NCC Group Publication Archive

Exploiting CVE-2014-0282

This whitepaper details the vulnerability and examines some of the concepts needed for browser exploitation before describing how to construct a working exploit that exits gracefully. Download Whitepaper: Click to access cve-2014-0282.pdf Authored by Katy Winterborn

Read more

Technical Advisory: Command Injection

Vendor: KineticaVendor URL: https://www.kinetica.com/Versions affected: 7.0.9.2.20191118151947Systems Affected: AllAuthor: Gary Swales Gary.Swales@nccgroup.com Advisory URL / CVE Identifier: CVE-2020-8429Risk: High (Command Injection on the underlying operating system) Summary The Kinetica Admin web application version 7.0.9.2.20191118151947 did not properly sanitise the input for the function getLogs. This lack of sanitisation could be exploited…

Read more

Technical Advisory: Gaining root access on Sumpple S610 IP Camera via Telnet; and Unprotected client and server data transmission between Android and IOS clients

Vendor: SumppleVendor URL: http://www.sumpple.comVersions affected: S610 firmware 9063.SUMPPLE.7601 - 9067.SUMPPLE.7601 Sumpple IP Cam Android V1.1.33 – V1.11 IOS 1.51.5986 (Previous versions are also likely to be affected)Systems Affected: Sumpple S610 WiFi Wireless PTZ Outdoor Security Video Network IP Camera Summple IP Cam Android and IOS mobile application.Author: Sebastian Parker-Fitch (@scorpioitsec)Advisory…

Read more

Security impact of IoT on the Enterprise

We are moving to a time where many ‘things’ that we know and use have the capability to be connected to a network either wired or wirelessly. The way we use technology is becoming more integrated in all aspects of our daily lives and is steadily integrating within the enterprise…

Read more

An Introduction to Ultrasound Security Research

Over the past few years there has been an increase in the use of sound as a communications channel for device-to-device communications. This practice has been termed Data-Over-Sound (DOS) and has been billed as a cheap and easy to use alternative to traditional communications protocols such as Wi-Fi and Bluetooth.…

Read more

An Introduction to Quantum Computing for Security Professionals

Quantum computing is still in its infancy but is expected to cause major changes to the technology landscape in coming years. Its ability to massively reduce the time taken for processes normally requiring large amounts of processing power is already causing concerns about the future of cryptography and the resistance…

Read more

Technical Advisory: Unauthenticated SQL Injection in Lansweeper

Vendor: LansweeperVendor URL: https://www.lansweeper.com/Versions affected: prior to 7.1.117.4Systems Affected: Lansweeper applicationAuthor: Soroush Dalili (@irsdl)Advisory URL / CVE Identifier: https://www.lansweeper.com/changelog/ - CVE-2019-13462Risk: Critical when MSSQL database is in use (not default) Summary The Lansweeper application is agentless network inventory software that can be used for IT asset management. It uses the…

Read more

Jenkins Plugins and Core Technical Summary Advisory

15 Security Advisories, 128 Jenkins Plugin Vulnerabilities and 1 Core Vulnerability118 CVEs, 1 CVE pending, 10 issues with no CVE requested About the Vulnerabilities NCC Group Security Consultant Viktor Gazdag has identified 128 security vulnerabilities across Jenkins plugins and one within the Jenkins core with the following distribution: Credentials stored…

Read more

Technical Advisory: Multiple Vulnerabilities in Ricoh Printers

Multiple vulnerabilities, ranging from information disclosure to remote code execution, were found in some Ricoh printers. The vulnerability list below was found affecting to some Ricoh printers: Multiple Buffer Overflows Parsing HTTP Cookie Headers (CVE-2019-14300) Multiple Buffer Overflows Parsing HTTP Parameters (CVE-2019-14305, CVE-2019-14307) Buffer Overflow Parsing LPD Packets (CVE-2019-14308) No…

Read more

Technical Advisory: Multiple Vulnerabilities in Brother Printers

Multiple vulnerabilities, ranging from information disclosure to remote code execution, were found in several Brother printers. The vulnerability list below was found affecting to several Brother printers: Stack Buffer Overflow in Cookie Values (CVE-2019-13193) Heap Overflow in IPP Attribute Name (CVE-2019-13192) Information Disclosure Vulnerability (CVE-2019-13194) Technical Advisories: Stack Buffer Overflow…

Read more

Technical Advisory: Multiple Vulnerabilities in Xerox Printers

Multiple vulnerabilities, ranging from information disclosure to remote code execution, were found in several Xerox printers. The vulnerability list below was found affecting to several Xerox printers: Buffer Overflow in Google Cloud Print Implementation (CVE-2019-13171) Multiple Buffer Overflows in IPP Service (CVE-2019-13165, CVE-2019-13168) Multiple Buffer Overflows in Web Server (CVE-2019-13169,…

Read more

Technical Advisory: Multiple Vulnerabilities in Kyocera Printers

Multiple vulnerabilities, ranging from information disclosure to remote code execution, were found in several Kyocera printers. The vulnerability list below was found affecting to several Kyocera printers: Multiple Buffer Overflows in Web Server (CVE-2019-13196, CVE-2019-13197, CVE-2019-13202, CVE-2019-13203, CVE-2019-13206) Multiple Buffer Overflows in IPP Service (CVE-2019-13204) Buffer Overflow in LPD Service…

Read more

Technical Advisory: Multiple Vulnerabilities in HP Printers

Multiple vulnerabilities, ranging Cross-Site Scripting to buffer overflows, were found in several HP printers: Multiple Buffer Overflows in IPP Service (CVE-2019-6327) Buffer Overflow in Web Server (CVE-2019-6326) Multiple Cross-Site Scripting Vulnerabilities (CVE-2019-6323, CVE-2019-6324) Cross-Site Request Forgery Countermeasures Bypass (CVE-2019-6325)   Technical Advisories: Multiple Buffer Overflows in IPP Service (CVE-2019-6327) Vendor:…

Read more

Technical Advisory: Multiple Vulnerabilities in Lexmark Printers

Multiple vulnerabilities, ranging from information disclosure to remote code execution, were found in several Lexmark printers. The vulnerability list below was found affecting to several Lexmark printers: SNMP Denial of Service Vulnerability (CVE-2019-9931) Multiple Overflows in Lexmark Web Server (CVE-2019-9930, CVE-2019-9932, CVE-2019-9933) Information Disclosure Vulnerabilities (CVE-2019-9934, CVE-2019-9935) Information Disclosure Vulnerability…

Read more

Technical Advisory: Intel Driver Support & Assistance – Local Privilege Escalation

Vendor: IntelVendor URL: http://www.intel.com/Versions affected: Intel Driver Support Assistance prior to version 19.4.18Systems Affected: Microsoft WindowsAuthor: Richard Warren <richard.warren[at]nccgroup[dot]com>Advisory URL / CVE Identifier: CVE-2019-11114.Risk: Medium Summary This vulnerability allows a low privileged user to escalate their privileges to SYSTEM. Location Intel Driver Support Assistance – DSAService (DSACore.dll) Impact Upon successful…

Read more

Technical Advisory: Citrix Workspace / Receiver Remote Code Execution Vulnerability

Vendor: CitrixVendor URL: http://www.citrix.com/Versions affected: Citrix Workspace App versions prior to 1904 and Receiver for Windows versions prior to LTSR 4.9 CU6 version 4.9.6001Systems Affected: Microsoft WindowsAuthor: Ollie Whitehouse <ollie.whitehouse[at]nccgroup[dot]com> Richard Warren <richard.warren[at]nccgroup[dot]com> Martin Hill <martin.hill[at]nccgroup[dot]com>Advisory URL / CVE Identifier: CVE-2019-11634.Risk: Critical Summary The Citrix Workspace / Receiver client suffers…

Read more

Cyber Security in UK Agriculture

This whitepaper addresses the cyber security threat to agriculture and the wider food network. The perspective and primary focus is the United Kingdom but the majority of observations on the structure of markets, technologies and related issues are largely applicable to other countries. Furthermore, some of the recommended actions identified in…

Read more

NCC Group Connected Health Whitepaper July 2019

Connected Health is a rapidly growing area with huge innovative possibilities and potential. This is mostly due to the uptake of digital technologies in the health and medical fields that support diagnosis, treatment and management of health conditions. It is however crucially important that security of Connected Health products, systems…

Read more

Technical Advisory: Multiple Vulnerabilities in SmarterMail

Vendor: SmarterToolsVendor URL: https://www.smartertools.com/ Versions affected: prior to Build 6985 (CVE-2019-7214), prior to Build 7040 (CVE-2019-7211, CVE-2019-7212, CVE-2019-7213)Systems Affected: SmarterMailAuthor: Soroush Dalili (@irsdl)Advisory URL / CVE Identifier: CVE-2019-7214, CVE-2019-7213, CVE-2019-7212, CVE-2019-7211 https://www.smartertools.com/smartermail/release-notes/current Risk: Critical and High Summary The SmarterMail application is a popular mail server with rich features for normal…

Read more

Technical Advisory: Multiple Vulnerabilities in MailEnable

Vendor: MailEnableVendor URL: https://www.mailenable.com/ Versions affected: versions before 10.24, 9.83, 8.64, 7.62, 6.90 (20th June 2019)Systems Affected: tested on Enterprise Premium but all versions have been patchedAuthor: Soroush Dalili (@irsdl)Advisory URL / CVE Identifier: CVE-2019-12923, CVE-2019-12924, CVE-2019-12925, CVE-2019-12926, CVE-2019-12927 http://www.mailenable.com/Premium-ReleaseNotes.txt http://www.mailenable.com/Premium-ReleaseNotes9.txt http://www.mailenable.com/Premium-ReleaseNotes8.txt http://www.mailenable.com/Premium-ReleaseNotes7.txt http://www.mailenable.com/Premium-ReleaseNotes6.txtRisk: Critical, High, Medium Summary The MailEnable…

Read more

Assessing Unikernel Security

Abstract Unikernels are small, specialized, single-address-space machine images constructed by treating component applications and drivers like libraries and compiling them, along with a kernael and a thin OS layer, into a single binary blob. Proponents of unikernels claim that their smaller codebase and lack of excess services make them more efficient and secure than…

Read more

Technical Advisory: IP Office Stored Cross Site Scripting (XSS) Vulnerability

Vendor: AvayaVendor URL: https://www.avaya.com/Versions affected: 10.0 through 10.1 SP3, 11.0Systems Affected: Avaya IP OfficeAuthor: Mattia Reggiani mattia.reggiani[at]nccgroup[dot]comAdvisory URL: https://downloads.avaya.com/css/P8/documents/101054317Advisory URL / CVE Identifier: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15614Risk: Medium Summary The One-X Web Portal was vulnerable to multiple persistent or stored cross-site scripting (XSS) vulnerabilities. This occurs when JavaScript or HTML code entered as…

Read more

Zcash Overwinter Consensus and Sapling Cryptography Review

Executive Summary In the spring of 2018, The Zerocoin Electric Coin Company engaged NCC Group to perform a two-pronged review of recent changes to the Zcash cryptocurrency. The first prong focused on updates to the Overwinter consensus code, such as architectural changes facilitating future network upgrades, and new features, such as transaction expiry. The second prong…

Read more

Xendbg: A Full-Featured Debugger for the Xen Hypervisor

xendbg is a full-featured debugger for both HVM and PV Xen guests. It can act as a stub server for LLDB, allowing users to do their work in a familiar environment, and also provides a standalone REPL with all the standard comfort features of popular debuggers: contextual tab-completion, expressions, and variables.…

Read more

Use of Deserialisation in .NET Framework Methods and Classes

These days it is quite common to see a deserialisation flaw in a product. Although awareness around finding and exploiting this type of vulnerability is out there for security researchers, developers can still struggle with securing their code especially when they are not fully aware of dangerous methods and functionalities…

Read more

Nine years of bugs at NCC Group

  As part of our vulnerability research work at NCC Group we find many vulnerabilities (bugs) in commercial products and systems and for the past nine years we have kept a detailed internal log of these bugs. In this whitepaper prepared by Matt Lewis, Research Director at NCC Group, we…

Read more

The 9 Lives of Bleichenbacher’s CAT: New Cache ATtacks on TLS Implementations

In this whitepaper*, nine different implementations of TLS were tested against cache attacks and seven were found to be vulnerable: OpenSSL, Amazon s2n, MbedTLS, Apple CoreTLS, Mozilla NSS, WolfSSL, and GnuTLS. The cat remains alive, with two lives left thanks to BearSSL (developed by NCC Group’s Thomas Pornin) and Google’s BoringSSL. The issues were disclosed back in August, and the teams…

Read more

Third party assurance

Third parties can provide an invaluable resource and service for your organisation. But how far should you go when validating a third party supplier? What does the third party need to be validated against? How can you be confident that the validation process is effective? Is the validating process detrimental…

Read more

Public cloud

Whenever an outage on one of these cloud providers occurs, or a data breach of information held by them, the immediate press coverage starts asking whether they really are as secure and reliable as traditionally managed servers. This whitepaper provides an overview of public cloud services and the steps to…

Read more

Android Cloud Backup/Restore

In the summer of 2018, Google engaged NCC Group to conduct a security assessment of the Android Cloud Backup/Restore feature, which premiered in Android Pie. This engagement focused on a threat model that included attacks by rogue Google employees (or other malicious insiders) with privileges up to and including root-in-production. The Android…

Read more

Technical Advisory: SMB Hash Hijacking and User Tracking in MS Outlook

Vendor: MicrosoftVendor URL: https://www.microsoft.com/Systems Affected: Microsoft OutlookAuthor: Soroush DaliliCVE Identifiers: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8572, https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11927Risk: Medium – Possible SMB Hash Hijacking or User Tracking Summary Microsoft Outlook could be abused to send SMB handshakes externally after a victim opening or simply viewing an email. A WebDAV request was sent even when the SMB…

Read more

Technical Advisory: Authentication Bypass in libSSH

Vendor: libSSHVendor URL: https://www.libssh.org/Versions affected: Versions of libSSH 0.6 and above, prior to 0.7.6 or 0.8.4.Author: Peter Winter-Smith peter.winter-smith[at]nccgroup.comAdvisory URL / CVE Identifier: CVE-2018-10933 - https://www.libssh.org/security/advisories/CVE-2018-10933.txtRisk: Critical – Authentication Bypass Summary libSSH is a library written in C which implements the SSH protocol and can be used to implement both…

Read more

Technical Advisory: Bypassing Workflows Protection Mechanisms – Remote Code Execution on SharePoint

Vendor: MicrosoftVendor URL: https://www.microsoft.com/Versions affected: .NET Framework before July 2018 patchSystems Affected: .NET Framework Workflow libraryAuthor: Soroush Dalili (@irsdl)Advisory URL / CVE Identifier: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8284 Risk: Critical Summary In the .NET Framework, workflows can be created by compiling an XOML file using the libraries within the System.Workflow namespace. The workflow compiler…

Read more

Technical Advisory: Mitel MiVoice 5330e Memory Corruption Flaw

Vendor: Mitel Vendor URL: https://www.mitel.com Versions affected: 5330e IP Phone Systems Affected: Mitel MiVoice Author: Mattia Reggiani mattia.reggiani[at]nccgroup[dot]trust Advisory URL: https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-18-0009 CVE Identifier: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15497 Risk: Low-High (case dependent) – Denial of Service and possible Remote Code Execution Summary The Mitel MiVoice 5330e VoIP device is affected by a memory corruption…

Read more

Singularity of Origin

Singularity of Origin is a robust and easy-to-use tool to perform DNS rebinding attacks. It consists of a DNS and a web server, a web interface to configure and launch an attack, and sample attack payloads. We plan to support this tool and continue to add features and payloads. Singularity…

Read more

Proxy Re-Encryption Protocol: IronCore Public Report

From February 26 to March 18, 2018, IronCore Labs engaged NCC Group’s Cryptographic Services Practice to perform a review of their proxy re-encryption protocol and implementation. IronCore’s Proxy re-encryption scheme allows delegation of decryption rights from one entity to another without sharing private keys. IronCore uses this to delegate access…

Read more

Technical Advisory: Bypassing Microsoft XOML Workflows Protection Mechanisms using Deserialisation of Untrusted Data

Vendor: MicrosoftVendor URL: https://www.microsoft.com/Versions affected: .NET Framework before September 2018 patchSystems Affected: .NET Framework Workflow libraryAuthor: Soroush Dalili (@irsdl)Advisory URL / CVE Identifier: https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8421 Risk: Critical Summary In the .NET Framework, workflows can be created by compiling an XOML file using the libraries within the System.Workflow namespace. The workflow compiler…

Read more

Jackson Deserialization Vulnerabilities

Author: Robert C. Seacord The Jackson JSON processor offers an alternative to Java serialization by providing data binding capabilities to serialize Java objects to JSON and deserialize JSON back to Java objects. Poorly written Java code that deserializes JSON strings from untrusted sources can be vulnerable to a range of…

Read more

The disadvantages of a blacklist-based approach to input validation

It’s not uncommon to find websites that attempt to validate user input and block code injection attacks using a blacklist of dangerous characters or keywords. Superficially, this might seem like a common-sense way to protect a website with minimum effort but it can prove to be extremely difficult to comprehensively…

Read more

Technical Advisory: Unauthenticated Remote Command Execution through Multiple Vulnerabilities in Virgin Media Hub 3.0

Vendor: Virgin MediaVendor URL: https://www.virginmedia.com/Versions affected: products before Aug 2018 rollout / 9.1.116V and 9.1.885JSystems Affected: Hub 3.0Author: Balazs Bucsay (@xoreipeip)Advisory URL / CVE Identifier: NoneRisk: Critical Summary Multiple security vulnerabilities were found in the device’s firmware that could be chained and led to unauthenticated remote command execution. Location Multiple…

Read more

Ethics in Security Testing

This paper discusses the similarities and differences between professional ethics in the information security industry and ethics in the hacker community. Sources of conflict and shared values of the two are discussed in order to find some reconciliation and come to an understanding of how a shared set of ethics…

Read more

Freddy: An extension for automatically identifying deserialisation issues in Java and .NET applications

It has been known for a while that deserialisation of untrusted data can often lead to serious security issues such as code execution. However, finding such issues might not be a trivial task during time-limited penetration testing. As a result, NCC Group has developed a Burp Suite extension called Freddy [1]…

Read more

Sobelow Update

Sobelow, released in 2017, is the first security-focused static analysis tool for the Phoenix framework. For security researchers, it is a useful tool for getting a quick view of points-of-interest. For project maintainers, it can be used to prevent the introduction of a number of common vulnerabilities. Over the last…

Read more

House

House is an open source web application that simplifies the testing process with Frida. With House, security researchers can easily generate Frida scripts to perform various tasks including enumeration, function hooking and intercepting. It also provides an easy-to-use web UI for researchers to generate, customise, and manage their Frida scripts. House…

Read more

Principal Mapper (pmapper)

How can we quickly identify which users and roles have access to a given action (and resource) in an AWS account? Erik Steringer built the Principal Mapper (pmapper) as the answer to that question. It uses the existing simulator APIs to determine which users and roles have access to each…

Read more

Return of the hidden number problem

Abstract Side channels have long been recognised as a threat to the security of cryptographic applications. Implementations can unintentionally leak secret information through many channels, such as microarchitectural state changes in processors, changes in power consumption, or electromagnetic radiation. As a result of these threats, many implementations have been hardened to defend against these…

Read more

Technical advisory: “ROHNP”- key extraction side channel in multiple crypto libraries

Vendors affected: Multiple Versions affected: Multiple Author: Keegan Ryan <keegan.ryan[at]nccgroup[dot]trust> <@inf_0_> Advisory URL / CVE Identifier: CVE-2018-0495 Risk: Medium (Key disclosure is possible, but only through certain side channels) Summary We have discovered an implementation flaw in multiple cryptographic libraries that allows a side-channel based attacker to recover ECDSA or…

Read more

Mallory and Me: Setting up a Mobile Mallory Gateway

Over the past few months, we have put Mallory through its paces. Scores of mobile applications have had their network streams MiTMd by Mallory. It has become one of a few important tools that we use on a daily basis. Because we use it so often, we sometimes forget that it may seem…

Read more

Mallory: Transparent TCP and UDP Proxy

Welcome to the home of Mallory! Mallory is a transparent TCP and UDP proxy. It can be used to get at those hard to intercept network streams, assess those tricky mobile web applications, or maybe just pull a prank on your friend. You are probably here to get Mallory up…

Read more

CyberVillainsCA

The CyberVillainsCA is a small Java library for on-the-fly generation, duplication and substitution of X.509 certificates. It is intended for use in building or extending security testing tools, for example, WebScarab (example included). Generates a Certification Authority certificate for importation as a Trusted Root Automatically generates standard SSL server certificates…

Read more

DECTbeacon

DECTbeacon is a war driving application for DECT that includes support for GPS tracking of DECT fixed points. DECTbeacon can augment a wireless security assessment by detecting the presence and location of DECT fixed points, which may then be analyzed further to determine points of vulnerability including a gaps in…

Read more

Fuzzbox

Fuzzbox is a multi-codec media fuzzer. Prerequisites: Python py-vorbis 1.4 mutagen 1.11 Download Tool

Read more

Gizmo

Gizmo is a graphical web proxy written in Java. It is designed to be speedy, with the user interfaced centered around keyboard use. It should do what you want, and then get out of your way. Pre-Requisites: Java 1.6 Download Gizmo from Google Code.

