SlideShare una empresa de Scribd logo
1 de 62
Descargar para leer sin conexión
Virtually Secure
a journey from analysis to remote root 0day
on an industry leading SSL-VPN appliance
Who am I ?
Tal Zeltzer
Independent security researcher from Israel
• Reverse engineering (mostly embedded systems)
• C/C++ And Python development
• Zerodays (Adobe Flash, PcAnywhere, EMC Networker,
Windows Briefcase,…)
• No formal education
The research
• We were interested in exploiting an old vulnerability
on an F5 product called FirePass.
• Overview (Taken from F5.com):
The FirePass® SSL VPN appliance and Virtual Edition (VE) provide
secure remote access to enterprise applications and data for users
over any device or network. FirePass ensures easy access to
applications by delivering outstanding performance, scalability,
availability, policy management, and endpoint security. The result is
unified security enforcement and access control that increases the
agility and productivity of your workforce.
Virtual “Private” Network
Note
F5 stated that a new SSL-VPN appliance is
available and the FirePass SSL-VPN
appliance is supported for legacy purposes.
Note
Combined net worth of 3 companies running this
product is 177 billion dollars
Advantages of using a virtual
appliance vs a normal appliance
• Runs on x86/x64.
• Kernel debugging.
• Software encryption.
Disadvantages of using a virtual
appliance vs a normal appliance
• Incorrect analysis.
• Different internal implementation.
• Maintenance issues.
• Can’t develop memory corruption exploits.
Downloading the vulnerable version
• Download
• Boot
• Activate
0day research
• We can’t work with the vulnerable version.
• We can only try and find 0days now…
Attack surface (Black box)
• Open ports: http, https, ssh.
• Mostly PHP based.
• This will be our main attack vector for now.
Getting a debug-shell
• Extract PHP files.
• Examine configuration.
• Other attack vectors?
The “debugStub” feature
• Remote kernel debugging.
• Use GDB to kernel debug.
• Unknown kernel version.
Mounting the drive in a different OS
• Boot partition.
• Hard drive encryption.
• Losetup, GPG, rootkey.gpg.
• Unable to mount the encrypted drives.
The boot partition
Interacting with the boot process
• Replaced losetup with a busybox shell.
• Booted and got a shell!
• Broke the decryption process.
The limited shell
Decrypting the file-system
• During the normal boot process we noticed a
command “/lib/losetup –e …”
• Decrypted the file-system.
Getting a debug shell
• Compiled a backdoor.
• Added it to “init.rd”.
• Rebooted and got a debug shell on our local
appliance.
Attack Surface (White box)
• Distribution:
• OpenSSL:
• Apache:
• …
Slackware 7.1 (June 22, 2000)
0.9.7d (March 17, 2004)
1.3.33 (October 29, 2004)
Attack Surface (White box)
• Vulnerable applications.
• Known vulnerabilities.
• Unknown architecture.
• Hard to write a reliable memory corruption
exploit without a test box.
Attack Surface (White box)
• Unknown apache modules.
• SSH is modified.
• Downloaded the PHP scripts.
PHP Scripts
Character distribution
PHP Scripts
• Character distribution is flat.
• No compression headers.
• Probably encrypted.
PHP Scripts
• Found several PHP code obfuscation and
encryption solutions.
• Found one of them on the appliance
(“IonCube").
• Found a talk by Stefan Esser that explained
the situation.
Closed source PHP scripts
• This solution pre-compiles and encrypts the
PHP code.
• A solution exist (Xdebug / VLD)
• Since this is an old version of “IonCube” it
should work.
Xdebug / VLD
• Hard to compile.
• Dropped this angle for now; If everything fails
we’ll go back and try it.
Setting up the environment
• Trying to install tools.
• Installed GCC, SSH, and others.
• Enabled mysql log
• Decided to have another look at the unknown
apache modules
MySQL Log
Custom apache modules
• Found a custom apache module that maps to a virtual directory
Analyzing the virtual directory
• Immediately launched a browser and tried to
access the directory.
• Got a “Invalid parameters” error.
• Found the tunnel-handler.
