pentest e sicurezza informatica Giacomo Lanzi

Security: pentest and verification of vulnerabilities

The computer security of a system is very important to avoid unpleasant inconveniences due to malicious attacks. In principle, it is not enough to set up a complete security system, you must also check that the above systems are working. To do this we turn to professionals who can carry out pentest (penetration tests) and carry out a vulnerability check.

To verify the security of a system, two specific procedures are used. The first, the verification of vulnerabilities, deals with researching and listing the possible breaches in the infrastructure. The second, the Penetration Test (PenTest), seeks to exploit the weaknesses identified to gain access to a closed system.

In essence it is a question of doing what an attacker would do: use his tools by checking their effectiveness or not on the security system. If these operations are carried out in a controlled environment, it will be possible to take measures before a real harmful intrusion occurs.

Vulnerability verification

Known as vulnerability assessment or VA, it is the process of identifying threats and vulnerabilities on a specific machine or network.

The process tends to take place in the following phases:

Analysis of the characteristics
      Using automatic software to speed up the process, one identifies the general characteristics of a target.
Identification of weak points
      We identify which are the weak points that could be exploited to hit the target.
Specific manual tests
      Sometimes a series of manual tests are carried out with specific tools. This is to further assess the security of specific applications or networks and to verify previously detected vulnerabilities.
Writing a report
      After identifying the weak points of a goal, a document is drawn up stating the results.
A vulnerability check is important if understood as a proactive check carried out cyclically. Discovering vulnerabilities in order to be able to repair the identified problems is essential in the context of a security management program.

A serious security management program also includes penetration tests. However, the latter will be required less frequently than the VA. Vulnerability verification should be performed frequently. Only in this way can you be sure to immediately identify the weak points of a system and reduce the chances of a successful attack.

Pentest

A penetration test, or PenTest, consists of a series of manual processes. In general, the ultimate goal of an ethical hacker carrying out such a test is to gain unauthorized access to a target. To do this, vulnerabilities discovered in the verification phase are also used.

A pentest is often required in various scenarios which may include:

   – the launch of a new application
   – a major change or update of the network
   – adaptation to new compliance regulations
   – a violation due to a targeted attack
Since there are various reasons for conducting a pentest, the goals you set yourself can often differ widely.

Who usually performs a pentest / VA?

The technicians who deal with it are hackers, obviously the so-called white-hats, those who exploit their knowledge for good. A pentester team may however have an extremely diverse background in education and experience.

What I really care ‘that all have one thing in common: a passion for safety and great curiosity’ to find and test the weaknesses of a system.

pentest

Could the work be automated?

The short answer is: yes and no. There are some phases that take place automatically and others that require the intervention of a technician.

The main stage of a vulnerability assessment is carried out by an automated application that will perform checks on a network, application or code. The whole execution of this phase is automatic. However, setting up this step and subsequent reporting are all manual actions.

In addition, a pentest requires much more manual labor and cannot be automated. It can happen, in fact, that during a pentest there are new breaches that had not been identified before.

Most of a pentest is the result of manual labor by testers. The software used can only provide data which will then be analyzed in depth by the technicians.

The manual test of a large application can take a lot of time, resources and a lot of previous knowledge on the architecture of the web-apps and on the test frameworks used.

Cyber security

The issue of security usually comes to the surface only when it is too late and an attack has already been carried out. If there is a need to manage sensitive data, complex networks or simply want to be sure not to suffer damage, planning infrastructure verification actions is vital.

If you are interested in the security of your web app or corporate network, contact us.