Read more

Intent Sniffer

Intent Sniffer is a tool that can be used on any device using the Google Android operating system (OS). On the Android OS, an Intent is description of an action to be performed, such as startService to start a service. The Intent Sniffer tool performs monitoring of runtime routed broadcasts Intents.…

Read more

HTTP Profiler

HTTP Profiler is a simple program that summarizes packet traces of HTTP traffic, to highlight performance problems caused by excessive network traffic. Many web sites and applications cost more than they should, due to unoptimized network behavior.The original goal of httprof was to help people understand that, of all the…

Read more

Intent Fuzzer

Intent Fuzzer is a tool that can be used on any device using the Google Android operating system (OS). Intent Fuzzer is exactly what is seems, which is a fuzzer. It often finds bugs that cause the system to crash or performance issues on the device. The tool can either…

Read more

iSEC Partners Releases SSLyze

Transport Layer Security (TLS), commonly called SSL, is one of the most widely used protocols to secure network communications. As costs fall and user security and privacy expectations rise companies are deploying it more widely every year. Attacks against the CA system, SSL implementation flaws and aging protocol versions have…

Read more

Jailbreak

Jailbreak is a tool for exporting certificates marked as non-exportable from the Windows certificate store. This can help when you need to extract certificates for backup or testing. You must have full access to the private key on the filesystem in order for jailbreak to work. Prerequisites: Win32   Please…

Read more

Package Play

Package Play is a tool that can be used on any device using the Google Android operating system (OS). Package Play shows the user all installed packages on the mobile device. This helps the user in the following ways: Easy way to start exported Activities Shows defined and used permissions…

Read more

Manifest Explorer

Manifest Explorer is a tool that can be used on any device using the Google Android operating system (OS). On Android, every application must have an AndroidManifest.xml file in its root directory. The AndroidManifest.xml files does a few things, which is all explained  here. From a security perspective, the file is…

Read more

ProxMon

ProxMon is an extensible Python based framework that reduces testing effort, improves consistency and reduces errors. Its use requires limited additional effort as it processes the proxy logs that you’re already generating and reports discovered issues. In addition to penetration testing, ProxMon is useful in QA, developer testing and regression…

Read more

pySimReader

This is a modified version of Todd Whiteman’s PySimReader code. This modified version allows users to write out arbitrary raw SMS PDUs to a SIM card. Additionally, debugging output has been added to allow the user to view all APDUs that are sent between the SIM card and PySimReader. Usage:#…

Read more

SAML Pummel

SAML Pummel is a BeanShell plug-in for WebScarab. It automates eight different injection attacks to assist in auditing the implementation of SAML 2.0 single sign-on systems. C14N Entity Expansion C14N Transforms Remote DTD Remote KeyInfo RetrievalMethod Remote KeyInfo WSSE Security Token Reference SignedInfo Remote Reference XSLT Transform URL Retrieval (Xalan)…

Read more

SecureBigIP

SecureBigIP is a command line tool to analyze the management security aspects of a F5 Big IP Load Balancer. Prerequisites: Win32 Download Tool

Read more

SecureCisco

SecureCisco is a product that analyzes several security settings of a Cisco Router. SecureCisco’s analyzer includes over 25 checks for security. Additionally, for each finding, SecureCisco will provide a detailed recommendation with the exact syntax to mitigate any insecure security setting. The product is able to evaluate both global security…

Read more

SecureCookies

SecureCookies is a tool to evaluate whether a given URL is utilizing the security options in the cookie. Prerequisites: Win32 Download Tool

Read more

SecureIE.ActiveX

SecureIE.ActiveX is a tool to evaluate the ActiveX security settings on Internet Explorer. Prerequisites: Win32 Download Tool

Read more

WebRATS

WebRATS is an homage to RATS, a tool to scan code and flag the use of dangerous APIs, identified hazards, and provide secure coding alternatives (RATS was originally created by Secure Software). WebRATS is intended for today’s web-enabled, distributed development methodologies. It was designed to integrate transparently into ordinary code…

Read more

AWS Inventory: A tool for mapping AWS resources

Overview AWS Inventory is a tool that scans an AWS account looking for AWS resources. There are constantly new services being added to AWS and existing ones are being expanded upon with new features. This ecosystem allows users to piece together many different services to form a customized cloud experience.…

Read more

Extractor

Extractor is a Burp Suite tool that allows users to define one or more decode steps and automatically apply them to all requests and responses. Users can then alter the decoded payload to have it properly re-encoded and injected back into the request. (This applies to modifiable requests, such as in…

Read more

CMakerer: A small tool to aid CLion’s indexing

CMakerer is a small open source tool that was created to deal with the problem of tricky-to-load C/C++ codebases. CMakerer scans for C/C++ files and parses their #include directives to identify potential include paths. It then generates a CMakeLists.txt file for the entire codebase. While such files will not likely…

Read more

Windows IPC Fuzzing Tools

This is a collection of tools used to attack applications that use Windows Interprocess Communication mechanisms. This package includes tools to intercept and fuzz named pipes, as well as a shared memory section fuzzer. Prerequisites: Windows Python Download Tool

Read more

WSBang

WSBang is a Python-based tool used to perform automated security testing of SOAP based web services. Takes URL of WSDL as input Fuzzes all methods and parameters in the service Identifies all methods and parameters, including complex parameters Fuzzes parameters based on type specified in WSDL Reports SOAP responses and…

Read more

WSMap

WSMap is a Python-based tool that helps penetration testers find web service endpoints and discovery files. Parses WebScarab logs to find testing targets Tests URLs and implies URLs found in log Tests for WSDL and DISCO web service discovery formats Prerequisites: WebScarab Python 2.4 pyCurl Download Tool

Read more

Nerve

Nerve is a cross platform scriptable debugger built using our Ragweed library. Nerve consumes your breakpoint configuration files and then executes the ruby scripts you specify as debugger events occur. Nerve scripts have been used to implement hit tracers, in memory fuzzers and code coverage tools. You can find detailed documentation on…

Read more

Ragweed

Ragweed is our native code debugging library written in Ruby. It runs on Win32, OSX and Linux. That’s right, we implemented a native code debugger from the ground up using nothing but Ruby and FFI. You read that right, no 3rd party dependencies! Ragweed can be used to build powerful…

Read more

Kivlad

Kivlad is a decompiler for Android’s Dalvik binaries, with a highly customizable web-based navigation interface. Unlike existing decompilers for Dalvik, it works natively on Dalvik bytecode rather than converting back to Java bytecode; this means much higher quality results. Also unlike other tools having a static GUI, it takes in…

Read more

File Fuzzers

These tools are useful for testing any program which processes binary file inputs such as archivers and image file viewers. FileP is a python-based file fuzzer. It generates mutated files from a list of source files and feeds them to an external program in batches. Prerequisites: Python 2.4 FileH is a haskell-based…

Read more

Android SSL Bypass

Android SSL Bypass is an Android debugging tool that can be used for bypassing SSL verification on network connections, even when certificate pinning is implemented – as well as other debugging tasks. It runs as an interactive console. The tool is based on a scriptable JDWP debugger using the JDI…

Read more

Hiccupy

Hiccupy is a Jython binding for the PortSwigger Burp Suite’s BurpExtender interface. It is intended to facilitate realtime traffic analysis and modification of plain text protocols using simple plugins. The tool hooks BurpExtender::processProxyMessage and executes plugin modules on both requests and responses. Plugins are written in Python and can be…

Read more

iOS SSL Killswitch

When performing a black box assessment of an iOS App, one of the main tasks of the tester is to intercept the application’s network communications using a proxy. This gives the tester the ability to see what is happening behind the scenes and how the application and the server communicate…

Read more

The SSL Conservatory

Correct implementation of SSL is crucial to secure transmission of data between clients and servers. However, this crucial task is frequently done improperly, due to complex APIs and lack of understanding of SSL fundamentals. The SSL Conservatory is intended to be a clearinghouse for well-documented and secure sample code to…

Read more

TLSPretense — SSL/TLS Client Testing Framework

TLSPretense is a framework for testing client-side SSL/TLS certificate validation. Software that uses HTTPS and TLS, such as mobile applications and web service clients, often make mistakes configuring and implementing client-side TLS code. These mistakes are usually severe enough to allow an attacker to intercept the supposedly protected network traffic.…

Read more

tcpprox

Tcpprox is a simple command line tcp proxy written in Python. It is designed to have very minimal requirements – it runs directly from Python (tested in Python 2.7) from a single source file (unless the auto-certificate option is used). When running, the proxy accepts incoming TCP connections and copies…

Read more

YoNTMA

YoNTMA (You’ll Never Take Me Alive!) is a tool designed to enhance BitLocker’s data protection on Windows laptops. YoNTMA ensures that if your laptop is physically stolen while it is powered on, sensitive data (such as disk encryption keys) does not persist in memory for an attacker to recover via…

Read more

Tattler

Welcome to the Intrepidus Group Tattler project information page. Tattler is aSkype power tool that lets users track and monitor message modification in Skype. Tattler also provides a shell to the raw Skype API commands to allow for the manipulation and monitoring of many other Skype behaviors and activities. Features:  …

Read more

PeachFarmer

PeachFarmer facilitates fuzz testing in the cloud. PeachFarmer is designed to be used in conjunction with the Peach fuzzing framework. Peach allows the user to split up a fuzzing job among many machines, but does not offer a built-in way to gather the logs and crash dumps from all these separate…

Read more

Android-KillPermAndSigChecks

This tool disables signature and permission checks for Android IPCs. This can be useful to test internal or restricted IPCs in specific cases/scenarios. The tool is available on Github project page.

Read more

Android-OpenDebug

This extension makes all applications running on the device debuggable; once installed, any application will accept a debugger to attach to them. The tool is available on Github here.

Read more

Android-SSL-TrustKiller

This tool hooks various methods in order to disable SSL certificate pinning, by forcing the Android application to accept any SSL certificate. Once installed, it works across all applications on a device. The tool is available on Github here.

Read more

Introspy for Android

Introspy for Android is a tool designed to help penetration testers understand what an Android application does at runtime, and to greatly facilitate the process of reviewing the application’s security mechanisms. Further details can be found here

Read more

RtspFuzzer

RtspFuzzer, an open-source fuzzer for the real-time streaming protocol (RTSP) is now available on our Github page here.

Read more

SSLyze v0.8

A new version of SSLyze is now available. SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. The tool is available on Github here.

Read more

NCLoader

enced by a constant “2131099692”, which cannot be dereferenced and this is where apktool is very helpful. Before we get into apktool, we will try to understand what is being passed. getAction() will get whatever was set using setAction() in the MainActivity class. putExtra() sends additional parameters in the form of a…

Read more

IG Learner Walkthrough

Tools Required:   Android SDK (ADT bundle). Will use adb mostly. Dex2jar. (Used for unpacking .apk file) jd-gui. (Java Decompiler) apktool Mercury. Link Extractor tool like Winrar. Burp Suite free Virtuous Ten Studio (optional but highly recommended)   Preparation for taking apart the app:   Get your hands on the apk…

Read more

Forensic Fuzzing Tools

This is a collection of scripts that can be used to generate fuzzed files, fuzzed file systems, and file systems containing fuzzed files. These can be used to test the robustness of forensics tools and examination systems. Prerequisites: Linux/Python Download Tool

Read more

Security First Umbrella

Open Technology Fund (OTF) engaged iSEC Partners (iSEC) to perform a source code assisted white box security assessment of Security First’s Umbrella mobile application. One iSEC consultant performed the engagement remotely over two weeks, from June 15th, 2015 to June 26th, 2015. Security First provided iSEC access to the mobile…

Read more

Autochrome

How does it work? Autochrome is simply a script that fetches the latest version of Google’s Chromium, creates a number of test profiles, and installs it. Rather than do extensive modifications to the Chromium source, we rely on the base executable built by Google and only modified the profiles so…

Read more

WSSiP: A Websocket Manipulation Proxy

WSSiP is a tool for viewing, interacting with, and manipulating WebSocket messages between a browser and web server. WebSockets themselves are a newer option for client-side JavaScript code that allows browsers to connect to the web server in order to signify that the connection should be a TCP connection. As defined…

Read more

AssetHook

Summary AssetHook is a tool that enables Android security researchers and pentesters to modify the asset portions of Android applications on the fly, without modifying the APK itself. Such modifications allow researchers to alter embedded data to better assess and test mobile applications. AssetHook is easier to use than existing methods…

Read more

Call Map: A Tool for Navigating Call Graphs in Python

Call Map is a tool for navigating call graphs in Python, with plans to support other languages. A call graph is a natural way to traverse code, where the nodes are procedures and directed edges connect procedures that call each other. Many editors and IDEs prioritize first the text, then…

Read more

Sobelow: Static analysis for the Phoenix Framework

Sobelow is the first security‐focused static analysis tool for the Phoenix framework. For security researchers, it is a useful tool for getting a quick view of points‐of‐interest. For project maintainers, it can be used to prevent the introduction of a number of common vulnerabilities. Currently Sobelow detects some types of…

Read more

G-Scout

G-Scout is a tool made to help assess the security of Google Cloud Platform (GCP) environment configurations. By leveraging the Google Cloud API, G-Scout automatically gathers a variety of configuration data, and analyzes this data to determine security risks. It produces HTML output, which allows for convenient browsing of results.…

Read more

Decoder Improved Burp Suite Plugin

Burp Suite’s built-in decoder component, while useful, is missing important features and cannot be extended. To remedy this, Justin Moore developed Decoder Improved, a drop-in replacement Burp Suite plugin. It includes all of decoder’s functionality while fixing bugs, adding tabs, and includes an improved hex editor. Additionally, the plugin’s functionality…

Read more

Python Class Informer: an IDAPython plugin for viewing run-time type information (RTTI)

RTTI can be an extremely helpful way to gain insight about a C++ binary during reverse engineering, and Python Class Informer’s visualization of the class hierarchies can strengthen these insights even further. We hope reverse engineers’ lives will become a little easier using the visualizations produced by this plugin. Currently,…

Read more

AutoRepeater: Automated HTTP Request Repeating With Burp Suite

Burp Suite is an intercepting HTTP Proxy, and it is the defacto tool for performing web application security testing. While Burp Suite is a very useful tool, using it to perform authorization testing is often a tedious effort involving a “change request and resend” loop, which can miss vulnerabilities and…

Read more

TPM Genie

TPM Genie is an Arduino-based man-in-the-middle (“interposer”) for the Trusted Platform Module I2C serial bus. This tool has been designed to aid in the security research of TPM hardware as well as the host-side drivers that communicate the with them. In its simplest usage scenario, TPM Genie is capable of…

Read more

Open Banking: Security considerations & potential risks

The concept of Open Banking is an innovative one. However, as with any new developments surrounding sensitive financial information it is imperative to assess the security implications of these actions. Matthew Pettitt discusses the pros and cons of the planned implementation and potential risks of Open Banking in NCC Group’s…

Read more

scenester

Scenester – a tool to visually snapshot a website by supplying multiple user-agent. Designed to aid in discovery of different entry points into an application. For more information and to download the tool, visit our GitHub page here.

Read more

port-scan-automation

Automate NMAP scans and custom Nessus polices. Features include:  Discovers live devices Auto launches port scans on only the discoverd live devices Can run mulitple instances on multiple adaptors at once Creates client Ref directory for each scan Outputs all unique open ports in a Nessus ready format. Much faster…

Read more

Windows DACL Enum Project

A collection of tools to enumerate and analyse Windows DACLs: Tool 1: Process Perms Tool 2: Windows Stations and Desktops  Tool 3: Services  Tool 4: File Sytem  Tool 5 Registry   For more information and to download the tool visit our GitHub page here. 

Read more

umap

umap is a USB host security assessment tool, based on Facedancer by Travis Goodspeed.  For more information and to download the tool visit our GitHub page here.

Read more

Shocker

A tool to find and exploit servers vulnerable to Shellshock. To download the tool, please visit our Github page here.

Read more

Zulu

Zulu is an interactive GUI based fuzzer. The tool is input and output agnostic, therefore when you are happy with using the fuzzing engine that’s driven by the GUI you are only limited by the input and output modules that have been developed for it. To download the tool, please…

Read more

whitebox

This proto-type was originally designed a developed during Christmas 2008 / 2009 to show how a non signature based AV could reliably detect malicious code. For more information and to download the tool, visit our GitHub page here. 

Read more

vlan-hopping

vlan-hopping is a simple VLAN enumeration and hopping script, developed by Daniel Compton.  For more information and to download the tool, visit our GitHub page here. 

Read more

tybocer

Tybocer is a new view on code review. When presented with a new piece of code to review it is useful to search through for common terms, or to hunt down specific definitions of particular functions. For more information and to download the tool visit our GitHub page here.

Read more

xcavator

A network data locator using credentials obtained during penetration tests. Xcavator is a tool that scans a range of IP addresses for services that host files (FTP, FTPS and SMB at the moment) and for given credentials it will try to download everything it can and scan within the files…

Read more

WindowsJobLock

A Microsoft Windows Process Lockdown Tool using Job Objects, developed by Ollie Whitehouse.  To download the tool visit our GitHub page here.

Read more

Azucar

Azucar is a multi-threaded plugin-based tool to help assess the security of Azure Cloud environment subscription. By leveraging the Azure API , Azucar automatically gathers a variety of configuration data and analyses all data relating to a particular subscription in order to determine security risks. The script will not change…

Read more

Technical Advisory: Multiple Vulnerabilities in ManageEngine Desktop Central

Vendor: ManageEngineVendor URL: https://www.manageengine.com/products/desktop-central/Versions affected: 10.0.124 and 10.0.184 verified, all versions <= 10.0.184 suspectedSystems Affected: AllAuthor: Ben Lincoln <ben.lincoln[at]nccgroup[dot]trust>Advisory URLs: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5337, http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5338, http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5339, http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5340, http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5341, http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5342Risk: Critical (unauthenticated remote code execution) Summary Desktop Central is integrated desktop and mobile device management software that helps in managing servers, laptops, desktops, smartphones,…

Read more

Discovering Smart Contract Vulnerabilities with GOATCasino

The rise of blockchain technology has brought about the invention of Ethereum. The Ethereum Virtual Machine (EVM) is a trustless, distributed computer that stores its state on a blockchain. Developers can define logic in the form of smart contracts, which are pieces of code that can be executed by the…

Read more

BLEBoy

BLEBoy is a great resource for learning about BLE security and provides a single BLE peripheral that can be used to experiment with each BLE pairing method. This release of BLEBoy includes a parts list, instructions for how to construct the device, source code that needs to be compiled and…

Read more

Technical Advisory: Code Execution by Unsafe Resource Handling in Multiple Microsoft Products

Vendor: MicrosoftVendor URL: https://www.microsoft.com/Versions affected: products before July 2018 patchSystems Affected: Visual Studio, .NET Framework, SharePointAuthor: Soroush Dalili (@irsdl)Advisory URL / CVE Identifier: https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8172 https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8260 https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8300Risk: Medium to High Summary A number of deserialisation issues within the resource files (.resx and .resources) were reported to Microsoft in January 2018 by…

Read more

Technical Advisory: Code Execution by Viewing Resource Files in .NET Reflector

Vendor: RedgateVendor URL: https://www.red-gate.com/Versions affected: prior to 10.0.7.774 (24th July, 2018)Systems Affected: .NET ReflectorAuthor: Soroush Dalili (@irsdl)Advisory URL / CVE Identifier: https://documentation.red-gate.com/ref10/release-notes-and-other-versions/net-reflector-10-0-release-notes (CVE-2018-14581)Risk: Critical Summary It was possible to execute code by decompiling a compiled .Net object (such as DLL or EXE) with an embedded resource file. An attacker could…

Read more

Technical Advisory: Reflected Cross-Site Scripting (XSS) vulnerability in Jenkins Delivery Pipeline plugin

Vendor: Jenkins Delivery Pipeline Plugin Vendor URL: https://plugins.jenkins.io/delivery-pipeline-plugin Versions affected: 1.0.7 (up to and including) Systems Affected: Jenkins Author: Viktor Gazdag viktor.gazdag[at]nccgroup[dot]trust Advisory URL / CVE Identifier: https://jenkins.io/security/advisory/2017-11-16/ Risk: Medium – 6.1 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) (Reflected Cross-Site Scripting) Summary The Delivery Pipeline Plugin is a Jenkins plugin that helps visualizing the delivery/build…

Read more

The economics of defensive security

While there are many claims that cyber security is an indispensable necessary cost, there is also a body of opinion that cyber security does not always justify its costs and the financial impacts of a breach are frequently either exaggerated or unclear. As a response to these concerns, this whitepaper…

Read more

Integrity destroying malicious code for financial or geopolitical gain: A vision of the future?