• Launched a disassembler
Playing with the parameters
• We already have mysql log enabled.
• While playing with the parameters we found
an SQL injection vulnerability.
SQL Log
When we provide hello’ as the ‘sess’ parameter we get:
Writing into outfile
• When writing into outfile a common query
looks like this:
hello’ union select ‘data’, ‘x’ into outfile ‘/tmp/test’--
Select logon, usergroup from tblLogSessions
where lower(sid) = lower(‘hello’) union select
‘data’, ‘x’ into outfile ‘/tmp/test’-- ‘)
Trying to SQL inject
• When sending the query string “aaa%20”
We get “aaa%20” at the actual query
• Turns out that url-encoded strings are not
decoded :/
Trying to SQL inject
• When sending the query string “aaa%20aaa”
We get “aaa 0x1.d42…” at the actual query.
• We got a format string vulnerability at the
same argument! (Disassembly confirmed)
The format string
• Just to be sure, let’s send the query string
“%08x--%08x--%08x…”
• That’s nice but we already have a logical
vulnerability; I want a universal exploit!
Trying to SQL inject
• Turns out that the apache module doesn’t
escape the url-encoded query string.
• Can’t write characters such as space
• How can we write a valid query?
Trying to SQL inject
• Block comments?
• A query like “Or/**/1=1/**/)” worked!
• What about the rest of the query?
• -- doesn’t seem to work without a trailing
space
hello’/**/union/**/select/**/‘data’,/**/‘x’/**/into/**/outfile/**/
‘/tmp/test’--
Trying to SQL inject
• Documentation confirmed “--” has to have a
trailing space
• Format string you say? Spaces you say?
What about %20d ?
• Got our valid terminator!
hello’/**/union/**/select/**/‘data’,/**/‘x’/**/into/**/outfile/**/
‘/tmp/test’--%20d
Writing into outfile
• Composed our union select into outfile; Failed.
• But everything looks fine.
Wtf?
• Tried running the query myself; Failed.
• Tried a trivial union select; Failed.
Mysql 3.23
• No union selects.
• No nested queries.
• Can’t do a join because we’re at the while condition.
• Can write into outfile, but since there’s no union we
do not control the data that gets written.
hello‘/**/or/**/
(‘1’=‘1’)/**/into/**/outfile/**/’/tmp/test’/**/--%20d
The table we write into outfile
• tblLogSessions; Contains session info.
• Updated when we login successfully.
• Can’t poison it because we can’t login.
Really getting mad
• Read documentation.
• Read some source code.
• Asked anyone I know.
• And then!
Got it
Writing into outfile!
• Can write arbitrary data into the file.
• What about ‘<?php $mycode ?>’.
hello‘/**/or/**/(‘1’=‘1’)/**/into/**/outfile/**/’/tmp/test’/**/
fields/**/seperated/**/by/**/0x603c3f706870…3f3e
/**/--%20d
Pwned!
Minor down-side
• This attack will only work if a user or an
administrator has ever logged in to the server
• I’m guessing it’s not much to ask in a
production environment (Initial server
configuration applies as a login)
Got root ?
• Rootkit the appliance.
• Sniff traffic. (tcpdump is available)
• Man-in-the-middle VPN clients
• Extract certificates
• Create our own user and join the network
Attacking VPN Clients
• Replace existing PHP scripts (can’t edit them..)
• If ActiveX installation fails we get a “please
download and install this client” message.
• New client anyone?
F5 – Vulnerability response win
• From all my vulnerability disclosures F5
impressed me the most.
• Their response was quick and professional.
• The patch came soon after.
• F5 wants to work with all researchers.
Contact them at security-reporting@F5.com.
Live Demo
I’m wrong!
I’m wrong!
The real PHP encryption
• Turns out the “IonCube” module is just for
PHP acceleration.
• The encryption is RC4 implemented at the
PHP “lexer” level.
Long story short
Thanks to the EFF
• Many many thanks to the EFF and marcia
hofmann for their legal consulting and help.
Greets and Thanks
• Mati aharoni (Aka muts) – Configuring
linux and highlighting some critical points
• Oran avraham – Ninja, helping me out with
linux stuff and solving huge problems in
seconds
• Igor Rayak, Shai Priel, UY, Yuval Ofir, m0she,
Gil Dabah, Assaf Nativ
Questions?