[btnsx id=”2931″]

Useful links:

Vulnerability Assessment & Penetration Test

 

 

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • SEC Consult SA-20240513-0 :: Tolerating Self-Signed Certificates in SAP® Cloud Connector May 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on May 14SEC Consult Vulnerability Lab Security Advisory < 20240513-0 > ======================================================================= title: Tolerating Self-Signed Certificates product: SAP® Cloud Connector vulnerable version: 2.15.0 - 2.16.1 (Portable and Installer) fixed version: 2.16.2 (Portable and Installer) CVE number: CVE-2024-25642 impact: high homepage:...
  • TROJANSPY.WIN64.EMOTET.A / Arbitrary Code Execution May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/f917c77f60c3c1ac6dbbadbf366ddd30.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: TrojanSpy.Win64.EMOTET.A Vulnerability: Arbitrary Code Execution Description: The malware looks for and executes a x64-bit "CRYPTBASE.dll" PE file in its current directory. Therefore, we can hijack the DLL and execute […]
  • BACKDOOR.WIN32.ASYNCRAT / Arbitrary Code Execution May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/2337b9a12ecf50b94fc95e6ac34b3ecc.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.AsyncRat Vulnerability: Arbitrary Code Execution Description: The malware looks for and executes a x32-bit "CRYPTSP.dll" PE file in its current directory. Therefore, we can hijack the DLL and execute […]
  • Re: Panel.SmokeLoader / Cross Site Request Forgery (CSRF) May 14, 2024
    Posted by malvuln on May 14Updated and fixed a payload typo and added additional info regarding the stored persistent XSS see attached. Thanks, Malvuln Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f_B.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Request Forgery (CSRF) - Persistent XSS […]
  • Panel.SmokeLoader / Cross Site Request Forgery (CSRF) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f_B.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Request Forgery (CSRF) Family: SmokeLoader Type: Web Panel MD5: 4b5fc3a2489985f314b81d35eac3560f (control.php) SHA256: 8d02238577081be74b9ebc1effcfbf3452ffdb51f130398b5ab875b9bfe17743 Vuln...
  • Panel.SmokeLoader C2 / Cross Site Scripting (XSS) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Scripting (XSS) Family: SmokeLoader Type: Web Panel MD5: 4b5fc3a2489985f314b81d35eac3560f (control.php) SHA256: 8d02238577081be74b9ebc1effcfbf3452ffdb51f130398b5ab875b9bfe17743 Vuln ID:...
  • Panel.Amadey.d.c C2 / Cross Site Scripting (XSS) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/50467c891bf7de34d2d65fa93ab8b558.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel Amadey.d.c Vulnerability: Cross Site Scripting (XSS) Family: Amadey Type: Web Panel MD5: 50467c891bf7de34d2d65fa93ab8b558 (Login.php) SHA256: 65623eead2bcba66817861246e842386d712c38c5c5558e50eb49cffa2a1035d Vuln ID:...
  • Re: RansomLord v3 / Anti-Ransomware Exploit Tool Released May 14, 2024
    Posted by malvuln on May 14Updated, fixed typo SHA256 : 810229C7E62D5EDDD3DA9FFA19D04A31D71F9C36D05B6A614FEF496E88656FF5
  • RansomLord v3 / Anti-Ransomware Exploit Tool Released May 14, 2024
    Posted by malvuln on May 14Proof-of-concept tool that automates the creation of PE files, used to exploit Ransomware pre-encryption. Updated v3: https://github.com/malvuln/RansomLord/releases/tag/v3 Lang: C SHA256: 83f56d14671b912a9a68da2cd37607cac3e5b31560a6e30380e3c6bd093560f5 Video PoC (old v2): https://www.youtube.com/watch?v=_Ho0bpeJWqI RansomLord generated PE files are saved to disk in the x32 or x64 directories where the program is run from. Goal is to exploit...
  • APPLE-SA-05-13-2024-8 tvOS 17.5 May 14, 2024
    Posted by Apple Product Security via Fulldisclosure on May 14APPLE-SA-05-13-2024-8 tvOS 17.5 tvOS 17.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT214102. Apple maintains a Security Releases page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. AppleAVD Available for: Apple TV HD and Apple TV 4K (all […]

Customers

Newsletter

{subscription_form_1}