“We’re entering a new world in which data may be more important than software.” Tim O’Reilly Following from our recent CISO research council, our research team have put together this whitepaper, which explores the evolutionary steps in ransomware and malicious code and what NCC Group’s current perspective is. Ransomware as…

Read more

Mobile & web browser credential management: Security implications, attack cases & mitigations

With the exponential increase of online services over the last decade, it is no surprise that the theft of credentials from poorly-secured applications is a growing concern and data breaches are becoming more of a regular occurrence. Even if we manage to secure and lock down these applications, do we…

Read more

SOC maturity & capability

Security is a high priority for most organisations. A string of high priority breaches in big multinational companies has brought home the threat that all organisations face in the modern world. Therefore, a growing number of companies are considering how to best protect themselves and reduce the impact of a…

Read more

Automated Reverse Engineering of Relationships Between Data Structures in C++ Binaries

Real-time, memory-level interoperability with a closed-source binary may be desired for a number of reasons. In order to read from and write to specific data structures within a target process’ memory, external software must have knowledge of how to access these structures at any given time. Since many objects are…

Read more

November 12, 2017

1 min read

Read more

Pointer Sequence Reverser (PSR)

Nick Collisson, the author of Pointer Sequence Reverser (PSR), occasionally found himself with the need to write software that integrates deeply into an existing closed-source Windows binary and alters, or enhances, its behaviour. Such software must be able to access the data within the running process for reading and writing.…

Read more

November 12, 2017

2 mins read

Read more

Adversarial Machine Learning: Approaches & defences

Most of us interact with Artificial Intelligence (AI) or Machine Learning (ML) on a daily basis without even knowing; from Google translate, to facial recognition software on our mobile phones and digital assistance in financial services or call centres. It is a growing market with ever increasing possibilities across all…

Read more

eBook: Breach notification under GDPR – How to communicate a personal data breach

Working closely with our clients both on site or at events, we are finding that several remain unclear on the topic of breach notification under GDPR. There seems to be little, focused guidance on the topic despite the fact that the new regulation will be enforced from May 2018. This…

Read more

The Update Framework (TUF) Security Assessment

NCC Group consultants Mason Hemmel and Jeff Dileo recently completed a one-week audit of the Kolide TUF client. The audit took place between August 28, 2017 and September 1, 2017. TUF, an acronym for The Update Framework, is a set-and-forget library for securing software updates. It combines a preponderance of…

Read more

Technical Advisory: Adobe ColdFusion RMI Registry.bind() Deserialisation RCE

Vendor: AdobeVendor URL: https://www.adobe.com/uk/products/coldfusion-family.htmlSystems Affected: ColdFusion 2016 update 4 and below, ColdFusion 11 update 12 and belowAuthor: Nick Bloor (@NickstaDB) / nick.bloor@nccgroup.comAdvisory URL: https://helpx.adobe.com/security/products/coldfusion/apsb17-30.htmlCVE Identifier: CVE-2017-11284Risk: Critical (unauthenticated remote code/command execution) Summary Adobe ColdFusion supports Flex integration to enable Flash applications to interact with ColdFusion components. This is achieved using…

Read more

Technical Advisory: Adobe ColdFusion Object Deserialisation RCE

Vendor: AdobeVendor URL: https://www.adobe.com/uk/products/coldfusion-family.htmlSystems Affected: ColdFusion 2016 update 4 and below, ColdFusion 11 update 12 and belowAuthor: Nick Bloor (@NickstaDB) / nick.bloor@nccgroup.comAdvisory URL: https://helpx.adobe.com/security/products/coldfusion/apsb17-30.htmlCVE Identifier: CVE-2017-11283Risk: Critical (unauthenticated remote code/command execution) Summary Adobe ColdFusion supports Flex integration to enable Flash applications to interact with ColdFusion components. This is achieved using…

Read more

Managing PowerShell in a modern corporate environment

Following from our recent CISO research council, our research team have put together this whitepaper, which explores the use of PowerShell in a modern corporate environment and how to mitigate the associated threats. Since its incarnation in 2006, PowerShell has grown to be a powerful and extensible management tool, allowing for…

Read more

Technical Advisory: Authentication rule bypass

Vendor: PAC4j Vendor URL: http://www.pac4j.org/ Versions affected: All versions through 3.0.0 (latest at time of writing) Author: James Chambers <james.chambers[at]nccgroup[dot]trust> Advisory URL / CVE Identifier: TBD Risk: High (an attacker can bypass path-based authentication rules) Summary Regular expressions used for path-based authentication by the play-pac4j library are evaluated against the…

Read more

Technical advisory: Remote shell commands execution in ttyd

Vendor: tsl0922Vendor URL: https://github.com/tsl0922/ttyd/ (https://tsl0922.github.io/ttyd/)Versions affected: 1.3.0 (<=)Author: Donato Ferrante <donato.ferrante[at]nccgroup[dot]trust>Patch URL: https://github.com/tsl0922/ttyd/commit/4d31e534c0ec20582d91210990969c19b68ab3b0Risk: Critical Summary ttyd is a cross platform (e.g. macOS, Linux, FreeBSD, OpenWrt/LEDE, Windows) tool for sharing a terminal over the web, inspired by GoTTY. ttyd may allow remote attackers to execute shell commands on a victim’s system,…

Read more

Securing the continuous integration process

Continuous integration (CI) has long left the stage of experimental practices and moved into mainstream software development. It is used everywhere from start-ups to large organisations, in a variety of technology stacks and problem domains, from web applications to embedded software. However, the security implications of introducing CI are often…

Read more

Endpoint connectivity

The popularity of USB usage has grown and it has become a common vehicle for spreading malware. As such, the need to protect IT assets from a cyber attack is paramount and from a physical endpoint perspective, this presents a challenging dynamic when wanting to prevent a data breach via…

Read more

Database Security Brief: The Oracle Critical Patch Update for April 2007

On the 17th April 2007 Oracle released their 10th Critical Patch Update. This brief discusses the database flaws and EM01 which relates to the Intelligent Agent. Many of the flaws being patched are old issues. For example, DB01 relates to an issue first reported to Oracle in 2002 and another in June…

Read more

Buffer Underruns, DEP, ASLR and improving the Exploitation Prevention Mechanisms (XPMs) on the Windows platform

Buffer Underruns and Stack Protection Starting with Windows 2003 Server, Microsoft introduced a number of Exploitation Prevention Mechanisms (XPMs) into their software. Over time these XPMs were refined as weaknesses were discovered [1][2] and more XPMs were introduced. Today the XPMs have been added to Windows XP Service Pack 2…

Read more

Data-mining with SQL Injection and Inference

When drilling for data via SQL injection there are three classes of attack – inband, out-of-band and the relatively unknown inference attack. Inband attacks extract data over the same channel between the client and the web server, for example, results are embedded in a web page via a union select. Out-of-band attacks employ…

Read more

The Pharming Guide – Understanding and preventing DNS related attacks by phishers

Exploiting well knows flaws in DNS services and the way in which host names are resolved to IP addresses, Phishers have upped the ante in the cyber war for control of a customer’s online identity for financial gain. A grouping attack vectors now referred to as “Pharming”, affects the fundamental…

Read more

Weak Randomness Part I – Linear Congruential Random Number Generators

The objective of this series of papers is to describe the mathematical properties of some of the more common pseudo-random sequence generators and to show how they can be attacked by illustrating the principles with real-world bugs. The series demonstrates how weak randomness can be identified, used to compromise real-world systems, and defended against.…

Read more

Exploiting PL/SQL Injection Flaws with only CREATE SESSION Privileges

When exploiting PL/SQL injection flaws in SELECT/UPDATE/INSERT/DELETE statements it has long been known that if an attacker can create their own function, and inject this, then it is possible for them to execute arbitrary PL/SQL code – for example EXECUTE IMMEDIATE ‘GRANT DBA TO PUBLIC’. Of course, if the attacker can’t create their own…

Read more

Blind Exploitation of Stack Overflow Vulnerabilities

This paper presents a number of technical discussion points relating to the potential for exploiting stack overflow vulnerabilities without having direct access to the application which is to be exploited. The points raised in this paper discuss the key issues which would need to be overcome in order to do this, as well…

Read more

Slotting Security into Corporate Development

Technology trail-blazing organisations such as large financial institutions have been working to secure their custom applications for several years, but the second-tier “technology following” organisations have been too slow to follow. This is now rapidly changing due to recent bad press following many highly publicised security compromises. In many of…

Read more

Creating Arbitrary Shellcode In Unicode Expanded Strings

The paper is intended to be read by the portion of the security community responsible for creating protective mechanisms to guard against “shellcode” type security flaws; the intention is to remove the perception that Unicode buffer overflows are non exploitable and thereby improve the general state of network security. It…

Read more

Violating Database – Enforced Security Mechanisms

This paper discusses the feasibility of violating the access control, authentication and audit mechanisms of a running process in the Windows server operating systems. Specifically, it discusses the feasibility of totally disabling application – enforced access control in a running service, taking SQL Server 2000 as a sizeable and meaningful…

Read more

Hacking the Extensible Firmware Interface

Agenda The role of the BIOS Attacking a legacy BIOS Limitations of the legacy BIOS Introduction to the EFI environment Attacking the EFI environment UEFI, summary and conclusions Some Caveats… This talk is about rootkit persistenceThis persistence How to deploy a rootkit from the BIOS/EFIHow EFI Not concerned with what…

Read more

Advanced Exploitation of Oracle PL/SQL Flaws

Objectives Discuss current “threat landscape” Introduce a new class of vulnerability Introduce a new method of attack Show practical demonstrations Look at some defences Download presentation Author: David Litchfield

Read more

Firmware Rootkits: The Threat to the Enterprise

Agenda Recap of ACPI BIOS rootkit and limitations Brief overview of the PCI Bus Abusing expansion ROMs Abusing PXE Detection, Prevention and the TPM Summary and conclusions Download presentation Author: John Heasman

Read more

Database Security: A Christmas Carol

The Past, Present and Future of Database Security In 2006 there were 335 publicized data breaches in the U.S. So far in 2007 there have been 276. With the 5th anniversary of the SQL Slammer worm drawing near, now is a good a time as any to look back on…

Read more

Defeating the Stack Based Buffer Overflow Prevention Mechanism of Microsoft Windows 2003 Server

This paper presents several methods of bypassing the protection mechanism built into Microsoft’s Windows 2003 Server that attempts to prevent the exploitation of stack based buffer overflows. Recommendations about how to thwart these attacks are made where appropriate. Microsoft is committed to security. I’ve been playing with Microsoft products, as…

Read more

Non-flood/non-volumetric Distributed Denial of Service (DDoS)

Over the last two decades, both Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks have been growing in frequency, complexity and volume. Traditionally, these attacks are associated with botnets and large amounts of traffic aimed at disrupting Internet-facing services. However, while the goal of these attacks remains…

Read more

VoIP Security Methodology and Results

VoIP Security Issues The issues brought up in VoIP security and throughout this presentation are not new and are not a surprise. Telephony experience and IP experience combined with a security focused mindset are enough to combat these issues. There is a lot of public coverage of VoIP issues, however…

Read more

E-mail Spoofing and CDONTS.NEWMAIL

Many IIS web servers running ASP applications will use the CDONTS.NEWMAIL object to provide the functionality for feedback or contact forms. This paper will examine how the CDONTS.NEWMAIL object can be used by attackers to send arbitrary e-mails via the vulnerable web server and what must be done to prevent an online ASP…

Read more

Dangling Cursor Snarfing: A New Class of Attack in Oracle

In Oracle, a failure to close cursors created and used by DBMS_SQL or a failure to clean up open cursors in the event of an exception can lead to a security hole. If the cursor in question has been created by higher privileged code and left hanging then it’s possible for a low…

Read more

Database Servers on Windows XP and the unintended consequences of simple file sharing

This paper presents some unexpected consequences of running database servers on Windows XP with Simple File Sharing enabled. In the real world, this kind of setup would typically be a developer’s system and as it turns out, in some cases depending on the database software, you might not just be sharing your files…

Read more

DNS Pinning and Web Proxies

DNS-based attacks can be used to perform a partial breach of browser same origin restrictions in some situations, enabling a malicious web site to perform two-way interaction with a different domain. The attacks that are normally conceived against browser-based DNS pinning are capable of being resolved through additional safeguards within…

Read more

Technical advisory: CVE-2017-8592 – XMLHttpRequest in IE followed 307 redirections with additional or customised headers

Vendor: Microsoft Vendor URL: https://www.microsoft.com/ Versions affected: IE 10, 11, and Edge prior to July 2017 patch Systems Affected: Windows with above versions affected Author: Soroush Dalili Advisory URL / CVE Identifier: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8592 Risk: Low Summary Internet Explorer (or Edge) could be used to send arbitrary messages to a target…

Read more

Which database is more secure? Oracle vs. Microsoft

This paper will examine the differences between the security posture of Microsoft’s SQL Server and Oracle’s RDBMS based upon flaws reported by external security researchers and since fixed by the vendor in question. Only flaws affecting the database server software itself have been considered in compiling this data so issues that affect, for example,…

Read more

Variations in Exploit methods between Linux and Windows

This paper will examine the differences and commonality in the way a vulnerability common to both Windows and Linux is exploited on each system. The VulnerabilityThe vulnerability that will be discussed in this paper is a classic stack based overflow in OracleÕs RDBMS 9.2.0.1. As well as offering the standard SQL service,…

Read more

Using graph databases to assess the security of thingernets based on the thingabilities and thingertivity of things

“Security within the Internet of Things (IoT) is currently below par.” The statement above derives from many observations across our work in IoT (and that of the wider security research community) in addition to a myriad of regular, publicly reported issues and security concerns with IoT devices and their infrastructures.…

Read more

Beyond data loss prevention

Data Loss Prevention (DLP) is a security control aimed at highlighting when sensitive data leaves the corporate network or is accessed without authorisation. A DLP solution can be a great asset to a business and support a range of security goals and compliance. It can be an invaluable safety net…

Read more

How to protect yourself & your organisation from phishing attacks

With one click, his entire business was in the hands of someone else. Sensitive company information, bank account details, social media profiles, various other usernames and passwords. All stolen by a cyber criminal in a convincing phishing attempt. The email he’d received looked legitimate. It was just a simple request…

Read more

Rise of the machines: Machine Learning & its cyber security applications

“By far the greatest danger of Artificial Intelligence is that people conclude too early that they understand it.”  Eliezer Yudkowsky At NCC Group, we are researching Machine Learning (ML) and Artificial Intelligence (AI) from a number of different angles in order to fully understand the pros and cons of ML…

Read more

Combating Java Deserialisation Vulnerabilities with Look-Ahead Object Input Streams (LAOIS)

Abstract Java Serialisation is an important and useful feature of Core Java that allows developers to transform a graph of Java objects into a stream of bytes for storage or transmission and then back into a graph of Java objects. Unfortunately, the Java Serialisation architecture is highly insecure and has led…

Read more

Latest threats to the connected car & intelligent transport ecosystem

The modern vehicle has become increasingly computerised as the demand for cleaner emissions and better transport safety for drivers and pedestrians has grown. Numerous initiatives are currently underway to begin to address this threat and to bring the principles used within traditional enterprise environments (such as the Secure Development Lifecycle)…

Read more

Network Attached Security: Attacking a Synology NAS

Abstract Network-Attached Storage (NAS) devices are a popular way for people to store and share their photos, videos and documents. Securing these devices is essential as they can contain sensitive information and are often exposed to the Internet. Because  Synology is one of the top manufacturers of NAS devices, we chose to…

Read more

Accessing Private Fields Outside of Classes in Java

NCC Group’s Robert Seacord explores the underbelly of the Java language in his whitepaper on “Accessing Private Fields Outside of Classes in Java.” According to Robert, “The use of nested classes in Java programs weakens the accessibility guarantees of the language and allows private fields to be accessed from outside…

Read more

Understanding the insider threat & how to mitigate it

It is a widely held belief that the vast majority of threats to businesses are from outside attackers, with the stereotypical view of hackers trying to make money through crime.  The problem with this viewpoint is that it does not consider the threat from a malicious insider. There is a…

Read more

Matty McMattface: Security implications, mitigations & testing strategies for biometric facial recognition systems

Biometric facial recognition is becoming an increasingly popular mechanism for authenticating users in online and mobile environments. In addition, it is continually being adopted for physical access control, whether at border controls such as airports or within secure facilities to enforce strict access control (and/or time and attendance tracking) to…

Read more

Encryption at rest: Not the panacea to data protection

Following from our recent CISO research council, our research team have put together this whitepaper, which explores encryption at rest. Encryption at rest is not a panacea to data protection due to its complexity and the utility of data. Often, misconceptions can (and do) arise whereby it is believed that…

Read more

Applying normalised compression distance for architecture classification

An NCC Group whitepaper: Applying normalised compression distance for architecture classification When working with malware research and black box penetration testing, it is not always clear what data you are working on and in order to disassemble binaries properly, one needs to know the architecture that the binary has been…

Read more

D-LINK DIR-850L web admin interface vulnerable to stack-based buffer overflow

Title                                  D-LINK DIR-850L web admin interface vulnerable to stack-based buffer overflow Reference                         VT-95 Discoverer                …

Read more

Unauthenticated XML eXternal Entity (XXE) vulnerability

Vendor: Oracle Vendor URL: http://www.oracle.com/  Versions affected: 11.1.2.4 (previous versions may also be affected) Systems Affected: Oracle Hyperion Financial Reporting Web Studio Author: Mathew Nash Mathew.Nash[at]nccgroup[dot]trust, Fabio Pires Fabio.pires[at]nccgroup[dot]trust Advisory URL: http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html  CVE Identifier: CVE-2017-10310 Risk: High (Unauthenticated local file read, server-side request forgery or denial of service) Summary The…

Read more

General Data Protection Regulation: Knowing your data

“GDPR is about giving people back control of their personal data.” The EU General Data Protection Regulation (GDPR) will come into force across all member states, including the UK, on 25 May 2018. It will provide a common baseline for data protection across all of the member states and its consistent approach and requirements will benefit…

Read more

Technical Advisory: Shell Injection in MacVim mvim URI Handler

Vendor: macvim-dev Vendor URL: http://macvim.org Versions affected: snapshot-110 Author: Daniel Crowley <daniel.crowley[at]nccgroup[dot]trust> Bug discovery credit: Anonymous Advisory URL / CVE Identifier: TBD Risk: Critical Summary MacVim is a Mac OS port of Vim. MacVim is vulnerable to shell injection in mvim:// URIs through the column parameter, allowing attacks through a…

Read more

Technical Advisory: Shell Injection in SourceTree

Vendor: Atlassian Vendor URL: http://atlassian.com Versions affected: v1.9.8 known affected version, earlier versions possible Systems Affected: Mac OS X known affected, others possible Author: Daniel Crowley <daniel.crowley[at]nccgroup[dot]trust> Advisory URL / CVE Identifier: https://jira.atlassian.com/browse/SRCTREE-4481 Risk: Critical (reliable remote code execution) Summary SourceTree is a product for working with various types of…

Read more

Technical Advisory: Multiple Vulnerabilities in Accellion File Transfer Appliance

Vendor: Accellion, Inc. Vendor URL: http://www.accellion.com/ Versions affected: FTA_9_12_40, FTA_9_12_51, FTA_9_12_110, others likely Systems Affected: Accellion File Transfer Appliance Author: Daniel Crowley <daniel.crowley[at]nccgroup[dot]trust> Advisory URL / CVE Identifier: TBD Risk: Critical Summary The Accellion File Transfer Appliance (FTA) is an alternative to traditional email and FTP services for file transfers.…

Read more

Mergers & Acquisitions (M&A) cyber security due diligence

An NCC Group whitepaper Regardless of the size, scope, geography or sector of your organisation, there are common elements that should be considered when it comes to cyber security due diligence during the M A process. This whitepaper aims to cover the risks, opportunities and responsibilities associated with cyber security…

Read more

Advisory-CraigSBlackie-CVE-2016-9795

Title                                  Privilege Escalation in CA Common Services casrvc due to Arbitrary WriteReference                        VT-37Discoverer                      …

Read more

Best practices with BYOD

In today’s modern society the requirement for employees to be based within a corporate office is minimal, largely due to remote working gaining prominence. The cost to provide remote working or mobile technology to employees can, however, be expensive. An ideal solution to this cost issue is enabling the employee…