Más contenido relacionado

La actualidad más candente

Defcon - Veil-Pillage
Defcon - Veil-PillageDefcon - Veil-Pillage
Defcon - Veil-PillageVeilFramework
 
BH Arsenal '14 TurboTalk: The Veil-framework
BH Arsenal '14 TurboTalk: The Veil-frameworkBH Arsenal '14 TurboTalk: The Veil-framework
BH Arsenal '14 TurboTalk: The Veil-frameworkVeilFramework
 
BSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on WheelsBSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on Wheelsinfodox
 
Road to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoopsRoad to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoopsGianluca Varisco
 
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)Codemotion
 
DevOoops (Increase awareness around DevOps infra security) - VoxxedDays Ticin...
DevOoops (Increase awareness around DevOps infra security) - VoxxedDays Ticin...DevOoops (Increase awareness around DevOps infra security) - VoxxedDays Ticin...
DevOoops (Increase awareness around DevOps infra security) - VoxxedDays Ticin...Gianluca Varisco
 
Workshop: PowerShell for Penetration Testers
Workshop: PowerShell for Penetration TestersWorkshop: PowerShell for Penetration Testers
Workshop: PowerShell for Penetration TestersNikhil Mittal
 
Ruxmon feb 2013 what happened to rails
Ruxmon feb 2013   what happened to railsRuxmon feb 2013   what happened to rails
Ruxmon feb 2013 what happened to railssnyff
 
Automating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShellAutomating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShellEnclaveSecurity
 
PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016Russel Van Tuyl
 
Adventures in Asymmetric Warfare
Adventures in Asymmetric WarfareAdventures in Asymmetric Warfare
Adventures in Asymmetric WarfareWill Schroeder
 
ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration TestersChris Gates
 
Finding Needles in Haystacks
Finding Needles in HaystacksFinding Needles in Haystacks
Finding Needles in Haystackssnyff
 
Catch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueCatch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueWill Schroeder
 
You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel" You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel" Peter Hlavaty
 
A Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility CloakA Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility CloakSoroush Dalili
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new blackChris Gates
 
When is something overflowing
When is something overflowingWhen is something overflowing
When is something overflowingPeter Hlavaty
 

La actualidad más candente (20)

Defcon - Veil-Pillage
Defcon - Veil-PillageDefcon - Veil-Pillage
Defcon - Veil-Pillage
 
BH Arsenal '14 TurboTalk: The Veil-framework
BH Arsenal '14 TurboTalk: The Veil-frameworkBH Arsenal '14 TurboTalk: The Veil-framework
BH Arsenal '14 TurboTalk: The Veil-framework
 
BSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on WheelsBSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on Wheels
 
Road to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoopsRoad to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoops
 
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
 
DevOoops (Increase awareness around DevOps infra security) - VoxxedDays Ticin...
DevOoops (Increase awareness around DevOps infra security) - VoxxedDays Ticin...DevOoops (Increase awareness around DevOps infra security) - VoxxedDays Ticin...
DevOoops (Increase awareness around DevOps infra security) - VoxxedDays Ticin...
 
Workshop: PowerShell for Penetration Testers
Workshop: PowerShell for Penetration TestersWorkshop: PowerShell for Penetration Testers
Workshop: PowerShell for Penetration Testers
 
Ruxmon feb 2013 what happened to rails
Ruxmon feb 2013   what happened to railsRuxmon feb 2013   what happened to rails
Ruxmon feb 2013 what happened to rails
 
Automating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShellAutomating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShell
 
PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016
 
Adventures in Asymmetric Warfare
Adventures in Asymmetric WarfareAdventures in Asymmetric Warfare
Adventures in Asymmetric Warfare
 
ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration Testers
 
Finding Needles in Haystacks
Finding Needles in HaystacksFinding Needles in Haystacks
Finding Needles in Haystacks
 
Catch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueCatch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs Blue
 
You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel" You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel"
 
A Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility CloakA Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility Cloak
 
Defending Your "Gold"
Defending Your "Gold"Defending Your "Gold"
Defending Your "Gold"
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
 
Attack on the Core
Attack on the CoreAttack on the Core
Attack on the Core
 
When is something overflowing
When is something overflowingWhen is something overflowing
When is something overflowing
 

