Prioritise, Keep Pace, Prevail.

RESEARCH

Our research and development programme sets industry standards in cyber security

At Dionach we are proud of our well-established research and development programme. Our team of consultants are focused on continually uncovering new technical vulnerabilities in software and hardware, raising the bar in security assessment services and sharing our knowledge through whitepapers and various industry channels.

Through the responsible disclosure process we have published numerous vulnerabilities in leading software applications that our team has identified.

As part of our commitment to remaining vendor independent and offering the best technical solution to each client engagement, we also develop proprietary security tools for testing methods including vulnerability scanning, spear phishing and security auditing. In practice, our consultants have a wide range of commercial, open-source and custom tools at their disposal to deliver industry-leading outcomes for our client base.

Some of our custom tools are published as open source on Dionach’s GitHub page: https://github.com/Dionach.

TECHNICAL BLOG

Penetration Testing: A Preventative Security Control

Penetration testing should be part of a preventative approach to Information Security and Security Control to ensure that vulnerabilities are not exploited. It is still a mystery as to why a large number of organisations do not take a more preventative approach to Information Security. There has been enough information

Read More »

Non-Uniqueness of Passwords

Non-Uniqueness of passwords: Cracking administrator passwords stored as an LM Hash using an appropriate set of Rainbow tables in an internal pen test. The following scenario is based on a recent internal penetration test against a large private sector company, concentrating purely on one of the mechanisms used to obtain

Read More »

Payment Processing Vulnerabilities

Handling card payments yourself is complicated and expensive (requiring PCI compliance), so for many organisations it’s often more economical to use a third party payment processor, such as PayPal or Google Checkout. Generally, the vendor website will implement its own shopping cart (bespoke or off-the-shelf), and when the user goes

Read More »

Vulnerability: Grapecity DataDynamics Report Library Cross-Site Scripting

Grapecity’s DataDynamics Report Library is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data. CVE: N/APublished: Mar 24 2011 11:00AMVulnerable: Version 1.6.1871.61 and earlier An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of

Read More »

Auditing Users in Active Directory

Active Directory (AD) is Microsoft’s proprietary take on the widely utilised Lightweight Directory Access Protocol (LDAP) hierarchical database engine and underpins access control and central management for any Microsoft Windows based enterprise network. It is an incredibly powerful system, but can become very difficult to administer if not handled carefully.

Read More »

Social Engineering and Phishing Email Attacks

In recent years networks have become more secure through server hardening and deployment of security devices such as firewalls and intrusion prevention systems. This has made it harder for hackers and cyber criminals to launch successful direct attacks from outside of the network perimeter. As a result, hackers and cyber

Read More »

Active Directory Password Auditing (2012)

A customisable and straightforward how-to guide on password auditing during penetration testing and security auditing on Microsoft Active Directory accounts. Update October 2016: A more recent guide can be found in a more recent blog post here. I do a lot of password auditing during penetration testing and security auditing, mostly on

Read More »

Managing risks due to third party appliances and applications

During several recent penetration tests, my team and I have identified serious security vulnerabilities in systems which are fully patched, and are using reasonably secure authentication mechanisms, supported by effective session management. In many of these cases, the vulnerabilities have been identified in third-party systems and applications, often in the

Read More »

LinkedIn Password Hashes Breach

6.5 million LinkedIn password hashes breached which raises the fear that many more passwords are likely breached. Many passwords were related to LinkedIn. It’s still early days on the leaking of the 6.5 million LinkedIn password hashes. I’ve looked at the text file, and half of them are indeed SHA-1

Read More »