2016 m. rugpjūčio 23 d., antradienis

SpiderFoot 2.7.0 released

Hi all,

SpiderFoot 2.7.0 is now available, with more modules, added functionality and bug fixes since 2.5.0 was last announced on this list. SpiderFoot is an open source intelligence gathering / reconnaissance tool utilising over *50* data sources and methods, all driven through a snappy web UI.

Here's what's new since 2.5.0..
    - *6* new modules:
        - BotScout.com search for malicious e-mail addresses
        - MalwarePatrol.net search
        - IBM X-Force Threat Exchange search
        - Amazon S3 bucket search
        - Phone number identification
        - Public vulnerability search (PunkSpider and XSSposed)
    - Authentication and HTTPS support
    - Scan by use case: e.g. use "Passive" for gathering info without touching the target
    - SpamCop, bitcash.cz, VXVault, VOIPBL and more added as malicious data sources
    - Pastie and Notepad.cc added as data paste sources
    - Data can be flagged as false positive in the UI (with trickle-down effect)
    - Bunch of bug fixes and minor enhancements
    - User manual updated: http://www.spiderfoot.net/documentation/

Feel free to mail me any questions, enhancement requests or general feedback.

-
Website incl. screenshots and docs: http://www.spiderfoot.net
GitHub: https://github.com/smicallef/spiderfoot
Twitter: https://twitter.com/binarypool

Thanks,

Steve

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT and CEPT certs require a full practical examination in order to become certified.
http://www.iacertification.org

Faraday v2.0: Collaborative Penetration Test and Vulnerability Management Platform

Faraday is the Integrated Multiuser Risk Environment you were looking
for! It maps and leverages all the knowledge you generate in real
time, letting you track and understand your audits. Our dashboard for
CISOs and managers uncovers the impact and risk being assessed by the
audit in real-time without the need for a single email. Developed with
a specialized set of functionalities that help users improve their own
work, the main purpose is to re-use the available tools in the
community taking advantage of them in a collaborative way! Check out
the Faraday project in Github.

Two years ago we published our first community version consisting
mainly of what we now know as the Faraday Client and a very basic Web
UI. Over the years we introduced some pretty radical changes, but
nothing like what you are about to see - we believe this is a turning
point for the platform, and we are more than happy to share it with
all of you. Without further ado we would like to introduce you to
Faraday 2.0!

https://github.com/infobyte/faraday/releases/tag/v2.0

This release, presented at Black Hat Arsenal 2016, spins around our
four main goals for this year:

* Faraday Server - a fundamental pillar for Faraday's future. Some of
the latest features in Faraday required a server that could step
between the client and CouchDB, so we implemented one! It still
supports a small amount of operations but it was built thinking about
performance. Which brings us to objective #2...

* Better performance - Faraday will now scale as you see fit. The new
server allows to have huge workspaces without a performance slowdown.
200k hosts? No problem!

* Deprecate QT3 - the QT3 interface has been completely erased, while
the GTK one presented some versions ago will be the default interface
from now on. This means no more problems with QT3 non-standard
packages, smooth OSX support and a lighter Faraday Client for
everyone.

* Licenses - managing a lot of products is time consuming. As you may
already know we've launched Faraday's own App Store
https://appstore.faradaysec.com/ where you can get all of your
favourite tools (Burp suite, IDA Debugger, etc) whether they're open
source or commercial ones. But also, in order to keep your licenses up
to date and never miss an expiry date we've built a Licenses Manager
inside Faraday. Our platform now stores the licenses of third party
products so you can easily keep track of your licenses while
monitoring your pentest.

With this new release we can proudly say we already met all of this
year's objectives, so now we have more than four months to polish the
details. Some of the features released in this version are quite
basic, and we plan to extend them in the next few iterations.

Changes:

* Improved executive report generation performance.
* Totally removed QT3, GTK is now the only GUI.
* Added Faraday Server.
* Added some basic APIs to Faraday Server.
* Deprecated FileSystem databases: now Faraday works exclusively with
Faraday Server and CouchDB.
* Improved performance in web UI.
* Added licenses management section in web UI.
* Fixed bug when deleting objects from Faraday Web.
* Fixed bug when editing services in the web UI.
* Fixed bug where icons were not copied to the correct directory on
initialization.
* Added a button to go to the Faraday Web directly from GTK.
* Fixed bug where current workspace wouldn't correspond to selected
workspace on the sidebar on GTK.
* Fixed bug in 'Refresh Workspace' button on GTK.
* Fixed bug when searching for a non-existent workspace in GTK.
* Fixed bug where Host Sidebar and Status Bar information wasn't
correctly updated on GTK.
* Fixed sqlmap plugin.
* Fixed metasploit plugin.

We hope you enjoy it, and let us know if you have any questions or comments.

https://www.faradaysec.com
https://github.com/infobyte/faraday
https://twitter.com/faradaysec

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org

[ERPSCAN-16-023] Potential backdoor via hardcoded system ID

Application:                            SAP АBAP BASIS

Versions Affected:                  SAP АBAP BASIS 7.4

Vendor URL:                          http://SAP.com

Bugs:                                      Hardcoded credentials

Sent:                                       01.02.2016

Reported:                                02.02.2016

Vendor response:                   02.02.2016

Date of Public Advisory:         10.05.2016

Reference:                              SAP Security Note  2292487

Author:                                   Vahagn Vardanyan (ERPScan)



Description



1. ADVISORY INFORMATION

Title: Potential backdoor via hardcoded system ID

Advisory ID: [ERPSCAN-16-023]

Risk: low

Advisory URL: https://erpscan.com/advisories/erpscan-16-023-potential-backdoor-via-hardcoded-system-id/

Date published: 10.05.2016

Vendors contacted: SAP



2. VULNERABILITY INFORMATION

Class: Hardcoded credentials

Impact: If access is allowed on the system with a particular system
ID, it could be a backdoor left by developers or this is debug code.

Remotely Exploitable: Yes

Locally Exploitable: No

[ERPSCAN-16-022] SAP Hybris E-commerce Suite VirtualJDBC – Default Credentials

Application:                            SAP Hybris E-commerce Suite

Versions Affected:                  SAP Hybris E-commerce Suite 5.1.0.3

Vendor URL:                          http://sap.com

Bugs:                                      Default credentials

Sent:                                       01.02.2016

Vendor response:                   02.02.2016

Date of Public Advisory:         10.05.2016

Author:                                   Aleksey Tyurin (ERPScan)



Description



1. ADVISORY INFORMATION

Title: SAP Hybris E-commerce Suite VirtualJDBC Default Credential

Advisory ID: [ERPSCAN-16-022]

Advisory URL: https://erpscan.com/advisories/erpscan-16-022-sap-hybris-e-commerce-suite-virtualjdbc-default-credential/

Date published: 10.05.2016

Vendors contacted: SAP



2. VULNERABILITY INFORMATION

Class: [CWE-259] Use of Hard-coded Password

Impact: SQL injection

Remotely Exploitable: Yes

Locally Exploitable: No