Destacado

[HES2013] Frida IRE – a tool for scriptable dynamic instrumentation in userla...
[HES2013] Frida IRE – a tool for scriptable dynamic instrumentation in userla...[HES2013] Frida IRE – a tool for scriptable dynamic instrumentation in userla...
[HES2013] Frida IRE – a tool for scriptable dynamic instrumentation in userla...Hackito Ergo Sum
 
[HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa
[HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa[HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa
[HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” ChiesaHackito Ergo Sum
 
[HES2013] Paparazzi over ip by Daniel Mende
[HES2013] Paparazzi over ip by Daniel Mende[HES2013] Paparazzi over ip by Daniel Mende
[HES2013] Paparazzi over ip by Daniel MendeHackito Ergo Sum
 
CanSecWest 2013 - iOS 6 Exploitation 280 Days Later
CanSecWest 2013 - iOS 6 Exploitation 280 Days LaterCanSecWest 2013 - iOS 6 Exploitation 280 Days Later
CanSecWest 2013 - iOS 6 Exploitation 280 Days LaterStefan Esser
 
[HES2013] Nifty stuff that you can still do with android by Xavier Martin
[HES2013] Nifty stuff that you can still do with android by Xavier Martin[HES2013] Nifty stuff that you can still do with android by Xavier Martin
[HES2013] Nifty stuff that you can still do with android by Xavier MartinHackito Ergo Sum
 
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...Hackito Ergo Sum
 
Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014
Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014
Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014viaForensics
 
[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux
[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux
[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin VernouxHackito Ergo Sum
 
Avoiding damage, shame and regrets data protection for mobile client-server a...
Avoiding damage, shame and regrets data protection for mobile client-server a...Avoiding damage, shame and regrets data protection for mobile client-server a...
Avoiding damage, shame and regrets data protection for mobile client-server a...Stanfy
 
How to Become an InfoSec Autodidact
How to Become an InfoSec AutodidactHow to Become an InfoSec Autodidact
How to Become an InfoSec AutodidactKelly Shortridge
 
Know Thyself: Optimizing Team Decision-Making
Know Thyself: Optimizing Team Decision-MakingKnow Thyself: Optimizing Team Decision-Making
Know Thyself: Optimizing Team Decision-MakingKelly Shortridge
 

Destacado (11)

[HES2013] Frida IRE – a tool for scriptable dynamic instrumentation in userla...
[HES2013] Frida IRE – a tool for scriptable dynamic instrumentation in userla...[HES2013] Frida IRE – a tool for scriptable dynamic instrumentation in userla...
[HES2013] Frida IRE – a tool for scriptable dynamic instrumentation in userla...
 
[HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa
[HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa[HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa
[HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa
 
[HES2013] Paparazzi over ip by Daniel Mende
[HES2013] Paparazzi over ip by Daniel Mende[HES2013] Paparazzi over ip by Daniel Mende
[HES2013] Paparazzi over ip by Daniel Mende
 
CanSecWest 2013 - iOS 6 Exploitation 280 Days Later
CanSecWest 2013 - iOS 6 Exploitation 280 Days LaterCanSecWest 2013 - iOS 6 Exploitation 280 Days Later
CanSecWest 2013 - iOS 6 Exploitation 280 Days Later
 
[HES2013] Nifty stuff that you can still do with android by Xavier Martin
[HES2013] Nifty stuff that you can still do with android by Xavier Martin[HES2013] Nifty stuff that you can still do with android by Xavier Martin
[HES2013] Nifty stuff that you can still do with android by Xavier Martin
 
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
 
Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014
Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014
Hacking ios-on-the-run-using-cycript-viaforensics-rsa-conference-2014
 
[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux
[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux
[HES2014] HackRF A Low Cost Software Defined Radio Platform by Benjamin Vernoux
 
Avoiding damage, shame and regrets data protection for mobile client-server a...
Avoiding damage, shame and regrets data protection for mobile client-server a...Avoiding damage, shame and regrets data protection for mobile client-server a...
Avoiding damage, shame and regrets data protection for mobile client-server a...
 
