Logo

Penetration Test

Executive Summary

The penetration test was conducted in April 2023 to May 2023 in order to identify vulnerabilities within the target systems. The test revealed multiple vulnerabilities, ranging from critical to low severity. Exploitation of these vulnerabilities could potentially lead to unauthorized access, data leakage, and system compromise. During the testing, multiple vulnerabilities were identified, including a shell backdoor, an outdated version of vsftpd, and an outdated version of UnrealIRCd. These vulnerabilities could potentially be used by attackers to gain unauthorized access to the target organization's network and systems, exfiltrate sensitive data, or launch further attacks. To address these vulnerabilities, it is recommended that Battle state games takes immediate action to patch or update the affected software, implement stronger authentication mechanisms, and restrict access to critical systems and data. Additionally, it is recommended that the organization conducts regular security assessments and trains its employees on best security practices to reduce the risk of future attacks. Overall, the penetration test provided valuable insight into the security posture of the target system. We recommend that regular penetration tests be conducted to ensure ongoing security and vulnerability management.

The scope of the pen test was a full OWASP assessment, focusing on external network testing within the rules of engagement linked below.The pen test also included application testing as requested. In this report we identified several vulnerabilities in the external network, including unpatched software, weak passwords, and open ports. These vulnerabilities could potentially allow an attacker to gain unauthorized access to the network and compromise sensitive data. To address these vulnerabilities the report recommends several remediation steps, including patching the external network testing software, implementing stronger passwords, and conducting regular vulnerability scans. Overall, the report provides valuable insights into the security posture of the company's external network and applications, and identifies areas where improvements can be made to strengthen security and protect sensitive data.

Focusing on the external network, vulnerabilities were found including a shell backdoor, out-of-date vsftpd, UnrealIRCd, VNC, LLMNR, and misconfigured firewalls. A high-level threat was detected with the shell backdoor, which could provide access to the already compromised system. Since the system has already been breached, immediate action is required to address the issue, including updating the software to prevent any new backdoors from being installed. The software identified in the findings page should be updated as per the recommended procedures mentioned in the report. It is also important to note the misconfigured firewalls, which pose a risk of successful intrusion.

During the testing of application layer several vulnerabilities were identified that could potentially pose a threat to the organization's security posture. These vulnerabilities were able to be exploited with a external Python code running in the background, this pythod code was able to read pointers within the application. In this particular case a 3rd party software was used to find the pointers within the application that is not running anit-cheat software. You do have an option to provide a honeypot that will allow the detection of any malicious activities by hackers attempting to exploit the software. To accomplish this, A memory address will need to be obtain for the pointer interested in defending and incorporate a check statement into the actual game. In the offline version of the game, the pointer values will be initialized and allowed to be modified. However, in the online version, we will create an additional pointer that will be utilized instead. By doing this, we will be able to compare the values of the two pointers and determine if any attempts to modify the values of the original pointer have been made.

For example, we could implement the following code to detect any such attempts

if (*offline_honeypot_pointer != *online_pointer){ban_player();}

Overall, the security team was impressed by the minimal social media presence during the OWASP assessment. With this, minimal information was found and the select few pieces of information that were found posed zero risk to the security posture. We do want to emphasize that the scope only included high-ranking personnel. Another option that was not chosen for this security assessment would be phishing and spear phishing attacks that could be successful. This option is provided by our organization if you would like to add it to a future report. Personally, we would like to thank you for choosing Vulem for penetration testing, as we will send one of our representatives to go over the report.


Proposal RulesEngagment