Posts

Mathematics, objective truth and why 2+2=4 and not 2+2=5

There's a discussion on Twitter about the result of the arithmetic operation 2+2. It all started with James Lindsay who made a snarky remark to illustrate the point that there's The Objective Truth which is not a societal construct: 2+2=4: A perspective in white, Western mathematics that marginalizes other possible values. Twitter users don't seem to be a fan of James Lindsay and wanted to prove him wrong by finding a way to "prove" that 2+2=5 and that everything is a societal construct. You can read Lindsay summary of the issue here , but first stay with me for a while. Full disclosure: I did not know who James Lindsay was until this whole Twitter storm. This Twitter discussion, when you remove the facade of sarcasm, anger and spite, goes to the very core of mathematics - something I'm familiar with and very passionate about. So let me take you on a journey through crumbling foundations of mathematics and how they were rebuilt (or rather plastered together s

Environmently friendly reverse engineering

Image
When I moved to my new apartment I discovered a lot of old, mostly networking-related, equipment that I was meaning to either sell or throw out, but I never got to it. Recently I also bought an Arduino and decided to learn something about a lower level of reverse engineering (e.g. the CTF binaries from RHme 2 ). This two things combined mean it's time for some router reverse engineering! A word of warning: before I started playing with low level RE I didn't know anything about electronics. If you have some experience with hardware hacking, this post may be a bit too basic. Typing random numbers into a search bar My victim is the Edimax EW-7206APg wireless router. The very first thing to do is to remove the screws and look around the PCB (yes, I know that the lighting is horrible). As you can see there's a huge chip in the middle of the board and some additional smaller ones to the left and next to the Ethernet port. They all have markings, so obviously my first i

How one company implemented (almost) whole OWASP Top 10

Image
During one of my talks I was presenting OWASP Top 10 to students, who were interested in software development. One of them said that OWASP Top 10 is irrelevant in today's world, because there are frameworks with built-in security safeguards and everyone uses them. Unfortunately, I didn't have any real-world examples prepared and couldn't provide them on the spot. Not long after I received a spam message with an ad for some new auction portal. Out of curiosity I went there (if you check links in your spam folder you may end up with some interesting findings, right?) and looked around.  To my horror, the more I clicked the more vulnerable the portal seemed. I was able to find so many problems with it, that I dismissed it as a failed attempt at building a website made by a single developer, who wanted to play in "the big game". Some time after that event I received a spam for different auction portal, which had the same problems. Soon enough, with a help from my

Three short cyberstories + bonus scam

Image
Since we are in the holiday season, let me share three small cybersecurity related stories, which you can read by the fireplace with a hot cocoa in hand and laptop on your lap. Enjoy! The one where I don't (really) know my password My laptop shut down unexpectedly and didn't want to boot ever again, not even when asked nicely. Since it was only few months after the purchase, I decided to send it back to the shop for repairs. Now, you have to know something about me that might surprise you, as it's coming from a cybersecurity professional. I'm a little bit paranoid. So, I decided to disconnect the hard drive and take it out from my laptop before sending it in. My paranoia also led me to create a long and complex firmware password for my drive. This is the point where all of my problems started, but I haven't realized it up until that unfortunate day. I first tried to connect the hard drive to my old computer. BIOS prompt popped up asking me for my password. He

Using World War II techniques to fight ransomware

The best way to fight crypto-ransomware is to have backups. But what if you make backups once a month, but want to decrypt all of the new or modified files? Is it possible? Sometimes... Recently, I had a lot of encounters with cryptography . Additionally, this year marks the 70th anniversary of the end of the Second World War. Rather unusually, this two facts combined can help us fight ransomware. We will also learn something about different kinds of ciphers and their weaknesses. Some versions of the crypto-ransomware use streaming cipher (usually RC4) to encrypt the files found on the victim's machine. However, they make a serious mistake that would get them in trouble if they were working in the Nazi's communication department. But first, let me tell you something about the idea behind the streaming ciphers. Most symmetric streaming ciphers are using on the same idea. Based on the password provided by the user, encryption/decryption algorithm creates a keystream.

KLM's "We'll keep you grounded" Programme

If you're travelling by plane often, I'll bet at some point your flight got cancelled. However, have you ever: Had an un-cancelled flight? Had a flight cancelled, because of your power of bilocation? Had a customer service done via Twitter, but it still feels like it was done by fax? Was asked for a screenshot of a printed boarding pass? Had a ticket issued so badly by the airline that you have to go to check-in desk, so that the agent could sort it out? Had a flight where, after 3h delay and subsequent 1.5h in the plane on the ground, they didn't get any catering, because there wasn't enough time? Was asked to go to see the downtown, presumably just so that the Transfer Desk queue would disperse? Had all this problems during one trip? If so, where did you travel via KLM?

Crystalline Cipher and cryptography snakeoil

Martijn Grooten on Twitter  (with his signature sarcastic undertone) posed a weekend challenge for anyone interested in cryptography: have fun with Crystalline Cipher and show that it is fundamentally broken. Now, I've met with Martijn only once, but from that meeting I gathered that he really loves mathematics, at least as much as I do, and has a great understanding of cryptography. This whole business with Crystalline started off with the discussion on irtf.org , when the cipher author was convincing everyone that he discovered the best cipher in the world.  But to Martijn, mailing list members and me the cipher has a smell of snakeoil. Since this weekend turned out to be rather free for me, I decided to have a go at cryptoanalysis. Mind you, I'm not in any way formally trained in cryptography. I've had two one semester long cryptography courses - one from more mathematical standpoint and the other one from more technical standpoint. The most complex cryptographic