Read more

Technical Advisory: Nexpose Hard‐coded Java Key Store Passphrase Allows Decryption of Stored Credentials

Vendor: Rapid7, Inc.Vendor URL: http://rapid7.comVersions affected: 6.4.9 2016-11-30 and potentially all prior releases.Systems Affected: Nexpose Vulnerability ScannerAuthor: Noah Beddome, Justin Lemay, and Ben LincolnAdvisory URL / CVE Identifier: 2017-5230Risk: Medium - Requires specific access criteria Summary The Nexpose vulnerability scanner by Rapid7 is widely used to identify network and application…

Read more

Java RMI Registry.bind() Unvalidated Deserialization

Title                             Java RMI Registry.bind() Unvalidated DeserializationReference                   VT-87Discoverer                  Nick Bloor (@NickstaDB)Vendor                  …

Read more

Understanding cyber risk management vs uncertainty with confidence in 2017

Every organisation faces uncertainty and this is often a key challenge in achieving its objectives. Much of this uncertainty comes from an inability to accurately predict future events. Generally, we can define a potential future event that could affect an organisation’s objectives as a ‘risk’ and the process of forecasting…

Read more

iOS MobileSlideShow USB Image Class arbitrary code execution.txt

Title                           iOS MobileSlideShow USB Image Class arbitrary code executionRelease Date           15 December 2016Reference                 NCC00249Discoverer                Andy DavisVendor  …

Read more

Denial of Service in Parsing a URL by ierutil.dll

Title                             Denial of Service in Parsing a URL by ierutil.dllReference                   VT-20Discoverer                  Soroush DaliliVendor            …

Read more

U plug, we play

These slides are from David Middlehurst’s presentation at the BSides Manchester conference. The presentation includes information on a new open source tool called ‘UPnP Pentest Tookit’. Download Presentation

Read more

SSL checklist for pentesters

These slides are from Jerome Smith’s presentation at BSides MCR 2014. It tackles the subject of SSL/TLS testing from the viewpoint of a penetration tester. It is a practical guide, broad in scope, focusing on pitfalls and how to check issues manually (as much as possible). Download presentation

Read more

Dissecting social engineering attacks

These slides are from Robert Ray’s presentation at the Trust Forum in Edinburgh. The presentation looks at the common social engineering tactics and provides hints and tips on how to detect, prevent and respond to a social engineering attack. Download presentation

Read more

External Enumeration and Exploitation of Email and Web Security Solutions

Ben Williams, security consultant at NCC Group, presented his talk, External Enumeration and Exploitation of Email and Web Security Solutions at Black Hat USA. He also produced two whitepapers which include statistical analysis of the filtering products, services and policies used by some of the world’s top companies. Download presentation…

Read more

Social Engineering

These slides are from Panagiotis Gkatziroulis’ presentation at the Trust Forum in London. It looks at the common social engineering methods, tools and mitigation involved in social engineering attacks. Download presentation

Read more

Phishing Stories

These slides are from Shaun Jones’ presentation at the Trust Forum in Manchester. He gave examples of real-life phishing attacks and provided tips on how you can protect yourself. Download presentation

Read more

Automating extraction from malware and recent campaign analysis

These slides are from David Cannings presentation at the 44CON Breakfast Briefing. The talk is titled Automating extraction from malware and recent campaign analysis, and includes an overview of some recent targeted campaigns. Download presentation

Read more

DDoS Common Approaches and Failings

DDoS Common Approaches and Failings This webinar looks at the reasons that DDoS mitigation may not be working and what you should be thinking about to protect your business from a DDoS attack, including examples of some testing we have done and common approaches. Download presentation

Read more

Absolute Security

These slides are from Rory McCunes’ presentation at the Trust Forum in Edinburgh. In his presentation he looked at everything from celebrity hacking to the Heartbleed bug can be explained by a lack of context, and what you can do to avoid the trap of absolute security. Download presentation

Read more

How much training should staff have on cyber security?

These slides are from Irene Michlin’s presentation at the Trust Forum in London. It looked at how much training staff should have on cyber security. Download presentation

Read more

USB under the bonnet: Implications of USB security vulnerabilities in vehicle systems

Andy Davis, research director at NCC Group, delivered this presentation at the  escar Embedded Security in Cars Conference in Hamburg. His talk focused on how USB security affects embedded systems within vehicles. It covered an overview of USB basics and some classic examples of where vulnerabilities have been previously identified.…

Read more

Cyber Essentials Scheme

Cyber Essentials Scheme These slides are from Matt Storey’ presentation at the Trust Forum in Manchester. He discussed what Cyber Essentials is, who it is for and the benefits it has to your organisation. Download presentation

Read more

Webinar – PCI Version 3.0: Are you ready?

This webinar talked through the changes to the new PCI SSC version 3.0 standard in detail and how they will affect your business, the things you need to be thinking about now and the timescales in which you have to react to the changes. Download our presentation Download the presentation…

Read more

Webinar: 4 Secrets to a Robust Incident Response Plan

David Cannings, Principal Consultant at NCC Group, delivered a fantastic webinar on four key considerations when building a robust incident response plan.  The webinar covered: An introduction – why a plan is needed What the risks are Four key considerations Case studies for each consideration More resources on incident response…

Read more

Cloud Security Presentation

These slides are from David FB.Page presentation at the Manchester Trust Forum. The presentation includes information on cloud security and how the different types of cloud implementations could affect your organisation’s security. Download presentation

Read more

Webinar: SMACK, SKIP-TLS & FREAK SSL/TLS vulnerabilities

These slides were presented as part of the SMACK, SKIP-TLS FREAK SSL/TLS vulnerabilities webinar series Our Technical Director, Ollie Whitehouse covered: High level overview of the threat Impact of the threat What is affected/impacted by it Details on how the exploitation works Details on Man in the Middle How to…

Read more

Revealing Embedded Fingerprints: Deriving intelligence from USB stack interactions

Revealing Embedded Fingerprints: Deriving intelligence from USB stack interactions These slides come from Andy Davis’ presentation at Black Hat USA 2013. Andy’s presentation covers the topic of using techniques to analyse USB stack interactions to provide information such as the OS running on the embedded device, the USB drivers installed…

Read more

Memory Gap

A memory searching utility across multiple processes, that allows you to: Opens each process. Works out the valid memory pages. Search for ascii and unicode incarnation of the string. To download the tool, visit our GitHub page here.

Read more

44Con2013Game

The NCC Group Game from 44CON 2013 – a knowledge based multiple choice game for conferences.  For more information and to download the game, visit our GitHub page here. 

Read more

creep-web-app-scanner

A primitive website scanner currently under development by an NCC Group employee and University graduate with 20% research time. creep currently crawls a site, and searches for potentially interesting information within each page. creep will crawl your (HTTP only) target and pull interesting info on the site, including: Source code…

Read more

ncccodenavi

NCC Code Navi the Text Viewer and Searcher for Code Reviewers, which allows: Easily search across code Ability to have multiple instances of the same file / search queries open concurrently Inbuilt note keeper Send different aspects of filenames, path, code to the note keep easily Select a word or…

Read more

Pip3line

Raw bytes manipulation utility, able to apply well known and less well-known transformations. For more information and to download the tool, visit our GitHub page here. 

Read more

typofinder

A web service written in Python designed to identify registered yet mistyped DNS domains. This utility will check if web server, mobile and mail handling DNS records have also been registered. In addition geo IP is used to locate the country that the registered IPv4 and IPv4 addresses are present…

Read more

DIBF – Updated

This tool encompasses two distinct features. It guesses the IOCTL values that the driver accepts and also their valid size limitations and store the results are in a file for future reuse. The second feature is comprised of 3 dumb fuzzers: a pure random fuzzer, a sliding DWORD fuzzer and…

Read more

IODIDE

IODIDE – The IOS Debugger and Integrated Disassembler Environment Released as open source by NCC Group Plc Developed by Andy Davis, andy dot davis at nccgroup dot com To download visit: https://github.com/nccgroup/IODIDE Released under AGPL see LICENSE for more information Includes the PowerPC disassembler from cxmon by Christian Bauer, Marc…

Read more

CECSTeR

CECSTeR is the Consumer Electronics Control Security Testing Resource – a GUI-based tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols.  For more information and to download the tool visit our GitHub page here.

Read more

cisco-SNMP-enumeration

Cisco SNMP enumeration, brute force, config downloader and password cracking script. For more information and to download the tool, visit our GitHub page here.

Read more

dotnetpaddingoracle

Small script to check if the .NET web application is vulnerable to padding Oracle. This script actually verify if the oracle is present and exploitable, not just if the patch has been installed. For more information and to download the tool, visi out GitHub page here.

Read more

dotnetpefuzzing

NCC Code Navi the Text Viewer and Searcher for Code Reviewers. For more information and to download the tool, visit our GitHub page here. 

Read more

easyda

This tool is an Easy Windows Domain Access Script which finds common password hashes on Windows networks (pass the hash), and Locates logged in Domain Administrator accounts.  For more information and to download the tool, vist our GitHub page here. 

Read more

EDIDFuzzer

A tool for fuzzing Enhanced Display Identification Data, developed by Andy Davis. For more information and to download the tool visit our GitHub page here.

Read more

Fat-Finger

Fat-Finger extends the original finger.nse and attempts to enumerate current logged on users through a full match of the username and a partial match of the GECOS field in /etc/passwd.  For more information and to download the tool, visit our GitHub page here. 

Read more

firstexecution

firstexecution is a collection of different ways to execute code outside of the expected entry points.  For more information and to download the tool, visit our GitHub page here. 

Read more

grepify

Grepify the GUI Regex Text Scanner for Code Reviewers.  For more information and to download the tool, visit our GitHub page here.

Read more

FrisbeeLite

FrisbeeLite is a GUI-based USB device fuzzer, developed by Andy Davis.  For more information and to download the tool, visit our GitHub page here.

Read more

State-of-the-art email risk

Email was not designed to be used the way it is today. Organisations rely on email for daily business communication and while most are protecting against low-level threats, more sophisticated email-based attacks are on the rise. This NCC Group whitepaper highlights the overall risks that organisations face when using email…

Read more

Ransomware: what organisations can do to survive

We’ve published a short eBook based on our experience of dealing with numerous ransomware cases in the last few years. The eBook is designed to provide real-world advice as to what organisations should do to minimise the likelihood of initial infection as well as limit any impact should that fail.…

Read more

hostresolver

A Windows application to help out with external infrastructure scans that can be used for the following: Convert a file of IP addresses to hostnames (output a straight list of hostnames or comma separated list of IP Address, Hostname) Convert a file of hostnames to IP addresses (output a straight…

Read more

lapith

Lapith is a Python GUI tool that presents Nessus results in a format more useful for penetration testers. Results can be viewed by issue as opposed to by host. It is therefore easier to report all the hosts affected by an issue, rather than all of the issues affecting the…

Read more

metasploitavevasion

Metasploit payload generator that avoids most Anti-Virus products. For more information and to download the tool, visit our GitHub page here.

Read more

Maritime Cyber Security: Threats and Opportunities

This presentation about maritime cyber security, delivered at the CIRM Annual Meeting in Cyprus, looks at the cyber threats to the maritime industry, an overview of the attack surface, the impact of some of the risks they face and a look at what solutions are available in the short, medium…

Read more

IP-reputation-snort-rule-generator

A tool to generate Snort rules or Cisco IDS signatures based on public IP/domain reputation data.  For more information and to download the tool, visit our GitHub page here.

Read more

The L4m3ne55 of Passw0rds: Notes from the field

This presentation about the “lameness of passwords” was delivered by Ben Williams, senior security consultant at NCC Group, at the 44Con Café event at the IP Expo in Manchester. Williams talked about his experience of breaking into networks and applications with a variety of password attack tools and techniques. It…

Read more

Mature Security Testing Framework

These slides are from Matt Storey’s presentation at the Edinburgh Trust Forum. This presentation looks at security testing frameworks, the scheduling aspects of the various forms of testing and other options, such as using STAR or red team assessments to test gaps in IT security controls. Download presentation

Read more

Black Hat USA 2015 presentation: Broadcasting your attack-DAB security

Broadcasting your attack – DAB security This presentation was presented at Black Hat USA 2015  Digital Audio Broadcasting (DAB) radio receivers can be found in many new cars and are often integrated into what has become known as the “infotainment system” – typically a large screen in the dashboard that…

Read more

The role of security research in improving cyber security

These slides are from a presentation, “The Role of Security Research in Improving Cyber Security” by Andy Davis. The presentation discusses the role of security research in helping to improve cyber security.  Download presentation

Read more

Self-Driving Cars- The future is now…

Matt Lewis, associate director at NCC Group presented a talk at the Oredev conference in Sweden on how self-driving cars is no longer science fiction. Investment is already being made into this area and commercially available vehicles will be available in the next decade. Matt’s talk discusses the possibilities and…

Read more

They Ought to Know Better: Exploiting Security Gateways via their Web Interfaces

These slides are from Ben Williams’ presentation “They ought to know better: Exploiting Security Gateways via their Web Interfaces”, that he presented at Black Hat Europe in 2012. In this presentation Ben will discuss the 40+ exploits that have been discovered and ways that some of these can be used…

Read more

Mobile apps and security by design

In this presentation Ollie Whitehouse will be discussing How to develop or purchase COTS mobile apps for my enterprise while ensuring security.  Download presentation

Read more

The Myth of Twelve More Bytes: Security on the Post-Scarcity Internet

These slides come from Alex Stamos Tom Ritter’s presentation, “The Myth of Twelve More Bytes: Security on the Post-Scarcity Internet” from Black Hat USA in 2012. In this presentation will cover the new changes to the internet’s infrastructure and the concerns around this. Download presentation

Read more

When Security Gets in the Way: PenTesting Mobile Apps That Use Certificate Pinning

These slides come from Justine Osborne Alban Diquet’s presentation from Black Hat USA 2012. In this presentation they will explain what certificate pinning is and how it works in the IOS and Android systems. Download Presentation

Read more

USB Undermining Security Barriers:further adventures with USB

These slides come from Andy Davis’ presentation from Black Hat USA in 2011. In this presentation Andy will discuss some of the security vulnerabilities around using USBs and the impact these vulnerabilities could have on your organisation.  Dowload Presentation There is also a white paper on this subject, you can…

Read more

Software Security Austerity Security Debt in Modern Software Development

These slides come from Ollie Whitehouse’s presentation “Software Security Austerity Security Debt in Modern Software Development” that he gave at 44Con in 2012. In this presentation Ollie will explain software security debt and ways that this debt can be managed. Download presentation

Read more

RSA Conference – Mobile Threat War Room

These slides are from Ollie Whitehouse’s presentation from the 2012 RSA Conference, eFraud Global Forum in London. In this presentation Ollie will discuss some of the big trends in mobile security form 2012, providing some technical details and real world examples, and then he will give his predictions for threats…

Read more

Finding the weak link in binaries

These slides are from Ollie Whitehouse’s presentation from Hack in the Box in Kuala Lumpur. In the presentation Ollie will discuss the What, Why and How of discovering weak link in binaries.  Download presentation

Read more

To dock or not to dock, that is the question: Using laptop docking stations as hardware-based attack platforms

These slides come from Andy Davis’ presentation from BlackHat Europe 2013. In this presentation he will explain why docking stations are an attractive target for an attacker, how they can be attacked and discuss ways to detect and prevent such attacks.  Download Presentation You can also read the white paper…

Read more

Harnessing GPUs Building Better Browser Based Botnets

These slides come from Marc Blanchou’s presentation at Black Hat Europe, Harnessing GP Us: Building Better Browser Based Botnets. In the presentation Marc discusses Harnessing GPUs with browser-based botnets for distributed and cheaper cracking, and will consider botnet impact, cost, stealth requirements and portability when building better browser based botnets.…

Read more

The Browser Hacker’s Handbook

Author: Wade Alcorn, Christian Frichot, Michele Orru Michele Orru, from the Group’s  Fort Consult Division, has co-authored The Browser Hacker’s Handbook, with former NCC Group security consultant Wade Alcorn. The book gives practical understanding of hacking the everyday web browser. It contains expert advice on topics such as ARP spoofing,…

Read more

SQL Server Security

Author: Bill Grindlay , David Litchfield Bill Grindlay, principal software architect at NCC Group, has co-authored SQL Server Security. The book provides in-depth coverage of the installation, administration, and programming of secure Microsoft SQL Server environments and applications. It covers some of the latest techniques such as Installing and configuring…

Read more

The Database Hacker’s Handbook

Author: David Litchfield, Chris Anley, John Heasman, Bill Grindlay  NCC Group’s Bill Grindlay, principal software architect and Chris Anley, chief technical scientist, has co-authored The Database Hacker’s Handbook. The book helps readers to understand how to break into and defend the seven most popular database servers. It contains expert advice…

Read more

Social Engineering Penetration Testing

Author: Gavin Watson, Richard Ackroyd, Andrew Mason Gavin Watson and Richard Ackroyd, security engineers at RandomStorm, part of NCC Group, have co-authored a book with former RandomStorm engineer Andrew Mason. The book includes information on practical methodology and everything you need to plan and execute a social engineering penetration test…

Read more

Research Insights Volume 8 – Hardware Design: FPGA Security Risks

FPGA stands for field-programmable gate array. An FPGA is a logic device whose function can be changed while the device is in place within its working environment, allowing the hardware processing of a system to be altered by an external configuration loading process. Their very nature creates potential security risks, and…

Read more

Zcash Cryptography and Code Review

In August 2016, Zcash engaged NCC Group to perform a targeted review of the Zcash cryptocurrency implementation. The review was performed in two parts, conducted simultaneously. The first part, performed by the Group’s Cryptography Services practice, focused on validating that Zcash’s implementation adhered to the Zcash Protocol Specification. An assessment…

Read more

Optimum Routers: Researching Managed Routers

Abstract ISPs have moved to managed routers due to increased customer service calls with the question “What is my Wi-Fi password?” Managed routers allow complete remote management of a user’s home network and have facilitated customer service centers across ISPs. In this paper, we discuss the process of finding vulnerabilities in remotely managed routers,…

Read more

Peeling back the layers on defence in depth…knowing your onions

Peeling back the layers on defence in depth…knowing your onions An NCC Group whitepaper Is your organisation fully prepared for malicious attacks from both motivated external attackers and internal threat actors? As the threat landscape continues to evolve it is vital that organisations understand where the threats are and how…

Read more

End-of-life pragmatism

End-of-life pragmatism – an NCC Group whitepaper Does your organisation have a robust IT Refresh Policy in place? One of the main concerns relating to the replacement of IT infrastructure is the cost.  The risk of introducing compatibility issues and, ultimately, downtime  also causes anxiety. However, exploitation of vulnerabilities in…

Read more

Microsoft Office Memory Corruption Vulnerability

Vulnerability Summary Title: Microsoft Office Memory Corruption VulnerabilityRelease Date: 10 March 2016Reference: NCC00886Discoverer: Richard WarrenVendor: MicrosoftVendor: Reference MS16-029Systems Affected: Tested on Microsoft Office 2010 on Windows 7CVE Reference: CVE-2016-0021Risk: MediumStatus: Fixed Download technical advisory

Read more

Windows 10 USB Mass Storage driver arbitrary code execution in kernel mode

Vulnerability Summary Title                                     Windows 10 USB Mass Storage driver arbitrary code execution in kernel mode Release Date                     10 March 2016 Reference  …

Read more

Elephant in the Boardroom Survey 2016

UK plc wants tougher cyber regulation and more punishment for failings 71% of UK board directors want companies to be penalised for failing to meet basic cyber security requirements, according to new research from global cyber security and risk mitigation expert NCC Group. In what appears to be a sea…

Read more

Flash local-with-filesystem Bypass in navigateToURL

Title                           Flash local-with-filesystem Bypass in navigateToURLReference                 VT-19Discoverer                Soroush Dalili and Matthew EvansVendor                    …

Read more

D-Link routers vulnerable to Remote Code Execution (RCE)

Title                                  D-Link routers vulnerable to Remote Code Execution (RCE) Release Date                   11 Aug 2016 Reference                    …

Read more

iOS Application Security: The Definitive Guide for Hackers and Developers

Author: David Thiel This book is the definitive guide for hackers and developers allowing readers to understand and eliminate security holes in iOS Application Security. Former NCC Group security consultant, David Thiel, authored this book, which includes information about common iOS coding mistakes that create serious security problems and how…

Read more

The Mobile Application Hacker’s Handbook

Author: Dominic Chell, Tyrone Erasmus, Shaun Colley, Ollie Whitehouse.  Ollie Whitehouse, technical director at NCC Group, has co-authored The Mobile Application Hacker’s Handbook.  The book helps readers to understand how to secure mobile phones by approaching the issue from a hacker’s point of view. It contains expert guidance on topics…

Read more

Research Insights Volume 9 – Modern Security Vulnerability Discovery

NCC Group’s latest Research Insights paper provides a view on modern vulnerability discovery approaches.The identification of vulnerabilities and understanding what is involved in their exploitation has numerous applications in both the attack and defence side of cyber security. The way in which software vulnerabilities are discovered has evolved considerably over…

Read more

Post-quantum cryptography overview

Organisations that need to keep long-term secrets, or which are designing systems that will be in use for ten or more years, need to plan for a post-quantum-computing world. This whitepaper gives a short introduction and overview of post-quantum cryptography. We discuss why post-quantum crypto is needed and provide handles…

Read more

The Shellcoder’s Handbook: Discovering and Exploiting Security Holes, 2nd Edition

Author(s): Chris Anley, John Heasman, Felix Lindner and Gerardo Richarte. The Shellcoder’s Handbook takes a detailed look at why security holes appear, how to discover them and how to close them so that they can’t be exploited. In this revised 2007 second edition, many new exploitation techniques are explored that were…

Read more

How will GDPR impact your communications?

