Dionach Admin

Check Point Firewall Hardening

Check Point Firewall Hardening The Onion Routing Network Research

Dionach perform a number of firewall reviews and we often have to interact with different technologies and vendors. Alongside Cisco firewalls, Check Point firewalls are a popular solution used by organisations. This article provides guidance on how to harden Check Point firewalls and how to address the most common security issues. Please note that the […]

Malware Anti-Forensics

Malware Anti-Forensics malware

Some of the forensic countermeasures used by malware authors are described within this blog post. The importance of remaining undetected has led to the continuation of the practice of malware authors advertising their product as Fully UnDetectable (FUD). The following advert is from a cybercriminal marketplace, where ransomware is on sale, this variant, Stampado, being advertised […]

Cisco ASA Firewall Hardening

Cisco ASA Firewall Hardening Cisco ASA Firewall Hardening

Introduction I have conducted numerous firewall review for various types of organisations over the years. A common theme observed during these reviews is that most organisations do not have a firewall hardening procedure and/or do not conduct a regular firewall review which covers user accounts, exposed administrative interfaces, patch management and review of firewall rules. […]

Introduction To Red Teaming

Introduction To Red Teaming

When a company is in the process of proactively improving security posture, there are various services and standards that comes into help. Performing a penetration test of a production website or a vulnerability assessment of the internal network are valid methods to identify material security issues. Despite the advantages of this approach, organisations are still […]

Fun with SQL Injection using Unicode Smuggling

Fun with SQL Injection using Unicode Smuggling

During a recent test, I ran into a curious SQL injection vulnerability that required some old but still valid tricks to bypass certain restrictions, and then some imagination to fully exploit it and get command execution on the vulnerable server. First off, identifying the SQL injection was trivial, our good old friend, the single quote, […]

What is the difference between ISO 27001 and ISO 27002?

What is the difference between ISO 27001 and ISO 27002?

In short, ISO 27001 is the standard for implementing an Information Security Management System (ISMS) that companies are certified against. It details what organisations must implement in order to have an ISMS that meets the requirements of ISO 27001. To broadly generalise, ISO 27002 and a number of other standards in the same 27000 family, […]

OWASP Top 10 2017 Final Release Review

OWASP Top 10 2017 Final Release Review

Back in May 2017, I reviewed the release candidate (RC1) version of OWASP (Open Web Application Security Project) Top Ten Web Vulnerabilities for 2017, which as stated within the previous blog entry, has been eventually rejected.To quote my previous OWASP introductory description for new readers: OWASP has been founded back in 2001 and since then it […]

Active Directory Password Auditing Part 2 – Cracking the Hashes

Active Directory Password Auditing Part 2 – Cracking the Hashes

In part 1 we looked how to dump the password hashes from a Domain Controller using NtdsAudit. Now we need to crack the hashes to get the clear-text passwords. Hash Types First a quick introduction about how Windows stores passwords in the NTDS.dit (or local SAM) files. If you’re not interested in the background, feel […]

How to Spot Phishing Email Attacks

How to Spot Phishing Email Attacks

Social engineering attacks are becoming increasingly popular amongst attackers, as a strategy to breach companies. Verizon carried out a study on social engineering attacks and found that over 43% of breaches that were documented involved some form of social engineering attack. There is a reason why social engineering attacks are becoming an increasingly common attack […]

Quick Comparison Between iOS and Android Encryption

Quick Comparison Between iOS and Android Encryption

Encryption in mobile devices is tricky and often developers do not fully understand the mechanisms that iOS and Android, the most common operating systems for mobile devices, provide to ensure data stored on the devices remains relatively secure. In this blog post I will briefly discuss the current status for both operating systems and highlight […]