Questions tagged [black-box]

23 questions
62
votes
10 answers

Is there such a thing as a "Black Box" that decrypts Internet traffic?

I have been reading about the Snoopers charter bill that was passed in the UK this week. It mentions a "Black Box" which is cited here: ‘Black boxes’ to monitor all internet and phone data. It states it works like so: When an individual uses a…
User1
  • 3,041
  • 5
  • 23
  • 30
46
votes
4 answers

Is this a self rolled hashing/obfuscation method? Can you recognize the pattern?

A system we're introducing into the organization is not using any traditional hashing function that I can find. I've been assigned to "approve" it by black-box testing. I suspect passwords are simply being obfuscated or encrypted (not hashed) since…
coldfused
  • 563
  • 4
  • 6
19
votes
3 answers

Black-box fuzzing a TCP Port running an unknown applicaiton

I'm looking for any guidance around testing a service I've found running on a target server. I'm doing a 'black-box' pen-test and the company is one of those 'I-don't-want-to-tell-you-anything' types so they won't tell us what service is…
NULLZ
  • 11,426
  • 17
  • 77
  • 111
14
votes
2 answers

Viewing the stack

I recently started learning about buffer overflows and how they work. Someone shared a binary to practice on (in a vm, don't worry). I've been feeding strings to the socket that the binary opens, and I noticed that at a certain length, the string…
13
votes
1 answer

Guessing PHP version and info from phpinfo using black box analysis

Intro I'm currently experimenting with PHP black box analysis and couldn't find any useful information. There are some approaches how to determine e.g. Apache version, but for PHP it seems that internet knows only so called "PHP easter eggs". On…
Awaaaaarghhh
  • 562
  • 2
  • 18
5
votes
2 answers

Fuzzing and its impact on testing environment

I asked this question on StackOverflow but got no answers so I thought that I would try my luck here since fuzzing is closely related to security and often used in vulnerability assessment tests. I'm currently writing a fuzzer that will generate a…
5
votes
4 answers

Effectiveness of Interactive Application Security Testing

There are a number of IAST tools available on the market such as Acunetix Web Vulnerability Scanner and HP WebInspect Real-Time. How effective are these at finding vulnerabilities? Is there any evidence that these can find more or less than a black…
4
votes
1 answer

Reflected XSS via JSON executed with Burp, but how to do it in realistic conditions?

I am testing a scenario with Burp proxy. I am located on a website https://website.com/web There's an option there to delete an item, when you click it , a certain POST request is sent (XMLHttpRequest, no page refresh is happening) where I can…
fing
  • 175
  • 2
  • 2
  • 6
3
votes
3 answers

How can NSA see everything without us noticing that?

Here's one thing that keeps bugging me ever since I heard about the NSA revelations. From what I heard, NSA built a system that basically sees most of the internet, made of many subsystems which affect the networks. Judging by the leaked documents,…
d33tah
  • 6,524
  • 8
  • 38
  • 60
3
votes
2 answers

Buffer overflow - Print "hello world"

I'm wondering what the shellcode would be to simply print "hello world" to the console. When testing for vulnerabilities, I think it would be very useful to have shellcode to test if the exploit works. In addition, a simple explanation in how to…
Aaron Esau
  • 278
  • 3
  • 15
2
votes
0 answers

How to make a "blackbox" secure enough to process high dollar crypto currency withdrawals?

I have some security problems to solve, and frankly, don’t even know where to start. I’d appreciate some feedback from the experts here... Problem 1: Protecting API keys that have rights to withdraw crypto currencies from exchanges. Problem 2: …
Emily
  • 121
  • 2
2
votes
2 answers

Pentesting - best bang for your buck? (credentialed versus non-credentialed)

My day to day activities consist primarily of penetration testing (white/grey/black). Throughout my engagements, I try to educate my clients on the differences of testing types. E.g., credentialed test from an internal perspective (low level user)…
munkeyoto
  • 8,682
  • 16
  • 31
1
vote
2 answers

Extract a key from an AES black-box?

I'm trying to figure out how a given executable works. I know it's using AES-128 to encrypt and decrypt, but the specifics of the code are unknown. I can get the executable to encrypt and decrypt any data, as many times as I want. How can I go about…
Soumya
  • 450
  • 3
  • 13
1
vote
1 answer

Are there other methods than fuzzing for black box?

I find fuzzing a bit to basic method if it comes to black box apps. I am specifically interested how to find a vulnerability in network protocols. I have read "Attacking Network Protocols" but only fuzzing was discussed.
1
vote
1 answer

Black Box penetration testing in private network

I came across a scenario where an organization is using micro-service architecture. They are using Amazon AWS as a web service and Kubernetes to maintain micro-services. All the EC2 instances are in private subnet. You have to connect with a VPN to…
1
2