How to Become an InfoSec Autodidact
How to Become an InfoSec AutodidactHow to Become an InfoSec Autodidact
How to Become an InfoSec Autodidact
 
Know Thyself: Optimizing Team Decision-Making
Know Thyself: Optimizing Team Decision-MakingKnow Thyself: Optimizing Team Decision-Making
Know Thyself: Optimizing Team Decision-Making
 

Similar a [HES2013] Virtually secure, analysis to remote root 0day on an industry leading ssl-vpn appliance by Tal Zeltzer

DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...Felipe Prado
 
The Future of Security and Productivity in Our Newly Remote World
The Future of Security and Productivity in Our Newly Remote WorldThe Future of Security and Productivity in Our Newly Remote World
The Future of Security and Productivity in Our Newly Remote WorldDevOps.com
 
NSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the CoreNSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the CoreNoSuchCon
 
Hacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sitesHacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sitesMikhail Egorov
 
Доклад Михаила Егорова на PHDays
Доклад Михаила Егорова на PHDaysДоклад Михаила Егорова на PHDays
Доклад Михаила Егорова на PHDaysru_Parallels
 
InSpec For DevOpsDays Amsterdam 2017
InSpec For DevOpsDays Amsterdam 2017InSpec For DevOpsDays Amsterdam 2017
InSpec For DevOpsDays Amsterdam 2017Mandi Walls
 
introduction to node.js
introduction to node.jsintroduction to node.js
introduction to node.jsorkaplan
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface DevicePositive Hack Days
 
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangPractical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangLyon Yang
 
Offensive Python for Pentesting
Offensive Python for PentestingOffensive Python for Pentesting
Offensive Python for PentestingMike Felch
 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access darkRoyce Davis
 
DevOpsDaysRiga 2017: Mandi Walls - Building security into your workflow with ...
DevOpsDaysRiga 2017: Mandi Walls - Building security into your workflow with ...DevOpsDaysRiga 2017: Mandi Walls - Building security into your workflow with ...
DevOpsDaysRiga 2017: Mandi Walls - Building security into your workflow with ...DevOpsDays Riga
 
Splunk: Forward me the REST of those shells
Splunk: Forward me the REST of those shellsSplunk: Forward me the REST of those shells
Splunk: Forward me the REST of those shellsAnthony D Hendricks
 
Jinx - Malware 2.0
Jinx - Malware 2.0Jinx - Malware 2.0
Jinx - Malware 2.0Itzik Kotler
 
On non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits andOn non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits andAlisa Esage Шевченко
 
Vulnerabilities on Various Data Processing Levels
Vulnerabilities on Various Data Processing LevelsVulnerabilities on Various Data Processing Levels
Vulnerabilities on Various Data Processing LevelsPositive Hack Days
 
Docking postgres
Docking postgresDocking postgres
Docking postgresrycamor
 
Ansible: How to Get More Sleep and Require Less Coffee
Ansible: How to Get More Sleep and Require Less CoffeeAnsible: How to Get More Sleep and Require Less Coffee
Ansible: How to Get More Sleep and Require Less CoffeeSarah Z
 
Oracle WebLogic Diagnostics & Perfomance tuning
Oracle WebLogic Diagnostics & Perfomance tuningOracle WebLogic Diagnostics & Perfomance tuning
Oracle WebLogic Diagnostics & Perfomance tuningMichel Schildmeijer
 

Similar a [HES2013] Virtually secure, analysis to remote root 0day on an industry leading ssl-vpn appliance by Tal Zeltzer (20)

DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
 
The Future of Security and Productivity in Our Newly Remote World
The Future of Security and Productivity in Our Newly Remote WorldThe Future of Security and Productivity in Our Newly Remote World
The Future of Security and Productivity in Our Newly Remote World
 
NSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the CoreNSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
 
Hacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sitesHacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sites
 
Доклад Михаила Егорова на PHDays
Доклад Михаила Егорова на PHDaysДоклад Михаила Егорова на PHDays
Доклад Михаила Егорова на PHDays
 
InSpec For DevOpsDays Amsterdam 2017
InSpec For DevOpsDays Amsterdam 2017InSpec For DevOpsDays Amsterdam 2017
InSpec For DevOpsDays Amsterdam 2017
 
introduction to node.js
introduction to node.jsintroduction to node.js
introduction to node.js
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangPractical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
 
Offensive Python for Pentesting
Offensive Python for PentestingOffensive Python for Pentesting
Offensive Python for Pentesting
 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access dark
 
DevOpsDaysRiga 2017: Mandi Walls - Building security into your workflow with ...
DevOpsDaysRiga 2017: Mandi Walls - Building security into your workflow with ...DevOpsDaysRiga 2017: Mandi Walls - Building security into your workflow with ...
DevOpsDaysRiga 2017: Mandi Walls - Building security into your workflow with ...
 
JavaScript Event Loop
JavaScript Event LoopJavaScript Event Loop
JavaScript Event Loop
 
Splunk: Forward me the REST of those shells
Splunk: Forward me the REST of those shellsSplunk: Forward me the REST of those shells
Splunk: Forward me the REST of those shells
 
Jinx - Malware 2.0
Jinx - Malware 2.0Jinx - Malware 2.0
Jinx - Malware 2.0
 
On non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits andOn non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits and
 
Vulnerabilities on Various Data Processing Levels
Vulnerabilities on Various Data Processing LevelsVulnerabilities on Various Data Processing Levels
Vulnerabilities on Various Data Processing Levels
 
Docking postgres
Docking postgresDocking postgres
Docking postgres
 
Ansible: How to Get More Sleep and Require Less Coffee
Ansible: How to Get More Sleep and Require Less CoffeeAnsible: How to Get More Sleep and Require Less Coffee
Ansible: How to Get More Sleep and Require Less Coffee
 
Oracle WebLogic Diagnostics & Perfomance tuning
Oracle WebLogic Diagnostics & Perfomance tuningOracle WebLogic Diagnostics & Perfomance tuning
Oracle WebLogic Diagnostics & Perfomance tuning
 

Último

Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfDrew Moseley
 
Effectively Troubleshoot 9 Types of OutOfMemoryError
Effectively Troubleshoot 9 Types of OutOfMemoryErrorEffectively Troubleshoot 9 Types of OutOfMemoryError
Effectively Troubleshoot 9 Types of OutOfMemoryErrorTier1 app
 
Osi security architecture in network.pptx
Osi security architecture in network.pptxOsi security architecture in network.pptx
Osi security architecture in network.pptxVinzoCenzo
 
SAM Training Session - How to use EXCEL ?
SAM Training Session - How to use EXCEL ?SAM Training Session - How to use EXCEL ?
SAM Training Session - How to use EXCEL ?Alexandre Beguel
 
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxReal-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxRTS corp
 
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxUI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxAndreas Kunz
 
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...Bert Jan Schrijver
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecturerahul_net
 
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsSensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsChristian Birchler
 
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesAmazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesKrzysztofKkol1
 
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full RecordingOpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full RecordingShane Coughlan
 
Patterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencePatterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencessuser9e7c64
 
eSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration toolseSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration toolsosttopstonverter
 
2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shardsChristopher Curtin
 
Best Angular 17 Classroom & Online training - Naresh IT
Best Angular 17 Classroom & Online training - Naresh ITBest Angular 17 Classroom & Online training - Naresh IT
Best Angular 17 Classroom & Online training - Naresh ITmanoharjgpsolutions
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slidesvaideheekore1
 
Strategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero resultsStrategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero resultsJean Silva
 
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxThe Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxRTS corp
 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsSafe Software
 
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full RecordingOpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full RecordingShane Coughlan
 

Último (20)

Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdf
 
Effectively Troubleshoot 9 Types of OutOfMemoryError
Effectively Troubleshoot 9 Types of OutOfMemoryErrorEffectively Troubleshoot 9 Types of OutOfMemoryError
Effectively Troubleshoot 9 Types of OutOfMemoryError
 
Osi security architecture in network.pptx
Osi security architecture in network.pptxOsi security architecture in network.pptx
Osi security architecture in network.pptx
 
SAM Training Session - How to use EXCEL ?
SAM Training Session - How to use EXCEL ?SAM Training Session - How to use EXCEL ?
SAM Training Session - How to use EXCEL ?
 
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxReal-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
 
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxUI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
 
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecture
 
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsSensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
 
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesAmazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
 
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full RecordingOpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
 
Patterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencePatterns for automating API delivery. API conference
Patterns for automating API delivery. API conference
 
eSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration toolseSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration tools
 
2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards
 
Best Angular 17 Classroom & Online training - Naresh IT
Best Angular 17 Classroom & Online training - Naresh ITBest Angular 17 Classroom & Online training - Naresh IT
Best Angular 17 Classroom & Online training - Naresh IT
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slides
 
Strategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero resultsStrategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero results
 
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxThe Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data Streams
 
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full RecordingOpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
 

[HES2013] Virtually secure, analysis to remote root 0day on an industry leading ssl-vpn appliance by Tal Zeltzer

  • 1. Virtually Secure a journey from analysis to remote root 0day on an industry leading SSL-VPN appliance
  • 2. Who am I ? Tal Zeltzer Independent security researcher from Israel • Reverse engineering (mostly embedded systems) • C/C++ And Python development • Zerodays (Adobe Flash, PcAnywhere, EMC Networker, Windows Briefcase,…) • No formal education
  • 3. The research • We were interested in exploiting an old vulnerability on an F5 product called FirePass. • Overview (Taken from F5.com): The FirePass® SSL VPN appliance and Virtual Edition (VE) provide secure remote access to enterprise applications and data for users over any device or network. FirePass ensures easy access to applications by delivering outstanding performance, scalability, availability, policy management, and endpoint security. The result is unified security enforcement and access control that increases the agility and productivity of your workforce.
  • 5.
  • 6. Note F5 stated that a new SSL-VPN appliance is available and the FirePass SSL-VPN appliance is supported for legacy purposes.
  • 7. Note Combined net worth of 3 companies running this product is 177 billion dollars
  • 8. Advantages of using a virtual appliance vs a normal appliance • Runs on x86/x64. • Kernel debugging. • Software encryption.
  • 9. Disadvantages of using a virtual appliance vs a normal appliance • Incorrect analysis. • Different internal implementation. • Maintenance issues. • Can’t develop memory corruption exploits.
  • 10. Downloading the vulnerable version • Download • Boot • Activate
  • 11. 0day research • We can’t work with the vulnerable version. • We can only try and find 0days now…
  • 12. Attack surface (Black box) • Open ports: http, https, ssh. • Mostly PHP based. • This will be our main attack vector for now.
  • 13. Getting a debug-shell • Extract PHP files. • Examine configuration. • Other attack vectors?
  • 14. The “debugStub” feature • Remote kernel debugging. • Use GDB to kernel debug. • Unknown kernel version.
  • 15. Mounting the drive in a different OS • Boot partition. • Hard drive encryption. • Losetup, GPG, rootkey.gpg. • Unable to mount the encrypted drives.
  • 17. Interacting with the boot process • Replaced losetup with a busybox shell. • Booted and got a shell! • Broke the decryption process.
  • 19. Decrypting the file-system • During the normal boot process we noticed a command “/lib/losetup –e …” • Decrypted the file-system.
  • 20. Getting a debug shell • Compiled a backdoor. • Added it to “init.rd”. • Rebooted and got a debug shell on our local appliance.
  • 21. Attack Surface (White box) • Distribution: • OpenSSL: • Apache: • … Slackware 7.1 (June 22, 2000) 0.9.7d (March 17, 2004) 1.3.33 (October 29, 2004)
  • 22. Attack Surface (White box) • Vulnerable applications. • Known vulnerabilities. • Unknown architecture. • Hard to write a reliable memory corruption exploit without a test box.
  • 23. Attack Surface (White box) • Unknown apache modules. • SSH is modified. • Downloaded the PHP scripts.
  • 26. PHP Scripts • Character distribution is flat. • No compression headers. • Probably encrypted.
  • 27. PHP Scripts • Found several PHP code obfuscation and encryption solutions. • Found one of them on the appliance (“IonCube"). • Found a talk by Stefan Esser that explained the situation.
  • 28. Closed source PHP scripts • This solution pre-compiles and encrypts the PHP code. • A solution exist (Xdebug / VLD) • Since this is an old version of “IonCube” it should work.
  • 29. Xdebug / VLD • Hard to compile. • Dropped this angle for now; If everything fails we’ll go back and try it.
  • 30. Setting up the environment • Trying to install tools. • Installed GCC, SSH, and others. • Enabled mysql log • Decided to have another look at the unknown apache modules
  • 32. Custom apache modules • Found a custom apache module that maps to a virtual directory
  • 33. Analyzing the virtual directory • Immediately launched a browser and tried to access the directory. • Got a “Invalid parameters” error. • Found the tunnel-handler. • Launched a disassembler
  • 34. Playing with the parameters • We already have mysql log enabled. • While playing with the parameters we found an SQL injection vulnerability.
  • 35. SQL Log When we provide hello’ as the ‘sess’ parameter we get:
  • 36. Writing into outfile • When writing into outfile a common query looks like this: hello’ union select ‘data’, ‘x’ into outfile ‘/tmp/test’-- Select logon, usergroup from tblLogSessions where lower(sid) = lower(‘hello’) union select ‘data’, ‘x’ into outfile ‘/tmp/test’-- ‘)
  • 37. Trying to SQL inject • When sending the query string “aaa%20” We get “aaa%20” at the actual query • Turns out that url-encoded strings are not decoded :/
  • 38. Trying to SQL inject • When sending the query string “aaa%20aaa” We get “aaa 0x1.d42…” at the actual query. • We got a format string vulnerability at the same argument! (Disassembly confirmed)
  • 39. The format string • Just to be sure, let’s send the query string “%08x--%08x--%08x…” • That’s nice but we already have a logical vulnerability; I want a universal exploit!
  • 40. Trying to SQL inject • Turns out that the apache module doesn’t escape the url-encoded query string. • Can’t write characters such as space • How can we write a valid query?
  • 41. Trying to SQL inject • Block comments? • A query like “Or/**/1=1/**/)” worked! • What about the rest of the query? • -- doesn’t seem to work without a trailing space hello’/**/union/**/select/**/‘data’,/**/‘x’/**/into/**/outfile/**/ ‘/tmp/test’--
  • 42. Trying to SQL inject • Documentation confirmed “--” has to have a trailing space • Format string you say? Spaces you say? What about %20d ? • Got our valid terminator! hello’/**/union/**/select/**/‘data’,/**/‘x’/**/into/**/outfile/**/ ‘/tmp/test’--%20d
  • 43. Writing into outfile • Composed our union select into outfile; Failed. • But everything looks fine.
  • 44. Wtf? • Tried running the query myself; Failed. • Tried a trivial union select; Failed.
  • 45. Mysql 3.23 • No union selects. • No nested queries. • Can’t do a join because we’re at the while condition. • Can write into outfile, but since there’s no union we do not control the data that gets written. hello‘/**/or/**/ (‘1’=‘1’)/**/into/**/outfile/**/’/tmp/test’/**/--%20d
  • 46. The table we write into outfile • tblLogSessions; Contains session info. • Updated when we login successfully. • Can’t poison it because we can’t login.
  • 47. Really getting mad • Read documentation. • Read some source code. • Asked anyone I know. • And then!
  • 49. Writing into outfile! • Can write arbitrary data into the file. • What about ‘<?php $mycode ?>’. hello‘/**/or/**/(‘1’=‘1’)/**/into/**/outfile/**/’/tmp/test’/**/ fields/**/seperated/**/by/**/0x603c3f706870…3f3e /**/--%20d
  • 51. Minor down-side • This attack will only work if a user or an administrator has ever logged in to the server • I’m guessing it’s not much to ask in a production environment (Initial server configuration applies as a login)
  • 52. Got root ? • Rootkit the appliance. • Sniff traffic. (tcpdump is available) • Man-in-the-middle VPN clients • Extract certificates • Create our own user and join the network
  • 53. Attacking VPN Clients • Replace existing PHP scripts (can’t edit them..) • If ActiveX installation fails we get a “please download and install this client” message. • New client anyone?
  • 54. F5 – Vulnerability response win • From all my vulnerability disclosures F5 impressed me the most. • Their response was quick and professional. • The patch came soon after. • F5 wants to work with all researchers. Contact them at security-reporting@F5.com.
  • 58. The real PHP encryption • Turns out the “IonCube” module is just for PHP acceleration. • The encryption is RC4 implemented at the PHP “lexer” level.
  • 60. Thanks to the EFF • Many many thanks to the EFF and marcia hofmann for their legal consulting and help.
  • 61. Greets and Thanks • Mati aharoni (Aka muts) – Configuring linux and highlighting some critical points • Oran avraham – Ninja, helping me out with linux stuff and solving huge problems in seconds • Igor Rayak, Shai Priel, UY, Yuval Ofir, m0she, Gil Dabah, Assaf Nativ