We’ve published a short eBook about the potential impact General Data Protection Regulation (GDPR) may have on your marketing activity. Regardless of when or how the various negotiations develop with the EU, the UK’s data protection standards will have to be equivalent to the EU’s GDPR. The eBook is designed…

Read more

Potential false redirection of web site content in Internet in SAP NetWeaver web applications

Vulnerability Summary Title                               Potential false redirection of web site content in Internet in SAP NetWeaver web applications Release Date               8 March 2016 Reference              …

Read more

Multiple security vulnerabilities in SAP NetWeaver BSP Logon

Vulnerability Summary Title                               Multiple security vulnerabilities in SAP NetWeaver BSP Logon Release Date               8 March 2016 Reference                    NCC00837 Discoverer      …

Read more

My name is Matt – My voice is my password

Voice biometrics are becoming an attractive mechanism for authenticating users in online and mobile environments. They may, however, not always be the best choice of authentication mechanism, depending on the performance and assurance requirements of the underlying application. A feasibility study should always be performed on the use of biometrics…

Read more

My Hash is My Passport: Understanding Web and Mobile Authentication

Andrew Tanenbaum once said, “The great thing about standards is there are so many to choose from.” That’s especially true in the realm of web and mobile application authentication. From Base-64 to OAuth, there are nearly as many ways to send your password to a server as there are ways…

Read more

How to Backdoor Diffie-Hellman

Lately, several backdoors in cryptographic constructions, protocols and implementations have been surfacing in the wild: Dual EC in RSA’s B-Safe product, a modified Dual EC in Juniper Networks’s operating system ScreenOS and a non-prime modulus in the open-source tool socat. Many papers have already discussed the fragility of cryptographic constructions…

Read more

Local network compromise despite good patching

A common misconception by Windows system administrators is that keeping operating systems fully updated is sufficient to keep them secure. However, even on a network which is fully patched and using the latest Windows operating systems, it is often trivial for an internal attacker to obtain user credentials, and in…

Read more

Creating a Safer OAuth User Experience

Authored by: Paul Youn Download whitepaper

Read more

Blind Security Testing – An Evolutionary Approach

Authored by: Scott Stender Download whitepaper

Read more

Building Security In: Software Penetration Testing

Authored by: Scott Stender Download whitepaper

Read more

Cleaning Up After Cookies

Authored by: Kate McKinley Download whitepaper

Read more

Hunting SQL Injection Bugs

Also published on the MicroSoft | TechNet Library. Authored by: Brad Hill | Geng Yang Download whitepaper

Read more

IAX Voice Over-IP Security

Authored by: Himanshu Dwivedi | Zane Lackey Download whitepaper

Read more

ProxMon: Automating Web Application Penetration Testing

Authored by: Jonathan Wilkins Download whitepaper

Read more

Secure Application Development on Facebook

Authored by: Justine Osborne Download whitepaper

Read more

An Introduction to Authenticated Encryption

Authored by: Shawn Fitzgerald Download whitepaper

Read more

Attacks on SSL

Authored by: Shawn Fitzgerald | Pratik Guha Sarkar Download whitepaper

Read more

Content Security Policies Best Practices

Authored by: Jake Meredith Download whitepaper

Read more

Windows Phone 7 Application Security Survey

Authored by: Andy Grant Download Whitepaper

Read more

Browser Extension Password Managers

Authored by: Paul Youn | Marc Blanchou Download whitepaper

Read more

Introducing idb-Simplified Blackbox iOS App Pentesting

Authored by Daniel A. MayerShmooCon 2014, January 17-19thWashington, D.C. Download whitepaper

Read more

Login Service Security

Authored by: Rachel Engel Download whitepaper

Read more

Early CCS Attack Analysis

Authored by: Tom Ritter Download whitepaper

Read more

Analysis of Boomerang Differential Trials via a SAT-Based Constraint Solver URSA

Analysis of Boomerang Differential Trails via a SAT-Based Constraint Solver URSA Paper to be presented at ACNS 2015. Abstract Obtaining differential patterns over many rounds of a cryptographic primitive often requires working on local differential trail analysis. In the case of boomerang and rectangle attacks, merging two short differential trails into…

Read more

Perfect Forward Security

Authored by: Pratik Guha Sarkar Download whitepaper

Read more

Internet of Things Security

Abstract The Internet of Things (IoT) is an emerging phenomenon where different kinds of devices that were previously not networked are being connected to networks. Examples include network connected thermostats, light bulbs, and door locks. These newly networked devices present additional attack surfaces, and due to the ad hoc nature of their implementations,…

Read more

Secure Messaging for Normal People

In this paper, Justin Engler discusses the challenges of secure messaging for normal people based on his presentation entitled “Secure Messaging” from DEF CON 23. “Secure” messaging programs and protocols continue to proliferate, and crypto expertscan debate their minutiae, but there is very little information available to help therest of…

Read more

Understanding and Hardening Linux Containers

Operating System virtualisation is an attractive feature for efficiency, speed and modern application deployment, amid questionable security. Recent advancements of the Linux kernel have coalesced for simple yet powerful OS virtualisation via Linux Containers, as implemented by LXC, Docker, and CoreOS Rkt among others. Recent container focused start-ups such as…

Read more

Private sector cyber resilience and the role of data diodes

Abstract: Governments and businesses recognise that absolute cyber security is neither possible nor practical. In the public sector the risks are in part addressed by the adoption of various compensating controls that align with various protective marking schemes. The nations which have adopted these controls have also developed resiliencestrategies, in…

Read more

General Data Protection Regulation – are you ready?

With the finalisation of the General Data Protection Regulation (GDPR) it is time for businesses to take stock and prepare for the requirements which will soon be imposed. The GDPR replaces the 1995 EU directive (Directive 95/46/EC ) and begins a new chapter in European privacy. The regulation was published…

Read more

Business Insights: Cyber Security in the Financial Sector

Not only are cyber attacks becoming more frequent, they are also becoming more persistent, targeted and at times sophisticated, often causing widespread impact. While some boards and executives of financial services (FS) organisations are being urged to place cyber security at the top of their risk agenda, there still often…

Read more

The Importance of a Cryptographic Review

Cryptography is an underpinning of every organisation’s data security. It is as simple as the correct deployment of TLS and as complicated as bespoke protocols for software updates. This technology is an integral part of an organisation’s security infrastructure. With the field constantly evolving, having a dedicated review is becoming increasingly important. Download…

Read more

osquery Application Security Assessment Public Report

In an audit commissioned by Facebook, NCC Group consultants Raphael Salas, Andrew Rahimi and Robert Seacord provided an audit of the  osquery framework for operating system instrumentation. osquery represents operating system details and events as SQL tables that can be queried real-time in complex ways. The audit covered the osquery core and…

Read more

Ricochet Security Assessment Public Report

In an audit funded by the Open Technology Fund, NCC Group consultants Jesse Hertz and PatricioJara-Ettinger provided an audit of the privacy-centric, messaging system, Ricochet. Ricochet leverages Tor hidden/onion services to provide anonymous communications between its users. During the testing period, this audit focused on common C++ vulnerabilities that had a potential impact on the security and…

Read more

Building Systems from Commercial Components

Author: Kurt Wallnau, Scott Hissam, Robert Seacord  Robert Seacord, principal security consultant at NCC Group, has co-authored Building Systems from Commercial Components. The book describes a number of proven techniques, as well as much-needed guidance on how to build component-based systems in a real working environment. Click here for more…

Read more

Modernizing Legacy Systems: Software Technologies, Engineering Processes, and Business Practices

Author: Robert Seacord, Daniel Plakosh, Grace Lewis Robert Seacord, principal security consultant at NCC Group, has written a book about Modernizing Legacy Systems. The book uses an extensive real-world case study (based on the modernisation of a 30-year- old retail system) to show how modernising legacy systems can deliver significant…

Read more

Secure Coding in C and C++

Author: Robert Seacord  Robert Seacord, principal security consultant at NCC Group, has written a book about secure coding in C and C++. Readers will be able to learn the root causes of software vulnerabilities and how to avoid them. The book covers some technical details on how to improve the…

Read more

CERT Oracle Secure Coding Standard for Java

Author: Fred Long, Dhruv Mohindra, Robert Seacord, Dean Sutherland, David Svoboda Robert Seacord, principal security at NCC Group, has co-authored Cert Oracle Secure Coding Standard for Java. The book provides a high-level introduction to Java application security and seventeen consistently organized chapters detailing specific rules for key areas of Java development.…

Read more

CERT C Secure Coding Standard

Author: Robert Seacord Robert Seacord, principal security consultant at NCC Group, has written a book about secure coding standard. The book is the essential desktop reference documenting the first official release of The CERT® C Secure Coding Standard. It provides guideline with examples of insecure code as well as secure,…

Read more

Java Coding Guidelines: 75 Recommendations for Reliable and Secure Programs

Author: Fred Long, Dhruy Mohindra, Robert Seacord, Dean Sutherland, David Svoboda Robert Seacord, principal security consultant at NCC Group, has co-authored Java Coding Guidelines: 75 Recommendations for Reliable and Secure Programs. The book provides realistic guidance to help Java developers implement desired functionality with security, reliability and maintainability goals in mind.…

Read more

Professional C Programming LiveLessons, (Video Training) Part I: Writing Robust, Secure, Reliable Code

Author: Robert Seacord  Robert Seacord, principal security consultant at NCC Group, has created a video book showcasing LiveLessons on professional C programming. The video book provides an in-depth explanation of how to use common C language features to produce robust, secure, and reliable code. Click here for more information. 

Read more

Secure Coding in C and C++, 2nd Edition

Author: Robert Seacord Robert Seacord, principal security consultant at NCC Group, has written a book about secure coding in C and C++. Readers will be able to learn the root causes of software vulnerabilities and how to avoid them. As part of the second edition, the book features topics such…

Read more

The CERT® C Coding Standard, Second Edition: 98 Rules for Developing Safe, Reliable, and Secure Systems

Author: Robert Seacord Robert Seacord, principal security consultant at NCC Group, has written a book about Cert C Coding Standard. The book is the essential reference for any developer who wishes to write secure and resilient software in C and C++. Click here for more information. 

Read more

Secure Coding Rules for Java LiveLessons, Part 1

Author: Robert Seacord Robert Seacord, principal security consultant at NCC Group, has created a video book about secure coding rules for Java It provides developers with practical guidance for developing Java programs that are robust and secure. < p style=”text-align: left;”>Click here for more information.  

Read more

Hacking Displays Made Interesting

Many people are unaware that video displays send data which is then processed by the connected device and that this data can contain security threats. This paper aims to act as a useful introduction to the technologies involved in video interfacing, the potential for security vulnerabilities and ways to test for their…

Read more

What the HEC? Security implications of HDMI Ethernet Channel and other related protocols

These slides come from Andy Davis’ presentation “What the HEC? Security implications of HDMI Ethernet Channel and other related protocols” that was given at 44Con in 2012. In this presentation Andy discusses the importance of and security issues surrounding, HDMI, the CEC protocol and the HEC protocol.   Download our slides…

Read more

44CON Workshop – How to assess and secure iOS apps

These slides are supporting documentation used as part of a 44CON workshop we held in September 2013 which was delivered by Bernardo Damele on assessing and securing iOS apps. Download Presentation

Read more

Payment Card Industry Data Security Standard (PCI DSS) A Navigation and Explanation of Changes from v2.0 to v3.0

Over a series of Webinars Rob Chahin of NCC Group presented on the changes to PCI DSS from V2.0 to V3.0. The presentation will explain the changes to requirements that will be implemented from version 2.0 to version 3.0.  Download presentation

Read more

Mobile World Congress – Mobile Internet of Things

NCC Group Research Director Andy Davis presented on The Mobile Internet of Things and Cyber Security at this year’s Mobile World Congress in Barcelona. The presentation covered how everything from rubbish bins to refrigerators have been in the spotlight recently from a security point of view and the key things…

Read more

Practical SME security on a shoestring

These slides come from a presentation given by Matt Summers at the Cyber Security Breakfast Meetings for Industry in February. “Security is big business, with new threats emerging every day and companies offering software and services to mitigate these threats securing your network can be expensive. No one has an…

Read more

BlackHat Asia USB Physical Access

NCC Group Research Director Andy Davis presented ‘USB Attacks Need Physical Access Right? Not Any More…’ at this year’s BlackHat Asia in Singapore. Due to recent advances in a number of remoting technologies, USB attacks can now be launched over a network. The talk went into detail about how these…

Read more

How we breach network infrastructures and protect them

We showcased at a client’s corporate event how we technically assess and breach network infrastructures, before attackers do. Throughout the talk a number of questions were answered: what network design mistakes and defective assumptions lead to security breaches? What are the weakest entry points of your network perimeter? How do…

Read more

Hacking a web application

NCC Group’s Thomas MacKenzie delivered this live demo on how to hack websites during the NCC Group website performance and optimisation day. Download presentation

Read more

Batten down the hatches: Cyber threats facing DP operations

These slides are from Andy Davis’ presentation at the European Dynamic Positioning Conference in London. The presentation looks at the cyber threats facing dynamic positioning operations, along with some short-term solutions to increase levels of cyber security. Download presentation

Read more

Threats and vulnerabilities within the Maritime and shipping sectors

These slides are from Yevgen Dyryavyy’s presentation at the Smart Operations summit in Hong Kong. The presentation, Threats and vulnerabilities within the Maritime sector, features excerpts from the whitepaper he recently authored about the potential weaknesses within Electronic Chart Display and Information Systems and shipboard networks. It also features a…

Read more

Distributed Ledger (Blockchain) Security and Quantum Computing Implications

NCC Group was recently posed the following by one of our UK CISO Research Council members: ‘Blockchain (especially BitCoin) is highly dependent on elliptic curve crypto and hashes like SHA256 and RIPEMD-160, which are all vulnerable to quantum computing attacks using Shaw’s and Grover’s algorithms. The banks are all going…

Read more

Abusing Privileged and Unprivileged Linux Containers

In this paper, we’ll discuss several security pitfalls with Linux containers. Many of them are intrinsic to the design of the container systems, or may be the result of insecure defaults. We’ll analyse historical container attacks, and how they are currently mitigated. We will then examine several novel or poorly…

Read more

A few notes on usefully exploiting libstagefright on Android 5.x

At NCC Group, a colleague and I recently spent some time trying to develop a more robust exploit for the Android libstagefright bug CVE-2015-3684. This is a bug that persisted through the patches Joshua Drake (jduck) originally provided to Google, so a few more firmware versions are vulnerable. In this…

Read more

eBook – Do you know how your organisation would react in a real-world attack scenario?

Do you know how your organisation would react in a real-world attack scenario? Find out where your weaknesses lie with a Red Team Assessment and take action now to improve your security posture. In today’s threat landscape, how to mitigate risk and prevent an organisation from becoming victim to a…

Read more

Erlang Security 101

This whitepaper is about Erlang Security. NCC Group’s Security Technical Assurance team performs code reviews for clients on numerous different programming languages. Some are well understood from a security perspective (e.g. C, C++, C#, PHP and Python etc.) and some less so. We’ve been doing Erlang security focused code reviews…

Read more

SysAid Helpdesk blind SQL injection

This patch notification details a high risk vulnerability in SysAid Helpdesk, discovered by Daniel Compton. Download patch notification

Read more

SysAid Helpdesk stored XSS

This patch notification details a high risk vulnerability in SysAid Helpdesk, discovered by Daniel Compton. Download patch notification

Read more

Virtual Access Monitor Multiple SQL Injection Vulnerabilities

This patch notification details a number of high risk vulnerabilities in Virtual Access Monitor that have been discovered by Ken Wolstencroft Download Patch Notification

Read more

Whatsupgold Premium Directory traversal

This patch notification details a high risk vulnerability in Whatsupgold Premium, that has been discovered by Daniel Compton.  Download Patch Notification

Read more

Windows remote desktop memory corruptoin leading to RCE on XPSP3

This patch notification details a high risk vulnerability in Microsoft Remote Desktop discovered by Edward Torkington. Download Patch Notification

Read more

Windows USB RNDIS driver kernel pool overflow

This patch notification details a high risk vulnerability discovered by Andy Davis within Microsoft Windows. Download Patch Notification

Read more

Threat Intelligence: Benefits for the Enterprise

Today we have released a new whitepaper titled: ‘Threat Intelligence: Benefits for the Enterprise’. This paper builds on a number of supporting blog posts we’ve published over the last seven months, namely: Understanding commercial sector threat intelligence and cyber security Threat intelligence: what we can learn from malware analysis Threat…

Read more

Best Practices for the use of Static Code Analysis within a Real-World Secure Development Lifecycle

Static application security testing (SAST) is the analysis of computer software that is performed without the need to actually execute the program. The term is usually applied to analysis performed by an automated tool, whereas human analysis is typically called security-focused code review. The primary objective of SAST is to…

Read more

Secure Device Manufacturing: Supply Chain Security Resilience

Today the production of hardware devices involves multiple suppliers at various stages of the production and support lifecycle. There is no electronics manufacturer who manufactures every single component of a device in their own factory. As such, and has been demonstrated, these hardware and manufacturing supply chains introduce risk that…

Read more

eBook – Planning a robust incident response process

Author: David Cannings This eBook is a simple workbook that walks you through some of the key takeaways to building your own incident response process in your organisation. It provides you with some insight into why a robust incident response plan is needed, the kinds of things that are at…

Read more

HDMI Ethernet Channel

HDMI is more than just a toll for displaying video and with increasing numbers of new laptops and PCs using the function it is important for organisations to understand the potential security issues that are likely to arise as the protocols start to become more widely used. This paper will…

Read more

Advanced SQL Injection in SQL Server Applications

In this paper the author will explain, in detail, the common SQL injection technique, as it applies to the popular Microsoft Internet Information Server/Active Server Pages/SQL Server platform. The paper will also cover the various ways in which SQL can be injected into the application and addresses some of the…

Read more

USB keyboards by post – use of embedded keystroke injectors to bypass autorun restrictions on modern desktop operating systems

In this threat brief we will discuss the existence of embedded USB keyboards that are becoming increasingly common, these keyboard like devices can be used to bypass the security enhancements in modern operating systems or configuration settings that stop the automatic execution of code from USB devices. However these devices…

Read more

ASP.NET Security and the Importance of KB2698981 in Cloud Environments

In September 2012 NCC Group noted a security issue relating to the use of ASP.NET forms authentication in a shared/cloud hosting environment, which could potentially allow an attacker to successfully authenticate to an application for which they do not have valid credentials. This threat brief will discuss this issue in…

Read more

Xen HYPERVISOR_xen_version stack memory revelation

Vulnerability Summary Title: Xen HYPERVISOR_xen_version stack memory revelationRelease Date: 6 March 2015Reference: NCC00817Discoverer: Aaron AdamsVendor: XenVendor Reference: XSA-122Systems Affected: AllCVE Reference: CVE-2015-2045Risk: LowStatus: Fixed Download our technical advisory

Read more

Windows Remote Desktop Memory Corruption Leading to RCE on XPSP3

Summary Name: Windows Remote Desktop Memory Corruption Leading to RCE on XPSP3Release Date: 30 November 2012Reference: NGS00288Discoverer: Edward Torkington Vendor: MicrosoftVendor Reference:Systems Affected: Windows XP SP3Risk: CriticalStatus: Published TimeLine Discovered:  2 April 2012Released: 11 May 2012Approved: 11 May 2012Reported: 16 April 2012Fixed: 14 August 2012Published: 30 November 2012 Description Terminal Services…

Read more

SysAid Helpdesk Pro – Blind SQL Injection

Summary Name: SysAid Helpdesk Pro – Blind SQL InjectionRelease Date: 30 November 2012Reference: NGS00241Discoverer: Daniel Compton Vendor: SysAidVendor Reference:Systems Affected: SysAid Helpdesk 8.5 ProRisk: HighStatus: Published TimeLine Discovered: 12 March 2012Released: 12 March 2012Approved: 12 March 2012Reported: 14 March 2012Fixed:  1 August 2012Published: 30 November 2012 Description SysAid Helpdesk V8.5.04 Pro…

Read more

Symantec Messaging Gateway SSH with backdoor user account + privilege escalation to root due to very old Kernel

Summary Name: Symantec Messaging Gateway – SSH with backdoor user account + privilege escalation to root due to very old KernelRelease Date: 30 November 2012Reference: NGS00267Discoverer: Ben Williams Vendor: SymantecVendor Reference:Systems Affected: Symantec Messaging Gateway 9.5.3-3Risk: HighStatus: Published TimeLine Discovered: 18 April 2012Released: 18 April 2012Approved: 29 April 2012Reported: 30 April…

Read more

Symantec Messaging Gateway Easy CSRF to add a backdoor-administrator (for example)

Summary Name: Symantec Messaging Gateway – Easy CSRF to add a backdoor-administrator (for example)Release Date: 30 November 2012Reference: NGS00263Discoverer: Ben Williams Vendor: SymantecVendor Reference:Systems Affected: Symantec Messaging Gateway 9.5.3-3Risk: HighStatus: Published TimeLine Discovered: 16 April 2012Released: 16 April 2012Approved: 29 April 2012Reported: 30 April 2012Fixed: 27 August 2012Published: 30 November 2012…

Read more

Symantec Messaging Gateway Arbitrary file download is possible with a crafted URL (authenticated)

Summary Name: Symantec Messaging Gateway – Arbitrary file download is possible with a crafted URL (authenticated)Release Date: 30 November 2012Reference: NGS00266Discoverer: Ben Williams Vendor: SymantecVendor Reference:Systems Affected: Symantec Messaging Gateway 9.5.3-3Risk: MediumStatus: Published TimeLine Discovered: 17 April 2012Released: 17 April 2012Approved: 29 April 2012Reported: 30 April 2012Fixed: 27 August 2012Published: 30…

Read more

Symantec Backup Exec 2012 – Persistent XSS Vulnerability Affecting Custom Reports

Summary Name: Symantec Backup Exec 2012 – Persistent XSS Vulnerability Affecting Custom ReportsRelease Date: 2 October 2013Reference: NGS00341Discoverer: Daniele Costa Vendor: SymantecCVE Reference: CVE-2013-4676Systems Affected: Symantec Backup Exec 2012Risk: HighStatus: Published TimeLine Discovered: 10 July 2012Released: 10 July 2012Approved: 10 July 2012Reported: 10 July 2012Fixed: 1 August 2013Published: 30 September 2013…

Read more

Symantec Backup Exec 2012 – OS version and service pack information leak

Summary Name: Symantec Backup Exec 2012 – OS version and service pack information leakRelease Date: 2 October 2013Reference: NGS00344Discoverer: Andy DavisVendor: SymantecCVE Reference: CVE-2013-4678Systems Affected: Symantec Backup Exec 2012Risk: MediumStatus: Published TimeLine Discovered: 18 July 2012Released: 18 July 2012Approved: 18 July 2012Reported: 18 July 2012Fixed: 1 August 2013Published: 30 September…

Read more

Symantec Backup Exec 2012 – Linux Backup Agent Heap Overflow

Summary Name: Symantec Backup Exec 2012 – Linux Backup Agent Heap OverflowRelease Date: 10 August 2012Reference: NGS00342Discoverer: Perran Hill <perran.hill@nccgroup.com>Vendor: SymantecCVE Reference: CVE-2013-4575Systems Affected: Symantec Backup Exec 2012Risk: HighStatus: Released TimeLine Discovered: 13 July 2012Released: 13 July 2012Approved: 13 July 2012Reported: 13 July 2012Fixed: 1 August 2013Published: 30 September 2013…

Read more

Symantec Backup Exec 2012 Backup/Restore Data Traverses Memory with Weak ACLs

Summary Name: Symantec Backup Exec 2012 Backup/Restore Data Traverses Memory with Weak ACLs (RW Everyone)Release Date: 2 October 2013Reference: NGS00347Discoverer: Edward Torkington <edward.torkington@nccgroup.com>Vendor: SymantecCVE Reference: CVE-2013-4677Systems Affected: Symantec Backup Exec 2012Risk: MediumStatus: Published TimeLine Discovered: 24 July 2012Released: 24 July 2012Approved: 24 July 2012Reported: 24 July 2012Fixed: 1 August 2013Published:…

Read more

Symantec Backup Exec 2012 – Backup Exec Utility Stored XSS when adding Groups, Servers and Computers

Summary Name: Symantec Backup Exec 2012 – Backup Exec Utility Stored XSS when adding Groups, Servers and ComputersRelease Date: 20 August 2012Reference: NGS00340Discoverer: Matt Lewis <matt.lewis@nccgroup.com>Vendor: SymantecCVE Reference: CVE-2013-4676Systems Affected: Symantec Backup Exec 2012Risk: HighStatus: Released TimeLine Discovered: 6 July 2012Released: 6 July 2012Approved: 6 July 2012Reported: 6 July 2012Fixed:…

Read more

Squiz CMS File Path Traversal

Summary Name: Squiz CMS – File Path TraversalRelease Date: 30 November 2012Reference: NGS00330Discoverer: Robert Ray Vendor: SquizVendor Reference: 11846Systems Affected: Squiz CMS V11654Risk: HighStatus: Published TimeLine Discovered: 29 June 2012Released: 29 June 2012Approved:  2 July 2012Reported:  9 July 2012Fixed:  9 August 2012Published: 30 November 2012 Description Squiz CMS V11654 – File…

Read more

Solaris 11 USB Hub Class descriptor kernel stack overflow

Summary – 02.11.2011 Name: Solaris 11 USB Hub Class descriptor kernel stack overflowRelease Date:  2 November 2011Reference: NGS00042Discoverer: Andy Davis Vendor: OracleVendor Reference:Systems Affected: Solaris 8, 9, 10, and 11 ExpressRisk: HighStatus: Published TimeLine Discovered: 27 January 2011Released: 27 January 2011Approved: 27 January 2011Reported: 27 January 2011Fixed: 19 July 2011Published:  2 November…

Read more

SmarterMail – Stored XSS in emails

VULNERABILITY SUMMARY Title: SmarterMail – Stored XSS in emailsRelease: Date 6 March 2015Reference: NCC00776Discoverer: Soroush DaliliVendor: Smarter ToolsSystems Affected: v13.1.5451 and priorCVE Reference: TBCRisk: MediumStatus: Fixed Download our technical advisory

Read more

Remote code execution in ImpressPages CMS

Summary Name: Remote code execution in ImpressPages CMSRelease Date:  5 January 2012Reference: NGS00109Discoverer: David Middlehurst Vendor: ImpressPagesVendor Reference:Systems Affected: ImpressPages CMS 1.0.12Risk: HighStatus: Published TimeLine Discovered: 28 August 2011Released: 28 August 2011Approved: 28 August 2011Reported:  5 September 2011Fixed: 21 September 2011Published:  5 January 2012 Description ImpressPages CMS (1.0.12) is prone to…

Read more

OS X 10.6.6 Camera Raw Library Memory Corruption

Summary – 28.06.2011 Name: OS X 10.6.6 Camera Raw Library Memory CorruptionReference: NGS00052Discoverer: Paul Harrington Vendor: AppleVendor Reference: 140299872Systems Affected: OS X 10.6.6 with RawCamera.bundle < 3.6Risk: HighStatus: Published TimeLine Discovered: 22 February 2011Released: 22 February 2011Approved: 22 February 2011Reported: 23 February 2011Fixed: 21 March 2011Published: 28 June 2011 Description A corrupt…

Read more

Oracle Java Installer Adds a System Path Which is Writable by All

Vulnerability Summary Title:            Oracle Java Installer Adds a System Path Which is Writable by All Users Release Date:      21 January 2015 Reference:         NCC00767 Discoverer:        Edd Torkington Vendor:              Oracle Vendor Reference:  S0514586 Systems Affected:  Oracle Java 8 Version 25 CVE Reference:    …

Read more

Oracle Hyperion 11 Directory Traversal

Summary Name: Oracle Hyperion 11 – Directory TraversalRelease Date: 30 July 2013Reference: NGS00434Discoverer: Richard Warren <richard.warren@nccgroup.com>Vendor: OracleVendor Reference: S0318807Systems Affected: Oracle Hyperion 11.1.1.3, 11.1.1.4.107 and earlier, 11.1.2.1.129 and earlier, and 11.1.2.2.305 and earlierRisk: HighStatus: Published TimeLine Discovered: 20 November 2012Released: 20 November 2012Approved: 20 November 2012Reported: 20 November 2012Fixed: 16…

Read more

Oracle E-Business Suite Pre-Auth SQLi with DBA Privileges

Vulnerability Summary Title:                       Oracle E-Business Suite Pre-Auth SQLi with DBA Privileges Release Date:          21 January 2015 Reference:               NCC00774 Discoverer:              Edd Torkington Vendor:                   Oracle Vendor Reference:    S0524388 Systems Affected:     11.5.10.2, 12.0.4,…

Read more

Nessus Authenticated Scan – Local Privilege Escalation

Title: Nessus Authenticated Scan – Local Privilege EscalationRelease Date: 20 March 2014Reference: NGS00643Discoverer: Neil JonesVendor: TenableVendor Reference: RWZ-21387-181Systems Affected: Nessus appliance engine version 5.2.1 the plugin set201402092115CVE ReferenceRisk: HighStatus: Fixed Download our technical advisory

Read more

NCC Group Malware Technical Note

NCC Group’s Cyber Defence Operations team has released a technical note about the Derusbi Server variant, which we encountered on an engagement at the end of last year.   You can download this using the link to the right. Download our technical advisory

Read more

Nagios XI Network Monitor – Stored and Reflective XSS

Summary Name: Nagios XI Network Monitor – Stored and Reflective XSSRelease Date: 30 November 2012Reference: NGS00195Discoverer: Daniel Compton Vendor: NagiosVendor Reference: 0000284Systems Affected: 2011R1.9Risk: HighStatus: Published TimeLine Discovered: 30 January 2012Released: 31 January 2012Approved: 31 January 2012Reported: 31 January 2012Fixed:  4 June 2012Published: 30 November 2012 Description Nagios XI Network Monitor…

Read more

Multiple Vulnerabilities in MailEnable

Vulnerability Summary Title: Multiple Vulnerabilities in MailEnable Release Date: 10 March 2015 Reference: NCC00777, NCC00778, NCC00779, NCC00780 Discoverer: Soroush Dalili (@irsdl) Vendor: MailEnable Vendor Reference: http://www.mailenable.com/ Systems Affected: Tested on version 8.56 (versions prior to 8.60, 7.60, 6.88, and 5.62 should be vulnerable) CVE Reference: TBC Risk: High Status: Fixed…

Read more

Microsoft Internet Explorer CMarkup Use-After-Free

Vulnerability Summary*******************Title Microsoft Internet Explorer CMarkup Use-After-FreeRelease Date 6 October 2014Reference NGS00704Discoverer Edward TorkingtonVendor MicrosoftVendor Reference 19160Systems Affected IE6-11CVE Reference CVE-2014-1799Risk HighStatus Fixed Resolution Timeline****************Discovered 22 May 2014Reported 22 May 2014Released 22 May 2014Fixed 22 June 2014Published 6 October 2014(The time between the bug being fixed and this advisory published…

Read more

McAfee Email and Web Security Appliance v5.6 – Session hijacking (and bypassing client-side session timeouts)

Summary Name: McAfee Email and Web Security Appliance v5.6 – Session hijacking (andbypassing client-side session timeouts)Release Date: 30 November 2012Reference: NGS00154Discoverer: Ben Williams Vendor: McAfeeVendor Reference:Systems Affected:Risk: MediumStatus: Published TimeLine Discovered:  7 November 2011Released: 28 November 2011Approved: 28 November 2011Reported:  4 December 2011Fixed: 13 March 2012Published: 30 November 2012 Description McAfee…

Read more

McAfee Email and Web Security Appliance v5.6 – Password hashes can be recovered from a system backup and easily cracked

Summary Name: McAfee Email and Web Security Appliance v5.6 – Password hashes can berecovered from a system backup and easily crackedRelease Date: 30 November 2012Reference: NGS00157Discoverer: Ben Williams Vendor: McAfeeVendor Reference:Systems Affected:Risk: MediumStatus: Published TimeLine Discovered: 25 November 2011Released: 29 November 2011Approved: 29 November 2011Reported:  4 December 2011Fixed: 13 March 2012Published:…

Read more

McAfee Email and Web Security Appliance v5.6 – Arbitrary file download is possible with a crafted URL, when logged in as any user

Summary Name: McAfee Email and Web Security Appliance v5.6 – Arbitrary filedownload is possible with a crafted URL, when logged in as any userRelease Date: 30 November 2012Reference: NGS00158Discoverer: Ben Williams Vendor: McAfeeVendor Reference:Systems Affected:Risk: MediumStatus: Published TimeLine Discovered: 26 November 2011Released: 29 November 2011Approved: 29 November 2011Reported:  4 December 2011Fixed:…

Read more

McAfee Email and Web Security Appliance v5.6 – Any logged-in user can bypass controls to reset passwords of other administrators

Summary Name: McAfee Email and Web Security Appliance v5.6 – Any logged-in user canbypass controls to reset passwords of other administratorsRelease Date: 30 November 2012Reference: NGS00155Discoverer: Ben WilliamsVendor: McAfeeVendor Reference:Systems Affected:Risk: HighStatus: Published TimeLine Discovered:  7 November 2011Released: 29 November 2011Approved: 29 November 2011Reported:  4 December 2011Fixed: 13 March 2012Published:…

Read more

McAfee Email and Web Security Appliance v5.6 – Active session tokens of other users are disclosed within the UI

Summary Name: McAfee Email and Web Security Appliance v5.6 – Active session tokensof other users are disclosed within the UIRelease Date: 30 November 2012Reference: NGS00156Discoverer: Ben Williams Vendor: McAfeeVendor Reference:Systems Affected:Risk: MediumStatus: Published TimeLine Discovered:  8 November 2011Released: 29 November 2011Approved: 29 November 2011Reported:  4 December 2011Fixed: 13 March 2012Published: 30…

Read more

iOS 7 arbitrary code execution in kernel mode

Title: iOS 7 arbitrary code execution in kernel modeRelease Date: 14 March 2014Reference: NGS00596Discoverer: Andy DavisVendor: AppleVendor Reference: 600217059Systems Affected: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and laterCVE Reference: CVE-2014-1287Risk: HighStatus: Fixed Download our technical advisory

Read more

Understanding Microsoft Word OLE Exploit Primitives: Exploiting CVE-2015-1642 Microsoft Office CTaskSymbol Use-After-Free Vulnerability

Until November 2013 (CVE-2013-3906), exploit primitives for Object Linking and Embedding (OLE) objects were not discussed publicly. This changed at BlackHat USA 2015, when Haifei Bing presented “Attacking Interoperability: An OLE Edition”. This talk examined the internals of OLE embedding. Over the past few months, several malware campaigns targeting high-profile…

Read more

Porting the Misfortune Cookie Exploit: A Look into Router Exploitation Using the TD-8817

By using just a few commonly available tools and a bit of time, it is possible to port the Misfortune Cookie exploit to exploit a TD-8817 V8 router running the latest firmware and gain reliable control over its web interface without crashing the router, even after repeated exploitation attempts. In…

Read more

Research Insights Volume 6: Common Issues with Environment Breakouts

Research Insights Volume 6: Common Issues with Environment Breakouts Due to the rising trend in organisations implementing bring your own device (BYOD) and remote access working, IT departments are facing the ongoing risks of securing devices they neither own or control. This has led to a rise in the number…

Read more

Common Security Issues in Financially-Oriented Web Applications

A guideline for penetration testers to assess ecommerce and financial services applications. This document summarises NCC Group’s experience of assessing ecommerce and financial services applications, providing a checklist of common security issues seen in financial services web applications. In NCC Group’s experience, one of the best ways to identify the…

Read more

Research Insights Volume 3 – How are we breaking in: Mobile Security

The proliferation of the personal and business use of mobile devices has created a strong demand for mobile security assurance. Mobile apps and devices can suffer from many of the same vulnerabilities as traditional systems but also require new approaches to security testing and risk assessment. This white paper looks to highlight some of…

Read more

Exploiting MS15-061 Use-After-Free Windows Kernel Vulnerability

tl;dr In June 2015, Microsoft released the MS15-61 advisory, to address a number of vulnerabilities. Today we’ve released a detailed analysis of one of these vulnerabilities, in the win32k.sys driver, and documented the necessary details for exploiting this class of vulnerability on Microsoft Windows 7 Service Pack 1. This is…

Read more

Password and brute-force mitigation policies

The @NCCGroupInfosec team performs security assessments across many different sectors and technologies. Regardless of the system being assessed, one of the most common issues we identify pertains to the use of weak passwords – permitted by an inadequate password policy. Systems that do not enforce a strong password policy can…

Read more

Understanding Ransomware: Impact, Evolution and Defensive Strategies

This whitepaper, produced by our Cyber Defence Operations team, is about the understanding of ransomware. It examines the impact, evolution and defensive strategies that can be employed by organisations. It is primarily focused on Microsoft Windows due to the historic prevalence and devastating impact on ransomware on this platform, but…

Read more

Lumension Device Control (formerly Sanctuary) remote memory corruption

Summary – 24.08.2011 Name: Lumension Device Control (formerly Sanctuary) remote memory corruptionRelease Date: 24 August 2011Reference: NGS00054Discoverer: Andy Davis <andy.davis@ngssecure.com>Vendor: LumensionVendor Reference:Systems Affected: Lumension Device Control v4.4 SR6Risk: HighStatus: Published TimeLine Discovered:  3 March 2011Released:  3 March 2011Approved:  3 March 2011Reported:  3 March 2011Fixed:     24 May 2011Published:  24 August 2011 Description…

Read more

LibAVCodec AMV Out of Array Write

Summary – 31.07.2011 Name: LibAVCodec AMV Out of Array WriteRelease Date:  31 July 2011Reference: NGS00068Discoverer: Dominic ChellVendor: VideoLANVendor Reference: CVE-2011-1931Systems Affected: VLC media player 1.1.9 and earlier releasesRisk: HighStatus: Published TimeLine Discovered: 31 March 2011Released: 31 March 2011Approved: 31 March 2011Reported: 21 April 2011Fixed: 21 April 2011Published: 31 July 2011 Description…

Read more

Increased exploitation of Oracle GlassFish Server Administration Console Remote Authentication Bypass

Summary Name: Increased exploitation of Oracle GlassFish Server Administration Console Remote Authentication Bypass VulnerabilityRelease Date:  5 January 2012Reference: NGS00106Discoverer: David Spencer Vendor: OracleVendor Reference:Systems Affected: Oracle GlassFish Server 2.1 and 3Risk: HighStatus: Published TimeLine Discovered: 26 August 2011Released: 26 August 2011Approved: 26 August 2011Reported: 26 August 2011Fixed: July 2011Published:  5 January…

Read more

Flash security restrictions bypass: File upload by URLRequest

Vulnerability Summary Title:             Flash security restrictions bypass: File upload by URLRequest Release Date:   13 March 2015 Reference:         NCC00765 Discoverer:        Soroush Dalili Vendor:            Adobe Vendor Reference:  PSIRT-3146 Systems Affected:  Adobe Flash Player <=16.0.0.305, <=13.0.0.269, 11.2.202.442 CVE Reference:     CVE-2015-0340…

Read more

Immunity Debugger Buffer Overflow

Summary – 22.03.2011 Name: Immunity Debugger Buffer OverflowRelease Date: 22 March 2011Reference: NGS00016Discoverer: Paul HarringtonVendor: Immunity IncVendor Reference: Support #3171Systems Affected: WindowsRisk: LowStatus: Fixed TimeLine Discovered: 28 October 2010Released: 28 October 2010Approved: 28 October 2010Reported: 28 October 2010Fixed:  6 December 2010Published: 22 March 2011 Description Immunity Debugger V1.73 contains a  buffer…

Read more

DataArmor Full Disk Encryption 3.0.12c – Restricted Environment breakout, Privilege Escalation and Full Disk Decryption

Summary Name: DataArmor Full Disk Encryption 3.0.12c – Restricted Environment breakout, Privilege Escalation and Full Disk DecryptionRelease Date: 30 November 2012Reference: NGS00193Discoverer: Stuart Passe Vendor: Mobile ArmorVendor Reference: KB #1060043Systems Affected: All versions of DataArmor and DriveArmor prior to v3.0.12.861Risk: CriticalStatus: Published TimeLine Discovered: 10 January 2012Released: 17 January 2012Approved: 17…

Read more

Cups-filters remote code execution

VULNERABILITY SUMMARY Title: cups-filters remote code executionRelease Date: 6 March 2015Reference: NCC00816Discoverer: Paul CollettVendor: Linux FoundationSystems Affected: All LinuxCVE Reference: CVE-2014-2707Risk: HighStatus: Published Download our technical advisory

Read more

Critical Risk Vulnerability in SAP Message Server (Heap Overflow)

=======Summary=======Name: SAP Message Server Heap OverflowRelease Date: 5 July 2007Reference: NGS00485Discover: Mark Litchfield lt;mark@ngssoftware.comVendor: SAPVendor Reference: SECRES-292Systems Affected: All VersionsRisk: CriticalStatus: Fixed ========TimeLine========Discovered: 4 January 2007Released: 19 January 2007Approved: 29 January 2007Reported: 11 January 2007Fixed: 2 May 2007Published: ===========Description===========The Message Server is a service used by the different applications serversto…

Read more

Critical Risk Vulnerability in SAP DB Web Server (Stack Overflow)

=======Summary=======Name: SAP DB Web Server Stack OverflowRelease Date: 5 July 2007Reference: NGS00486Discover: Mark Litchfield lt;mark@ngssoftware.comVendor: SAPVendor Reference: SECRES-291Systems Affected: All VersionsRisk: CriticalStatus: Fixed ========TimeLine========Discovered: 3 January 2007Released: 19 January 2007Approved: 29 January 2007Reported: 11 January 2007Fixed: 27 March 2007Published: ===========Description===========SAP DB is an open source database server sponsored by SAP…

Read more

Critical Risk Vulnerability in Ingres (Pointer Overwrite 2)

=======Summary=======Name: Ingres remote unauthenticated pointer overwrite 2Release Date: 25 June 2007Reference: NGS00392Discover: Chris Anley chris@ngssoftware.comVendor: IngresVendor Reference: [Ingres bug 115927, CVE-2007-3336, CAID 35450]Systems Affected: Ingres 2006 9.0.4 and priorRisk: CriticalStatus: Published ========TimeLine========Discovered: 29 March 2006Released: 29 March 2006Approved: 29 March 2006Reported: 29 March 2006Fixed: 21 June 2007Published: 25 June 2007…

Read more

Critical Risk Vulnerability in Ingres (Pointer Overwrite 1)

=======Summary=======Name: Ingres remote unauthenticated pointer overwrite 1Release Date: 25 June 2007Reference: NGS00391Discover: Chris Anley chris@ngssoftware.comVendor: IngresVendor Reference: Ingres bug 115927, CVE-2007-3336, CAID 35450Systems Affected: Ingres 2006 9.0.4 and priorRisk: CriticalStatus: Published ========TimeLine========Discovered: 29 March 2006Released: 29 March 2006Approved: 29 March 2006Reported: 29 March 2006Fixed: 21 June 2007Published: 25 June 2007…

Read more

Cisco VPN Client Privilege Escalation

Summary – 28.06.2011 Name: Cisco VPN Client Privilege EscalationReference: NGS00051Discoverer: Gavin Jones Vendor: CiscoVendor Reference:Systems Affected: Cisco VPN client (Windows 64 Bit)Risk: HighStatus: Fixed TimeLine Discovered: 15 February 2011Released: 15 February 2011Approved: 15 February 2011Reported: 22 February 2011Fixed: 24 March 2011Published: 28 June 2011 Description The 64 Bit Cisco VPN Client…

Read more

Cisco IPSec VPN Implementation Group Name Enumeration

Summary – 22.03.2011 Name: Cisco IPSec VPN Implementation Group Name EnumerationReference: NGS00014Discoverer: Gavin JonesVendor: CiscoVendor Reference: CSCei51783, CSCtj96108 Systems Affected: ASA 5500 Series Adaptive Security Appliances -Cisco PIX 500 Series Security Appliances -Cisco VPN 3000 Series Concentrators (models 3005, 3015, 3020, 3030, 3060, and 3080)Risk: LowStatus: Published TimeLine Discovered: 20…

Read more

Blue Coat BCAAA Remote Code Execution Vulnerability

Summary – 05.07.2011 Name: Blue Coat BCAAA Remote Code Execution Vulnerability Release Date:  5 July 2011Reference: NGS00060Discoverer: Paul HarringtonVendor: Blue Coat Systems IncVendor Reference: 2-358686722Systems Affected: All versions of BCAAA associated with ProxySG releases 4.2.3, 4.3, 5.2, 5.3, 5.4, 5.5, and 6.1 available prior to April 21, 2011 or with a build…

Read more

BlackBerry Link WebDav Server Bound to the BlackBerry VPN Adapter

Vulnerability Summary Title: BlackBerry Link Installs A WebDAV Server Which Does not Require Authentication to Access Release Date: 12 November 2013 Reference: NCC00622 Discoverer: Ollie Whitehouse Vendor: BlackBerry (formerly Research In Motion) Vendor Refefence: BSRT-2013-012 Systems Affected: Microsoft Windows, Mac OS X CVE Reference: CVE-2013-3694 CVSS: 6.8 Risk: High Status: Published

Read more

Bit51 Better Security WP Security Plugin – Unauthenticated Stored XSS to RCE

Summary Name: Bit51 Better WP Security Plugin – Unauthenticated Stored XSS to RCERelease Date: 30 July 2013Reference: NGS00500Discoverer: Richard Warren <richard.warren@nccgroup.com>Vendor: Bit51Vendor Reference:Systems Affected: Bit51 Better WP Security Plugin Version 3.4.8/3.4.9/3.4.10/3.5.2/3.5.3Risk: HighStatus: Published TimeLine Discovered: 1 April 2013Released: 1 April 2013Approved: 1 April 2013Reported: 1 April 2013Fixed: 21 July 2013Published:…

Read more

Back Office Web Administration Authentication Bypass

NGSSoftware Insight Security Research Advisory Name: Back Office Web Administration Authentication Bypass Systems Affected: Microsoft’s Back Office Web Administrator 4.0, 4.5 Severity: Medium/High Vendor URL: http://www.microsoft.com Author: David Litchfield (david@ngssoftware.com) Date: 17th April 2002 Advisory number: #NISR17042002A Advisory URL: http://www.ngssoftware.com/advisories/boa.txt Issue: Attackers can bypass the logon page and access the…

Read more

AtHoc Toolbar

Mark Litchfield and John Heasman of NGSSoftware have discovered two highrisk vulnerabilities in the AtHoc Toolbar. The AtHoc toolbar is a plugin forMicrosoft’s Internet Explorer. The toolbar is redistributed to users of eBayAccentureThomasRegisterThomasRegionalJuniper NetworksWiredNewsCarFaxAgile PLM The flaws, that include a remotely exploitable buffer overflow and a formatstring bug, have been…

Read more

ASE 12.5.1 datatype overflow

NGSSoftware Insight Security Research Advisory   Name: Sybase ASE convert overflow Systems Affected: Sybase Adaptive Server Enterprise 12.5.1 and lower Severity: High Vendor URL: http://www.sybase.com Author: Sherief Hammad [ sherief@ngssoftware.com ] Date of Technical Advisory: 25th June 2004   Details   There is an exploitable stack overflow in the Sybase…

Read more

Archived Technical Advisories

Look at our old advisories! Adobe Acrobat Reader XML Forms Data Format Buffer Overflow ASE 1251 Datatype Overflow Athoc Toolbar Back Office Web Administration Authentication Bypass Critical Vulnerability In Snmpc Critical Risk Vulnerability In Ingres Pointer Overwrite 1 Critical Risk Vulnerability In Ingres Pointer Overwrite 2 Critical Risk Vulnerability In…

Read more

Apple QuickTime Player m4a Processing Buffer Overflow

~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.Vulnerability Summary~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.Title Apple QuickTime Player m4a Processing Buffer OverflowRelease Date 23 October 2014Reference NGS00677Discoverer Karl SmithVendor AppleVendor Reference 16247108Systems Affected Windows 7, XPCVE Reference CVE-2014-4351Risk HighStatus Fixed~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.Resolution Timeline~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.Discovered 3 March 2014Reported 6 March 2014Released 6 March 2014Fixed 16 October 2014Published 23 October 2014~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.Vulnerability Description~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.QuickTime player on OS X and Windows…

Read more

Apple OSX/iPhone iOS ImageIO TIFF getBandProcTIFF TileWidth Heap Overflow

Summary – 10.10.2011 Name: Apple OSX / iPhone iOS ImageIO TIFF getBandProcTIFF TileWidth Heap OverflowReference: NGS00062Discoverer: Dominic Chell Vendor: AppleVendor Reference: 145575681Systems Affected: Apple OSX / iPhone iOS / Possibly others using LibTiffRisk: HighStatus: Fixed TimeLine Discovered: 27 February 2011Released: 27 February 2011Approved: 29 March 2011Reported: 29 March 2011Fixed: 23 June 2011Published:…

Read more

Apple Mac OS X ImageIO TIFF Integer Overflow

Summary – 28.06.2011 Name: Apple Mac OS X ImageIO TIFF Integer OverflowReference: NGS00057Discoverer: Dominic Chell <dominic.chell@ngssecure.com>Vendor: AppleVendor Reference: 142522746Systems Affected: Mac OS X v10.6 through v10.6.6, Mac OS X Server v10.6 through v10.6.6. This issue does not affect systems prior to Mac OS X v10.6Risk: HighStatus: Published TimeLine Discovered: 8…

Read more

Apple CoreAnimation Heap Overflow

Title: Apple CoreAnimation Heap OverflowRelease:  Date 3 March 2014Reference:  NGS00550Discoverer:  Karl SmithVendor:  AppleVendor Reference:  15229587Systems Affected:  OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 and 10.9.1CVE Reference:  CVE-2014-1258Risk:  HighStatus:  Fixed Download our technical advisory

Read more

Writing Small Shellcode

When exploiting vulnerabilities in compiled software we are often constrained by the amount of data that can be used, therefore it is important that shellcode is as small as possible. In this paper the author will describe his attempt to write Win32 shellcode that is as small as possible, in…

Read more

Writing Secure ASP Scripts

This paper will address some of the common classes of coding error that can be encountered when auditing web applications running on the Active Server Pages (ASP) platform. Firstly the paper will provide a list of common coding problems to be discussed, followed by a discussion of the three main…

Read more

Windows 2000 Format String Vulnerabilities

This paper, by David Litchfield, will discuss String Vulnerabilities on the Windows 2000 Operating System.  Download Whitepaper

Read more

The Pentesters Guide to Akamai

This paper summarises the findings of NCC Group’s research into Akamai and provides companies who wish to gain maximum security through their solutions advice on how to achieve this. Akamai allows organisations to improve performance and decrease the load on a web-based service through distributed networks of servers to perform…

Read more

Adobe flash sandbox bypass to navigate to local drives

Title: Adobe flash sandbox bypass to navigate to local drivesRelease: Date 12 August 2014Reference: NGS00711Discoverer: Soroush DaliliVendor: AdobeVendor Reference: PSIRT-2823Systems Affected: Flash Player 14.0.0.125 (tested with IE 11)CVE Reference: CVE-2014-0541Risk: MediumStatus: Fixed Download our technical advisory

Read more

Adobe Flash Player Cross Domain Policy Bypass

Vulnerability Summary Title:                      Adobe Flash Player Cross Domain Policy Bypass Release Date:        13 March 2015 Reference:            NCC00761 Discoverer:            Soroush Dalili Vendor:             …

Read more

Adobe Acrobat Reader XML Forms Data Format Buffer Overflow

NGSSoftware Insight Security Research Advisory Name: Adobe Acrobat Reader XML Forms Data Format Buffer OverflowSystems Affected: Adobe Acrobat Reader version 5.1Severity: High RiskVendor URL: http://www.adobe.com/Author: David Litchfield [ david@ngssoftware.com ]Date Vendor Notified: 7th February 2004Date of Public Advisory: 3rd March 2004Advisory number: #NISR03022004Advisory URL: http://www.ngssoftware.com/advisories/adobexfdf.txt Description***********Adobe Acrobat Reader is a…

Read more

Modelling Threat Actor Phishing Behaviour

Modelling Threat Actor Phishing Behaviour – “you’re only as strong as your weakest link!” This whitepaper focuses on the reconnaisance phase of a simulated attack. It will discuss how likely targets are identified within an organisation and why certain individuals are chosen. The reconnaisance phase will typically involve open source intelligence…

Read more

Research Insights Volume 7: Exploitation Advancements

Research Insights Volume 7: Exploitation Advancements In the next of the Research Insights series we have looked at the exploitation techniques used by cyber criminals in their attempt to gain access to your critical business information. As exploits become more sophisticated, attacks of the previous era are now no longer…

Read more

The Demise of Signature Based Antivirus

There has been some debate on the importance of antivirus software over the past few years. Some see antivirus as a way to satisfy risk controls and form part of an organisation’s information security strategy and insist on antivirus being installed on all an organisations machines. However this demand for antivirus has…

Read more

Stopping Automated Attack Tools

There are a huge number of automated attack tools available that can spider and mirror application content, extract confidential material, discover code injection flaws, fuzz application variables for exploitable overflows, scan for common files or vulnerable CGIs and generally attack or exploit web-based application flaws. These tools are very useful…

Read more

Security of Things: An Implementers’ Guide to Cyber-Security for Internet of Things Devices and Beyond

This white paper outlines a set of practical and pragmatic security considerations for organisations designing, developing and, testing Internet of things (IoT) devices and solutions. The purpose of this white paper is to provide practical advice for consideration as part of the product development lifecycle. While IoT products by their…

Read more

Security Best Practice: Host Naming & URL Conventions

This paper will demonstrate how through the implementation of a well thought-out hosting name and URL referencing convention can provide a sizable contribution to an organisations defence-in-depth posture. Host and URL naming conventions are an issue that is often overlooked by organisations when they are developing web applications, but poorly…

Read more

Securing PL/SQL Applications with DBMS_ASSERT

Over the past few years Oracle has fixed a large number of PL/SQL injection vulnerabilities in their database server product. To help combat this class of attack Oracle has introduced the DBMS_ASSERT PL/SQL package. As a security researcher, it is excellent to see Oracle finally making the right positive moves…

Read more

Second-Order Code Injection Attacks

A second-order code injection attack is the process where malicious code is injected into a web-based application and not immediately executed but is stored by the application to be retrieved, rendered and executed by the victim later. In this paper we will further explain second-order code injection attacks, providing examples…

Read more

Revealing Embedded Fingerprints: Deriving Intelligence from USB Stack Interactions 2013

Embedded systems have become a part of our day to day lives and examples of these can be seen everywhere from TVs to aircraft, printers to weapon control systems,  but as a security researcher it is often difficult to know how to begin when testing one of these black boxes.…

Read more

Research Insights Volume 4 – Sector Focus: Maritime Sector

The fourth edition of our ‘Research Insights’ series delves into the risks faced in the Maritime Industry as a result of the increasingly connected world that we live in. Cyber security weaknesses in the maritime industry include insufficiently maintained and protected software, problems with legacy communication systems and the widespread…

Read more

Research Insights Volume 2 – Defensive Trends

This paper is the second in a series of Research Insights from our world class research team. It looks at some of the most recent trends in information security defence, such as, cloud computing, mobile apps, mobile devices and security information management systems. Download whitepaper The next in the series…

Read more

Research Insights Volume 1 – Sector Focus: Financial Services

This whitepaper forms the first in a series of research insights from NCC Group. It delves into the financial services sector to provide an overview of some of the threats the sector is currently facing. This is a series of papers from NCC Group, the next two papers in the…

Read more

Quantum Cryptography – A Study Into Present Technologies and Future Applications

The first quantum cryptographic exchange occurred in October 1989 at IBM’s Thomas J. Watson Research Centre near New York. Two computers called Alice and Bob successfully negotiated a completely secure channel of communication over a distance of 32 centimetres, making quantum cryptography a reality rather than just a theory. In…

Read more

Protecting stored cardholder data (an unofficial supplement to PCI DSS V3.0)

This whitepaper is about PCI DSS v3.0 Requirement 3.4 – the requirement to protect cardholder data on disk/at rest. There are a number of compliant options available, with varying levels of security in different scenarios. This document is intended as an analysis of the various compliant options such that the…

Read more

Preparing for Cyber Battleships – Electronic Chart Display and Information System Security

In an increasingly connected world, cyber security is more important than ever. NCC Group, one of the world’s leading cyber security research companies, regularly investigates the susceptibility of non-traditional systems to attack in order to help raise awareness of the risks to these systems. In this paper, we discuss the…

Read more

Passive Information Gathering – The Analysis of Leaked Network Security Information

Most organisations are aware of and are protecting themselves against the threat posed by an attacker gaining access to systems through the exploitation of security vulnerabilities within the organisation’s systems. However the potential threat that information unintentionally leaked and freely available over the internet can pose to an organisation. This…

Read more

Oracle Passwords and OraBrute

This paper will discuss the weakness of Oracle passwords and how they are implemented with reference to a number of current security issues. Lastly this paper will introduce a tool to exploit this weakness in Oracle’s most priviliged account. Download whitepaper

Read more

Oracle Forensics Part 7 Using the Oracle System Change Number in Forensic Investigations

This paper is the final in a series of papers exploring Oracle forensics by David Litchfield. In this paper David will be examining the internals of the Oracle System Change Number (SCN) in 10g and show how it  can be useful in forensic investigations. The paper will also show how orablock and…

Read more

Oracle Forensics Part 6: Examining Undo Segments, Flashback and the Oracle Recycle Bin

This paper is the 6th in a series of papers by David Litchfield exploring the topic of Oracle Forensics. This paper will look at the ways a forensics examiner can search for evidence of an attack in the places and technologies designed by Oracle for disaster recovery processes. Download whitepaper

Read more

Oracle Forensics Part 5: Finding Evidence of Data Theft in the Absence of Auditing

This paper is the 5th in a series of papers by David Litchfield exploring the topic of Oracle Forensics, in this installment David will be discussing forensic analysis of a compromised database server. When investigating other areas of computer forensics it is often obvious that a crime has been committed however…

Read more

Oracle Forensics Part 4: Live Response

This papers is the 4th in a series of papers covering Oracle forensics, in this paper David Litchfield will cover reactions to a security incident occurring. For many organisations without a plan of action in the event of a security incident the instinctive response is to disconnect the system from the network…

Read more

Oracle Forensics Part 3: Isolating Evidence of Attacks Against the Authentication Mechanism

This paper is the 3rd in a series of papers by David Litchfield exploring the topic of Oracle Forensics. In this installment David will be looking at ways to understand if a breach has been successful. The paper will start by exploring attacks against the authentication mechanism and evidence from the…

Read more

Oracle Forensics Part 2: Locating Dropped Objects

This second paper in the Oracle Forensics series will show, even when an object has been dropped and purged from the system there will be, in the vast majority of cases, fragments left “lying around” which can be sewn together to build an accurate picture of what the actions the…

Read more

Oracle Forensics Part 1: Dissecting the Redo Logs

This paper is the 1st in a series of papers by David Litchfield exploring the topic of Oracle Forensics. In this 1st paper David will explain how the redo logs can be a rich source of evidence for a forensic examiner when they are investigating a compromised Oracle database server. Whenever a…

Read more

Non-stack Based Exploitation of Buffer Overrun Vulnerabilities on Windows NT 2000 XP

As the number of products providing protection against buffer overflow exploits on the stack, non-stack based over flow exploit will become more and more common. In this paper we will start by explaining the differences between a stack-based overflow and a non-stack based overflow, then explain how to write a…

Read more

New Attack Vectors and a Vulnerability Dissection of MS03-007

On the 17th of March 2003 Microsoft announced a patch to fix a security vulnerability at the centre of the Windows 2000 operating system. In this paper we will discuss a number of new attack vectors that we have discovered on the same operating system, including java based web servers…

Read more

More Advanced SQL Injection

This paper covers topics from the author’s previous paper “Advanced SQL Injection”, expanding upon and clarifying ideas from the previous paper. It will describe a method for privilege escalation using the openrowset function to scan a network, a method for extracting information in the absence of an error message and…

Read more

Microsoft’s SQL Server vs. Oracle’s RDBMS

This paper will be exploring the security postures of Microsoft’s SQL Server and Oracles RDBMS and examining the differences between the two systems based upon flaws reported by external security researchers. Download whitepaper

Read more

Microsoft SQL Server Passwords

It is widely know that an SQL Server uses an undocumented function, pwdencrypt() to produce a hash of the user’s password, which is stored in the sysxlogins table of the master database. However what has not been discussed are the details of the pwdencrypt() Function. This paper will cover the pwdencrypt function…

Read more

Low Cost Attacks on Smart Cards – The Electromagnetic Side-Channel

Due to their relatively low cost, small size and easy of distribution smart cards have become a popular choice for security when designing a system. They are often regarded as tamper proof devices where data can be physically protected, but this is not the case and it should be remembered…

Read more

Lessons learned from 50 bugs: Common USB driver vulnerabilities

Over the past few years NCC Group has identified over 50 USB driver bugs, using this research along with information from his 2011 paper “USB – Undermining Security Barriers” Andy Davis will, in this paper, outline common USB vulnerabilities and how to identify them. The paper will firstly discuss the…

Read more

Inter-Protocol Exploitation

Inter-Protocol exploration is an attack vector which encapsulates malicious data within a particular protocol in such a way that the resultant data stream is capable of exploiting a different application which uses a different protocol entirely. This paper will expand upon previous research into Inter-Protocol Exploitation and will show the…

Read more

Inter-Protocol Communication

Research into web browser security has acted as a catalyst for more depth research into Inter-Protocol Communication, an attack vector that potentially allows arbitrary protocols to meaningful interact with each other. In the past, it has been assumed that communication between different protocols is invalid and of no consequence, this paper will…

Read more

Improving your Network and Application Assurance Strategy in an environment of increasing 0day vulnerabilities

Over the past few years there has been a shift in the pattern of security vulnerabilities and increase in the volume of zero-day (0day) exploits which is making traditional security strategies less effective. Although traditional techniques such as penetration testing and vulnerability scanning are still an essential part of a company’s security…

Read more

Implementing and Detecting a PCI Rootkit

This paper will build upon the author’s previous research presented in February 2006 that explored a way of persisting a rootkit in the system BIOS via the Advanced Configuration and Power Interface (ACPI). This paper will discuss means of persisting a rootkit on a PCI device containing a flashable expansion…

Read more

How organisations can properly configure SSL services to ensure the integrity and confidentiality of data in transit

Penetration test reports commonly contain mention of vulnerabilities in SSL/TLS (hereafter referred to as just SSL). In many cases, this is due to system administrators not understanding the details of these services’ configuration and assuming that simply using SSL provides security. The issues identified during penetration tests are usually low…

Read more

Hackproofing Oracle Application Server

Although Oracle 9 was proven not to be Unbreakable as their marketing campaign claimed, the product had passed fourteen independent security evaluations, demonstrating Oracles commitment to producing a secure product. In this paper we aim to bring Oracle customers to the secure environment they were promised by examining the ways…

Read more

Hackproofing MySQL

MySQL is one of the most popular open source databases, and compared to some database management systems it is relatively easy to configure. However there are still a wide variety of configuration issues that need to be addressed to ensure the system is secure. This paper will provide an outline…

Read more

Hackproofing Lotus Domino Web Server

This paper will show Lotus Domino administrators ways in which an attacker would attempt to subvert the security of a Domino web server and provide insight into the mind of a Domino hacker. Throughout the paper the attacks will be explained in detail and will include information on how to…

Read more

Hacking Appliances: Ironic exploits in security products

The paper will review research in 2012 conducted into the overall security posture of popular appliance-based security products, building on research carried out in 2011 by NCC Group. The research focused on the most recent versions of widely used appliances from popular vendors in the IT Security industry covering: Firewalls…

Read more

Fuzzing USB devices using Frisbee Lite

This paper will discuss the format of device requests that are sent to USB devices in order to hopefully provide an insight into areas where software flaws may exist. It will also discuss a number of public vulnerabilities in USB devices and finally, the installation and usage of Frisbee Lite.…

Read more

HDMI – Hacking Displays Made Interesting

Many people are unaware that video displays send data which is then processed by the connected device and that this data can contain security threats. This paper aims to act as a useful introduction to the technologies involved in video interfacing, the potential for security vulnerabilities and ways to test for their…

Read more

Research Insights Volume 5 – Sector Focus: Automotive

The modern vehicle has become increasingly computerised, and with that have come increased risk of cyber threats. While it has been known for some time in the vehicle modification and security industries that electronic vehicle systems contain exploitable vulnerabilities, it is only recently that academics, government, vehicle manufacturers, and the cyber security research community…

Read more

The why behind web application penetration test prerequisites

The why behind web application penetration test prerequisites Before a web application penetration test is scheduled to start, the company performing the test will contact the client with a set of prerequisites; that is, a list of considerations and configurations that are required before the test can begin. However, the…

Read more

Blackbox iOS App Assessments Using idb

Blackbox iOS App Assessments Using idb Daniel Mayer Presented at Black Hat Mobile Security Summit, 2015 Abstract More than ever, mobile apps are used to manage and store sensitive data by both corporations and individuals. In this paper, we review common iOS mobile app flaws involving data storage, inter-process communication,…

Read more

Cyber red-teaming business-critical systems while managing operational risk

Cyber red-teaming business-critical systems while managing operational risk Cyber red-teaming allows mature organisations to gauge their true resilience to sophisticated, planned, and somewhat sustained cyber-attack. These organisations use red team engagements to assess multiple facets of their cyber security strategy, maturity and implementation. With the introduction of programmes such as…

Read more

Faux Disk Encryption: Realities of Secure Storage On Mobile Devices

In this paper, Daniel Mayer and Drew Suarez discuss the challenges mobile app developers face in securing data stored on devices including mobility, accessibility, and usability requirements. Given these challenges, we first debunk common misconceptions about full-disk encryption and show why it is not sufficient for many attack scenarios. We then systematically introduce the more…

Read more

USB attacks need physical access right? Not any more…

Historically USB bugs have required physical access so that a rogue device can be inserted into the target system to trigger a vulnerability by supplying malicious data, often within a USB protocol descriptor. This paper provides step-by-step instructions, showing how to remotely trigger a Windows-based USB bug by using a…

Read more

Threat Profiling Microsoft SQL Server

In this paper we will write from the perspective of an attacker targeting the Microsoft SQL Server. The paper will cover: Setting up for an attack Attacks that do not require authentication Attacks that require authentication

Read more

Image IO Memory Corruption

This patch notification details a high risk vulnerability in Mac OS X Image Raw, this vulnerability was discovered by Paul Harrington.  Download patch notification

Read more

Thin Clients: Slim Security

The advent of thin client, diskless PCs appear to offer IT Managers a cheap and effective solution to the problem of managing a large estate of desktop PCs and the associated security risks, making thin clients an attractive solution. However research for this paper has revealed that these devices can…

Read more

Impress Pages CMS Remote Code Execution

This patch notification details a high risk vulnerability, discovered by David Middlehurst, in ImpressPages CMS v1.0.12.  Download patch notification

Read more

The Phishing Guide: Understanding & Preventing Phishing Attacks

Phishing started off being part of popular hacking culture, but quickly professional criminals began using phishing techniques to steal personal finances and conduct identity theft at a global level. As phishing attacks become more widespread and more sophisticated it is important that we understand the tools and techniques used. This…

Read more

Lumension Device Control Remote Memory Corruption

This patch notification details a high risk vulnerability, discovered by Andy Davis, in in Lumension Device Control. Download patch notification

Read more

McAfee Email and Web Security Appliance Active session tokens of other users are disclosed within the UI

This patch notification details a medium risk vulnerability that has been discovered by Ben Williams in the McAfee Email and Web Security Appliance.  Download patch notification

Read more

McAfee Email and Web Security Appliance Any logged-in user can bypass controls to reset passwords of other administrators

This patch notification details a high risk vulnerability discovered by Ben Williams in the McAfee Email and Web Security Appliance.  Download patch notification

Read more

Bypassing Oracle DBMS_ASSERT (in certain situations)

Oracle Security Specialist, Alex Kornbrust, demonstrated that there are certain cases where the use of the DBMS_ASSERT.QUALIFIED_SQL_NAME function can be unintentionally misused by developers so that SQL injection is still possible and showing a way to break out of a quoted string to inject arbitrary SQL. This paper will explore another…

Read more

McAfee Email and Web Security Appliance Arbitrary file download is possible with a crafted URL, when logged in as any user

This patch notification details a medium risk vulnerability discovered by Ben Williams in the McAfee Email and Web Security Appliance.  Download patch notification

Read more

McAfee Email and Web Security Appliance Password hashes can be recovered from a system backup and easily cracked

This patch notification details a medium risk vulnerability that has been discovered by Ben Williams in the McAfee Email and Web Security Appliance.  Download patch notification

Read more

McAfee Email and Web Security Appliance Reflective XSS allowing an attacker to gain session tokens

This patch notification details a high risk vulnerability in the McAfee Email and Web Security Appliance, discovered by Ben Williams.  Download patch notification

Read more

McAfee Email and Web Security Appliance Session hijacking and bypassing client-side session timeouts

This patch notification details a medium risk vulnerability in the McAfee Email and Web Security Appliance, discovered by Ben Williams.  Download patch notification

Read more

Medium Risk Vulnerability in Symantec Enterprise Security Management

This patch notification details a medium risk vulnerability discovered by Gavin Jones in Symantec Enterprise Security Management 9.0.1 Agent (version 9.0.1153.20001) Download patch notification

Read more

Medium Risk Vulnerability in Symantec Network Access Control

This patch notification details a medium risk vulnerability discovered by Gavin Jones in Symantec Endpoint Protection Version 12.1.1000.157.105.  Download patch notification

Read more

Nagios XI Network Monitor Stored and Reflected XSS

This patch notification details a high risk vulnerability discovered by Daniel Compton in Nagios XI Network Monitor.  Download patch notification

Read more

NX Server for Linux Arbitrary Files can be read with root privileges

This patch notification details a high risk vulnerability, discovered by NGS Secure, in (nomachine) NX Server for Linux 3.5.0-4 (Advanced and Enterprise across redhat and debian hosts). Download patch notification

Read more

Oracle 11g TNS listener remote Invalid Pointer Read

This patch notification details a high risk vulnerability discovered by Andy Davis in Oracle database 11g. Download patch notification

Read more

Oracle 11g TNS listener remote Null Pointer Dereference

This patch notification details a high risk vulnerability discovered by Andy Davis in Oracle database 11g. Download patch notification

Read more

Oracle Retail Integration Bus Manager Directory Traversal

This patch notification details a high risk vulnerability in Oracle Retail Integration Bus Manager, discovered by Andy Davis. Download patch notification

Read more

Oracle Retail Invoice Manager SQL Injection

This patch notification covers a high risk vulnerability discovered by Andy Davis within Oracle Retail Central Office. Download patch notification

Read more

OS X Lion USB Hub Class Descriptor Arbitrary Code Execution

This patch notification details a high risk vulnerability discovered by Andy Davis in Apple OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4. Download patch notification

Read more

PRTG Network Monitor Command injection

This patch notification details a high risk vulnerability, discovered by Daniel Compton, in PRTG Network Monitor.  Download patch notification

Read more

Samba Andx Request Remote Code Execution

This patch notification details a high risk vulnerability in the Samba service, discovered by Andy Davis.  Download patch notification

Read more

Samba on the BlackBerry PlayBook

This patch notification details a high risk vulnerability that has been discovered by Andy Davis in the Samba service running on the Blackberry Playbook.  Download patch notification

Read more

Solaris 11 USB hubclass

This patch notification details a high risk vulnerability discovered by Andy Davis in Oracle Solaris. Download patch notification

Read more

Symantec Message Filter Session Hijacking via session

This patch notification details a high risk vulnerability in Symantec Message Filter, discovered by Ben Williams. Download patch notification

Read more

Symantec Message Filter Unauthenticated verbose software version information disclosure

This patch notification details a low risk vulnerability in Symantec Message Filter, discovered by Ben Williams. Download patch notification

Read more

Symantec Messaging Gateway – Addition of a backdoor adminstrator via CSRF

This patch notification details a high risk vulnerability discovered by Ben Williams in Symantec Messaging Gateway. Download patch notification

Read more

Symantec Messaging Gateway – Authenticated arbritary file download

This patch notification details a medium risk vulnerability discovered by Ben Williams in Symantec Messaging Gateway. Download patch notification

Read more

Symantec Messaging Gateway – Out of band stored XSS via email

This patch notification details a critical vulnerability discovered by Ben Williams in Symantec Messaging Gateway. Download patch notification

Read more

Symantec Messaging Gateway – Unauthenticated detailed version disclosure

This patch notification details a critical vulnerability discovered by Ben Williams in Symantec Messaging Gateway. Download patch notification

Read more

Symantec Messaging Gateway – Unauthorised SSH access

This patch notification details a high risk vulnerability in Symantec Messaging Gateway, discovered by Ben Williams. Download patch notification

Read more

Symantec PC Anywhere Remote Code Extecution

This patch notification details a critical vulnerability, discovered by Edward Torkington, in Symantec PCAnywhere.  Download patch notification

Read more

Assuring Your DDoS Defences

Distributed Denial of Service (DDoS) attacks first appeared on the internet in 2000, since then they have increased in frequency and size and become a serious threat to an organisation’s security. During a DDoS attack thousands of botnets will flood an organisation’s servers with more requests than they can handle,…

Read more

Black Hat Europe 2013 Andy Davis: To dock or not to dock…

This paper will explore the issue of laptop docking stations being used as attack platforms as well as explaining a few simple techniques that can be used to mitigate the risks.  Laptop docking stations are attractive to organisations with semi-mobile workers as they enable users to connect their laptops to…

Read more

BlackBerry PlayBook Security – Part Two – BlackBerry Bridge

This paper is the second in a series discussing the security of the Blackberry PlayBook, and will focus on the security of the Blackberry Bridge. The Blackberry Bridge allows its users to connect their Playbook to the Blackberry phone and use applications on the tablet through the phone and for…

Read more

BlackBerry PlayBook Security – Part One

This paper forms the first in a series of papers on the security of the first tablet devices from Research in Motion (RIM), the Blackberry PlayBook. This paper aims to give an overview of the security of the Blackberry PlayBook, a breadth first approach was taken to uncover as many…

Read more

Automated enumeration of email filtering solutions

This whitepaper summarises research undertaken in 2013/14 to develop offensive reconnaissance techniques for automated and external enumeration of the email filtering solutions of target organisations. It show how methodology, automated scripts, and test message sets can be used to enumerate a target email filtering solution, quickly and to a high…

Read more

Attacking the Windows Kernel (Black Hat Las Vegas 2007)

This paper is focused on Windows and the Intel Architecture, and will briefly outline the current supervisor boundaries provided. Different attack vectors, along with relevant examples, will be provided to demonstrate how to attack the supervisor from the perspective of the supervised. Download whitepaper

Read more

Oracle Gridengine sgepasswd Buffer Overflow

Summary Name: Oracle Gridengine sgepasswd Buffer OverflowRelease Date: 30 November 2012Reference: NGS00107Discoverer: Edward Torkington <edward.torkington@ngssecure.com>Vendor: OracleVendor Reference:Systems Affected: Multiple packages – version 6_2u7Risk: HighStatus: Published TimeLine Discovered:  1 August 2011Released:  1 August 2011Approved:  1 August 2011Reported:  3 August 2011Fixed: 17 April 2012Published: 30 November 2012 Description http://www.oracle.com/us/products/tools/oracle-grid-engine-075549.html “Oracle Grid Engine…

Read more

Nagios XI Network Monitor – OS Command Injection

Summary Name: Nagios XI Network Monitor – OS Command InjectionRelease Date: 30 November 2012Reference: NGS00196Discoverer: Daniel Compton <daniel.compton@ngssecure.com>Vendor: NagiosVendor Reference: 0000283Systems Affected: Nagios XI Network Monitor 2011R1.9Risk: HighStatus: Published TimeLine Discovered: 30 January 2012Released: 31 January 2012Approved: 31 January 2012Reported: 31 January 2012Fixed: 23 May 2012Published: 30 November 2012 Description…

Read more

Nagios XI Network Monitor Blind SQL Injection

Summary Name: Nagios XI Network Monitor – Blind SQL InjectionRelease Date: 30 November 2012Reference: NGS00194Discoverer: Daniel Compton <daniel.compton@ngssecure.com>Vendor: NagiosVendor Reference: 0000282Systems Affected: Nagios XI Network Monitor 2011R1.9Risk: HighStatus: Published TimeLine Discovered: 30 January 2012Released: 31 January 2012Approved: 31 January 2012Reported: 31 January 2012Fixed:  7 June 2012Published: 30 November 2012 Description…

Read more

Assessing IIS Configuration Remotely

A good application security assessment should probe all levels of the environment as well as the custom application itself. In this paper we will examine the relatively unknown skills of assessing the in-depth configuration of a Microsoft IIS web server remotely, and we hope that we will also show the…

Read more

A Simple and Practical Approach to Input Validation

Input validation is the process of ensuring the input into software conforms to what the internal logic of the software expects, though it is a relatively simple problem to solve it accounts for a high proportion of security vulnerabilities discovered. Not only is more education needed on the security risks…

Read more

Application Layer Attacks – The New DDoS Battleground

DDoS attacks have been on the up for a number of years which has resulted in significant increases in the variety and availability of mitigation services designed to deal with such threats. With advancements in attack techniques comes the requirement for mitigation providers to adapt detection and scrubbing methodologies. We…

Read more

Anti Brute Force Resource Metering

Web-based applications’ authentication processes are commonly vulnerable to automated brute force guessing attacks. Techniques such as escalating time delays and minimum lockout strategies are commonly implemented to solve the problem however in reality these techniques are not effective. This paper will explore an alternative solution, the enforcement of resource metering…

Read more

An Introduction to Heap overflows on AIX 5.3L

This paper, by David Litchfield, will be exploring the introduction to heap overflows on AIX 5.3L.  Download whitepaper

Read more

An Analysis of Mobile Geofencing App Security

Geofencing is the use of the global positioning system (GPS) to create a ‘virtual barrier’, enabling different functionality in an application or device depending on geographical area. In particular, many applications now exist to allow users to receive alerts should a mobile device leave or join a specified area. These…

Read more

Premium Content Gateway

Oops you’ve come to this page in error You are not authorised to access the document you have requested

Read more

Premium Security Content Gateway

Oops you’ve come to this page in error You are not authorised to access the document you have requested

Read more

Premium Practical Law Content Gateway(2)

Oops you’ve come to this page in error You are not authorised to access the document you have requested

Read more

Premium Practical Law Content Gateway

Oops you’ve come to this page in error You are not authorised to access the document you have requested

Read more

Managing Cyber Risk in the Supply Chain

The intricate relationship between an organisation and its suppliers as they share information and access to business systems comes at a cost. In order to ensure the security and integrity of their suppliers, many organisations rely heavily upon a number of internal verification and audit processes that are expensive and…

Read more

Trusted Gateway

The .trust domain name is a new “generic top-level domain” (gTLD) designed to identify organisations and brands that operate at the highest levels of Internet security and are verifiably adhering to industry best practices that keep their customers and business partners safe from the growing plague of Internet-borne threats. Download…

Read more

Trust in the New Internet Survey

We’re in the midst of the biggest change to the Internet since it was first created. For almost 30 years there were only 22 domain extensions, or generic top-level domains (gTLD). The likes of .com, .co.uk and .org are completely entrenched within the fabric of the web. By April 2015 there were 558…

Read more

Trust in the Internet Survey

Online retail has established itself as a colossal industry in a relatively short space of time. The first online transaction was made 20 years ago and involved the sale of an album by Sting costing $12.48 (€8.25) plus shipping costs. But at the same time, we’ve seen an industry grow in tandem. Cyber crime.…

Read more

Disclosure Policy

NCC Group believes that security research is performed to keep the users of technology safe from its weaknesses and informed of the risks they are taking through its use. Download the disclosure policy

Read more

OSX afpserver remote code execution

Vulnerability Summary Title OSX afpserver remote code executionRelease Date 2 July 2015Reference NCC00836Discoverer Dean JerkovichVendor AppleVendor Reference 2015-005Systems Affected OS X YosemiteCVE Reference CVE-2015-3674Risk HighStatus Published Download technical advisory

Read more

Going “AUTH the Rails” on a Crazy Train

In this whitepaper, NCC Group Senior Security Consultant Tomek Rabczak, and Jeff Jarmoc, formerly of NCC Group and now Lead Product Security Engineer at Salesforce, explore Ruby on Rails Authentication and Authorization patterns and pitfalls. The paper also includes information about a new tool, Boilerman, that helps developers and penetration…

Read more

Authorisation

Oops you’ve come to this page in error Oops you are not authorised to access the document you’ve requested

Read more

Fuzzing the Easy Way Using Zulu

Andy Davis, NCC Group’s Research Director presented Fuzzing the Easy Way Using Zulu at the 2014 Nullcon conference in Goa, India. The presentation describes how Zulu has been successfully used to discover high profile bugs and details the motivations for developing the tool.

Read more