Category: misc

  • Security Unit Tests

    One of the reasons why security creates a challenge in software companies, is that, as a security engineer, we fail to meet the developers where they live. Security tools and processes (pentests) typically result in a human report , or even a particular standardized file format (SARIF, etc). During technical security reviews, teams often file…

  • The revival of (cross site) script kiddies.

    First off, a Happy 2019! Being in charge of adjudicating Microsoft’s Cloud Bug Bounty; we see many “low hanging fruit” XSS bugs coming through. While we have tools that catch these bugs, sometimes they slip through the cracks. Also, since machines won’t find every.single.bug.ever; we pay out for interesting bugs, and bump up payouts for…

  • Create random passwords with PowerShell

    A task I see myself do occasionally, is to generate a password or other symmetric secret. Of course, to avoid things like “Azure123!” and even going against battery horse stable mechanisms, I like to generate random strings; and store these in a password vault. Either online, or local. At work, I (have to) use PowerShell…

  • Washington State

    So, while since I last updated this blog – bad habit of mine. So, I moved a while ago to Washington State, to be closer to work. Still setting everything up, all the usual issues that happen when moving countries, but yay! New places to visit, new people to meet, new things to do!

  • The fake CC conversation

    During social engineering exercises, one of the difficulties we face is to get a person to click a link or open an attachment. For the past few decades, we haven’t seen much changes in it. A rather, *sad* part even, a few days ago; Cisco researchers wrote about a quite aggressive malware; Rombertik. While being…

  • Filtering password lists due to policies

    Sometimes if you’re performing a password bruteforce attack, either against local hashes or remotely against a service, you could use password lists rather than a pure bruteforce (incremental) one. People are most likely to use dictionary words, names, keyboard combinations or anything related to it. These passwords lists can be found anywhere online. The problem…

  • MS15-034 online checking tool

    A friend and colleague of mine, Bhadresh, made a quick page to check whether your IIS site is vulnerable to the MS15-034 (CVE-2015-1635), the HTTP.sys remote code execution vulnerability. Check now, and make sure you don’t fall into the hands of blackhats. You can test it at: http://sys.flurk.org/ms15-034/

  • XKCD: hack the stars

    This is pretty awesome, from the XKCD cartoons

  • So true: code quality

    From Lifehacker

  • HeartBleed: we’re sslcrewed

    The year 2014 is only a hundred days old, and this is probably the security bug of the year. In case you haven’t heard it, and shame on you if you didnt. HeartBleed is an exploit on a OpenSSL’s TLS Heartbeat extensions. It goes well undetected, and nearly half a billion (yes, B) of websites…