zeros and accessories got restocked today.

https://flipperzero.one/

Wizard of the Deep
Sep 25, 2005

Another productive workday
I've got a Flipper Zero, and it's a fun little tool/toy. I haven't found anything productive to do with it yet, but I'm glad it's in my toolbag.

The silicon case is worth it, too.

Defenestrategy
Oct 24, 2010

Wizard of the Deep posted:

I've got a Flipper Zero, and it's a fun little tool/toy. I haven't found anything productive to do with it yet, but I'm glad it's in my toolbag.

The silicon case is worth it, too.

Mines been sitting on my desk after I cloned an elevator key fob and a garage clicker thing. Haven't used it since.

CLAM DOWN
Feb 13, 2007




Looks like fun but they're $300 CAD plus shipping/tax, which is absurd

cr0y
Mar 24, 2005



Yea it's just a toy for sure but seems to have a decent community around it and I have never let it go that I didn't get a tamagotchi when they were all the rage. THANKS MOM.

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug
I love mine but yeah it's a toy compared to my more expensive RFID/Badge cloner.

Still worth it.

Achmed Jones
Oct 16, 2004



hell it's a toy compared to a cheapo proxmark clone too

but it's getting on towards time to dig it out, update firmware, realize its still kinda useless, and put it away again

cr0y
Mar 24, 2005



Took me a second to figure out that it wasn't just me

rafikki
Mar 8, 2008

I see what you did there. (It's pretty easy, since ducks have a field of vision spanning 340 degrees.)

~SMcD


I thought they did something stupid to the mobile search at first

i am a moron
Nov 12, 2020

"I think if there’s one thing we can all agree on it’s that Penn State and Michigan both suck and are garbage and it’s hilarious Michigan fans are freaking out thinking this is their natty window when they can’t even beat a B12 team in the playoffs lmao"
It’s working fine for me except


rafikki posted:

I thought they did something stupid to the mobile search at first

My search page is now serving articles under the search bar what the gently caress

cr0y
Mar 24, 2005



i am a moron posted:

It’s working fine for me except

My search page is now serving articles under the search bar what the gently caress

Same, it was breaking in a veryyyy weird way. Like only returning sponsored results and news articles and video links.

bonus outage graph vs promoted tweet

spankmeister
Jun 15, 2008






Hey is the network down? The internet isn't loading!

cr0y
Mar 24, 2005



spankmeister posted:

Hey is the network down? The internet isn't loading!

Well I noticed it right when I was in the middle of rewiring my home network/server closet as well as tinkering with my network wide ad filtering and a ton of other stuff so my first thought definitely wasn't "Google is broken"

Famethrowa
Oct 5, 2012

most of the really fun flipper stuff seems to require a board attachment which is a small bummer.

namlosh
Feb 11, 2014

I name this haircut "The Sad Rhino".

Famethrowa posted:

most of the really fun flipper stuff seems to require a board attachment which is a small bummer.

Can’t look right now, but like what? Curious what the more fun uses of this device are

Famethrowa
Oct 5, 2012

namlosh posted:

Can’t look right now, but like what? Curious what the more fun uses of this device are

you can do some wifi/Bluetooth fuckery with a esp32 board. deauth attacks, packet capturing, password cracking.

obviously there are better purpose-built professional tools but it's not bad for teaching yourself a whole suite of fun tricks.

e. should mention it's a custom firmware as well. I think they try to keep plausible deniability with wifi especially.

Famethrowa fucked around with this message at 22:48 on Apr 19, 2023

ghostinmyshell
Sep 17, 2004



I am very particular about biscuits, I'll have you know.
Anyone use Keeper before? It's showed up in someone's list and were doing a demo on it.

App13
Dec 31, 2011

I used it at my last gig. Not going to lie, I did not care for the ownership/sharing options. Fine for individual use

ghostinmyshell
Sep 17, 2004



I am very particular about biscuits, I'll have you know.
Yeah I'm getting nervous about this already when they said if X leaves the company just transfer it!

Sickening
Jul 16, 2007

Black summer was the best summer.
God drat aws, its 2023 , can we get some basic "export to csv" to all of your security services findings? The fact that you still expect your customers to set up this god awful workflows of sns and lambda to export findings to a csv is loving pathetic.

Adbot
ADBOT LOVES YOU

wargames
Mar 16, 2008

official yospos cat censor

Sickening posted:

God drat aws, its 2023 , can we get some basic "export to csv" to all of your security services findings? The fact that you still expect your customers to set up this god awful workflows of sns and lambda to export findings to a csv is loving pathetic.

are you forgetting aboot aws athena, or conesis firehose or one of the 30 other products?

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply