Top Banner

of 58

Fin Fisher surveillance malware sales brochure.

Apr 14, 2018

Download

Documents

Juha Saarinen
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    1/58

    I- FinFisher IntroductionII- FinFisher Products ReviewIII- FinFisher Training CoursesIV- FinFisher New Products DevelopmentsV- FinFisher Presentation

    FinFisher IT Intrusion Products

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    2/58

    Finfisher Introduction

    Introduction to Finfisher

    Elaman is proud to present its new FinFisher product suite to aid governmentagencies in gathering critical IT information from target computers. This suitecontains an array of IT solutions to help intelligence agencies gain access toinformation that cannot be procured using traditional methods.

    Operational Features

    Information gathering Sniffing

    Exploitation Monitoring

    FinFisher USB Suite

    The FinFisher USB Suite is a set of two USB Dongles, two bootable CDs andthe FinFisher HQ a Graphical User Interface (GUI) for analysis of retrieved

    data. The FinFisher USB Suite has been engineered for use by any agent,informant, or basically anyone who is able to gain access to a targetcomputer, with minimal computer knowledge. All that needs to be done is toinsert the USB into the target computer for a short period of time. It canextract information like usernames and passwords, e-mails, files and othercritical system and network information from Windows systems.

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    3/58

    FinSpy

    FinSpy is a cutting-edge, professional Trojan horse for Windows systems,which enables you to remotely access and monitor target computers. Thebasic functionality includes features like Skype Monitoring, Chat Logging,Keystroke Recording, accessing printed and deleted files, and many morefeatures. The Trojan horse is completely hidden and all its communicationsare entirely covert.

    FinFly

    FinFly is a transparent HTTP proxy that can modify files while they are beingdownloaded. Elaman has created two versions of this software; the FinFly-Lite and the FinFly-ISP. The FinFly-Lite can be used by the agency within alocal network to append FinSpy or a custom Trojan horse to executables thatare downloaded by a target computer. The FinFly-ISP can be integrated intoan Internet Providers network to infect en masse or targeted computers.

    FinAudit

    Network and system security are top priorities in todays changing world. For

    this reason, Elaman provides FinAudit a security assessment of thecustomers network and computers carried out by a high specialized TigerTeam to ensure the customer is protected as much as possible from local andremote attacks.

    FinTraining

    Elaman offers highly specialized FinTraining courses to educate agents invarious offensive and defensive security topics. Apart from the Basic Hackingcourses, several advanced courses can be given, including topics such asHacking Voice-over-IP, Hacking Wireless Systems, Basic Cryptography andmany more. The level of training is highly dependent on customer knowledgeand special training courses can be customized to meet specific customerneeds.

    DEVELOPMENTS IN 2008

    FinFly-ISP

    FinFly is a transparent HTTP proxy that can modify files while they are being

    downloaded. The FinFly-ISP can be integrated into an Internet Providersnetwork to infect en masse or targeted computers.

    FinCrack

    Elaman has developed FinCrack a high-speed super cluster for crackingpasswords and hashes. It currently supports password recovery for MicrosoftOffice documents NTLM /LM (Windows user hashes) WPA wireless

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    4/58

    I- FinFisher IntroductionII- FinFisher Products ReviewIII- FinFisher Training CoursesIV- FinFisher New Products DevelopmentsV- FinFisher Presentation

    FinFisher IT Intrusion Products

    Offer

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    5/58

    Finfisher Products

    Finfisher HQ

    The FinFisher HQ software is the main software for FinFisher 1 and 2. It isused to configure the operational options of the two devices and toimport/decipher the gathered data and generate reports according to theFinFisher type.It can also be used to update and repair FinFisher 1 and 2 device systems.The FinFisher HQ Software shows all gathered and imported data in a sortedlist.

    Screenshot:

    FinFisher HQ supports Windows systems equal to and newer thanWindows 2000 and is pre-installed on the FinFisher Hacking PC.

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    6/58

    The device indicates when the data gathering process is finished so that theagent knows when to remove it from the system.If removed prematurely, due to operational necessity, the device will not bedamaged, or compromise the security of the gathered data or the softwarecontained on the device.The device contains a component that deactivates and then reactivates allknown installed Anti-Virus/Anti-Spyware software.The device contains the following data gathering capability (subject to the

    information being available on the targets PC and accessible by the FinFisherdevice):

    Displays Windows user accounts and password hashes Displays details of passwords and other email account information on the

    following email applications: Outlook Express, Microsoft Outlook 2000

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    7/58

    Displays passwords stored by the Internet Explorer Displays the list of all LSA secrets stored in the registry. The LSA secrets

    may contain RAS/ VPN, Auto-logon and other system passwords / keys

    Displays the content of the protected storage which might contain variouspasswords

    Displays the list of all installed Windows updates (Service Packs andHotfixes)

    Displays the product ID and the CD-Key of MS-Office, Windows, and SQLServer

    Displays the list of DLLs that are automatically injected into every newprocess

    Displays the list of all processes currently running. For each process, it listsall modules (DLL files) that the process loads into memory. For allprocesses and modules, additional useful information displayed is: productname, version, company name, description of the file, and the size of the

    file Displays the list of all applications that are loaded automatically when

    Windows boots. For each application, additional information is alsodisplayed (product name, file version, description, and company name)

    Displays the list of all currently opened TCP and UDP ports. For each portin the list, information about the process that opened the port is alsodisplayed, including the process name, full path of the process, versioninformation of the process (product name, file description, and so on), the

    time that the process was created, and the user that created it

    Displays information about the target network adapters: IP addresses,hardware address, WINS servers, DNS servers, MTU value, number ofbytes received and sent, the current transfer speed, and more. In additiondisplay general TCP/UDP/ICMP statistics for the target computer.

    Displays all information from the history file on the target computer, anddisplay the list of all URLs that the target has visited with the InternetExplorer browser in the last few days.

    Displays the details of all wireless network keys (WEP/WPA) stored by the'Wireless Zero Configuration' service of Windows XP

    Displays all auto-complete e-mail addresses stored by Microsoft Outlook Displays all cookies stored by Mozilla Firefox

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    8/58

    The data collected by the device is stored in encrypted form and can only bedecrypted and accessed at Headquarters where the HQ software is running.It uses a private-/public-key cryptography mechanism by utilizing variousknown algorithms.

    This prevents data from being disclosed or the device being misused should itbe lost or stolen. Furthermore, the operational agent cannot be forced todecipher the data as he would need the private key, which remains on the HQsystem.The device indicates when the data gathering process is done so the agentknows when to remove it from the system.If removed prematurely, due to operational necessity, the device will not bedamaged, or compromise the security of the gathered data or the softwarecontained on the device.

    The device contains a component that deactivates and then reactivates allknown installed Anti-Virus/Anti-Spyware software.The device contains the following data gathering capability (subject to theinformation being available on the targets PC and accessible by the FinFisherdevice):

    Copies any locally stored emails (Microsoft Outlook, Outlook Express,Mozilla Thunderbird and Opera Mail)

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    9/58

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    10/58

    Webcam Recording

    The webcam of the target system can be utilized to monitor the target person orenvironment.

    Microphone Recording

    The microphone of the target system can be utilized to monitor the target personor environment.

    Timing based operations

    All operations and functionality of FinSpy can be scheduled by days and hours.

    Local PasswordsFinSpy can provide a list of local passwords for applications like Windows, E-Mailclients, Messengers and many more.

    E-Mail Dumping

    E-Mails can be dumped to a file before they are sent in order to be able to analyzeeven SSL enciphered mail traffic.

    Chat LoggingVarious instant messenger and chat protocols can be monitored. This includesMSN, ICQ, IRC and Skype.

    Auto-removal

    FinSpy can remove itself automatically from a targets system without leavingtraces if selected by an agent or scheduled by the configuration.

    Live Configure

    All options of FinSpy can also be configured at run-time and additional modulescan be loaded.

    Live Update

    The FinSpy Target itself can be updated to the newest version even at runtimeusing the clients software.

    IP notification

    When the IP address of the target system is changed, it will send the newaddress to the centralized server.

    Country Tracing

    Using the IP address, the targets location is traced and traveling is detected bydisplaying the actual country, plus the previous countries where the target wasl d

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    11/58

    FinFlyFinFly is a transparent HTTP proxy that can modify content while it is beingdownloaded.It can be used to infect executables that are downloaded from a web serverwith FinSpy or custom Trojan horses.Using the configuration file, IP addresses can be selected which means thatonly a certain range or a single address is going to be infected or a certainrange should be ignored by the proxy.FinFly comes with a special loader that merges the Trojan horse with the

    original executable. On execution, the Trojan gets installed, is removed fromthe original and then the original executable gets executed. Using thistechnique, most common malware detection mechanism of common Anti-Virus/Anti-Spyware utilities can be bypassed.Optionally, the proxy can be extended to modify any other file types and alsototally replace files while they are being downloaded.FinFly supports Linux systems equal to and newer than 2.6. Windowsand BSD support can be added upon request.

    FinFisher Hacking PC

    The FinFisher Hacking PC consists of a robust notebook plus various hackingequipment.It can be used to locally (Wireless LAN, Bluetooth) or remotely attack singlesystems or networks. The kit is equipped with all generic components thatare used by professional hackers.

    The equipment includes:

    Notebook 1 Steatite M230 Ruggedized NotebookWireless 1 PCMCIA Wireless Adapter

    1 Bluetooth Adapter (modified to supportantennas)1 Directional antenna1 Omni-directional antenna

    Ethernet 1 USB-to-Ethernet adapter

    1 Cross-over Ethernet cable1 Ethernet cable

    Storage 1x 500 GB hard disk (including rainbowtables, default password lists, etc)

    Case 1 Case

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    12/58

    FinAuditFinAudit is a 1 or 2 week professional penetration testing for a given networkto discover the possible vulnerabilities in systems and software and helps insecuring the network IT environment.

    The audit can be done remotely and locally. A local audit should be alwaysconsidered to detect all attack vectors for local, physical and especially insiderattacks.FinAudit includes a complete IT-based penetration test against the available

    and publicly used infrastructure and all public and internal systems.A complete audit and fixing of discovered vulnerabilities helps to preventattacks and information disclosure.Single software can also be checked for vulnerabilities, including a full source-code analysis.At the end of the penetration testing, a detailed report including all possibleattack vectors and vulnerabilities, including a presentation of the report andconsulting, are delivered.On request, a service to help secure the network, system and

    communications can also be provided.

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    13/58

    I- FinFisher IntroductionII- FinFisher Products ReviewIII- FinFisher Training CoursesIV- FinFisher New Products DevelopmentsV- FinFisher Presentation

    FinFisher IT Intrusion Products

    Offer

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    14/58

    Finfisher Training List

    FinTraining Course Overview

    Course No. Course name Duration Location Number ofstudents

    8601-1 FinTraining Intensive Basic HackingCourseAim: Practical knowledge of IT hackingof networks and exploiting theirweaknesses using the FinFisherRemote Hacking Kit

    1 week Europe orin-country

    2 to 4students

    8601-2 FinTraining Extended Basic Hacking

    CourseAim: In-depth knowledge of IT hackingof network and exploiting theirweaknesses using the FinFisherRemote Hacking Kit

    2 weeks Europe or

    in-country

    2 to 4

    students

    8602 FinTraining Advanced ExploitingSoftwareAim: How to exploit bugs in softwarefor intell manipulations

    1 week Europe orin-country

    2 to 4students

    8603 FinTraining Advanced RootKitsAim: How to use, detect, and enhancerootkits

    1 week Europe orin-country

    2 to 4students

    8604 FinTraining Advanced VoIP HackingAim: How to manipulate VoIP serversand clients as well as monitoring ofVoIP communications

    1 weeks Europe orin-country

    2 to 4students

    8605 FinTraining Wireless HackingAim: How to gain access to wirelessLAN networks/Bluetoothdevices/wireless keyboards

    1 week Europe orin-country

    2 to 4students

    8606 FinTraining Covert CommunicationsAim: How to hide specific informationin protocols/media/cryptography.

    1 week Europe orin-country

    2 to 4students

    8608 FinSpy Training 1 week Europe or 2 to 4

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    15/58

    Finfisher Hacking Course

    Course 8601 Intensive/Basic/Extended

    FinTraining 8601-02: Basic Hacking Course For Beginner(2 weeks) indepth

    Monday Tuesday Wednesday Thursday Friday

    Week1

    FinFisher

    FinFisher HQFinFisher 1FinFisher 2FinFisher 3

    ToolsetFinFisher Hacking

    PC

    EquipmentFinTrack

    ProfilingFoot printing

    Search EnginesArchivesTarget WebsitesWho is

    RecordsDNS AnalysisFirst Contact

    Scanning

    MappingPort scanningService

    Fingerprinting

    OS FingerprintingAnalysis

    ProfilingEnumeration

    CGINetBIOSSNMPRPCNFSOther

    AttackingPasswords

    BypassDefaultBrute forceCrackingTrusted

    AttackingWeb security

    CodeExposure

    InputValidation

    CGIXSSSQL InjectionOther

    Week2

    AttackingExploits

    OverflowsFormat StringsRace ConditionsArchivesExploitingFrameworksFuzzer

    AttackingRoot-kits

    BackdoorsHidingLog-cleaner

    AttackingNetwork

    SniffingReroutingWar-dialing

    AttackingWireless LAN

    DiscoveryEncryptionAdvancedHardware

    AttackingBluetooth

    DiscoveryAttacksHardware

    Advanced

    CustomExploits

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    16/58

    Course 8602: Advance Exploiting Software

    Fintraining: Exploiting Software

    Monday Tuesday Wednesday Thursday Friday

    Week1

    Introduction

    Famous Examples

    Vulnerabilities

    Code ExposureAuthentication

    Bypass

    Unexpected InputSQL InjectionXSSRace ConditionsOverflowsFormat Strings

    Exploits

    Online ArchivesModification and /

    Customization

    Frameworks

    Finding Bugs

    Source-CodeAnalysis

    FuzzingDebugging

    WritingExploits

    UnexpectedInput

    OverflowFormat-String

    Examples

    Web-Applications

    ServerClientsEmbedded

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    17/58

    I- FinFisher IntroductionII- FinFisher Products ReviewIII- FinFisher Training CoursesIV- FinFisher New Products DevelopmentsV- FinFisher Presentation

    FinFisher IT Intrusion Products

    I- Offer

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    18/58

    Finfisher Development 2008

    FinFly-ISP

    FinFly is a transparent HTTP proxy that can modify files while they are beingdownloaded. The FinFly-ISP can be integrated into an Internet Providers

    network to infect en masse or targeted computers.

    FinCrack

    Elaman has developed FinCrack a high-speed supercluster for crackingpasswords and hashes. It currently supports password recovery for:

    Microsoft Office Documents NTLM/LM Windows user hashes WPA wireless networks UNIX DES Unix password hashes WinZip protected files PDF password-protected filesModules for other files and hash types can be provided upon request. Thesize of the supercluster is completely customized according to the customersrequirements.

    The FinCrack will be available at the end of 2008.

    FinWifiKeySpy

    FinWiFiKeySpy is a device for remotely sniffing keystrokes of commercialwireless keyboards (e.g. Microsoft, Logitech) that are within the Wi-Fi devicerange (20-50 m). The device also enables the customer to remotely controlthe wireless keyboard and thus control the targets computer.The FinWiFiKeySpy will be available at the end of 2008.

    FinBluez

    Elaman is developing the FinBluez a product that enables agencies to dovarious advanced attacks against Bluetooth devices like mobile phones,headsets and computers. For example, FinBluez is able to record the audiostream between a headset and a mobile phone or utilize common Bluetoothheadsets as audio bugs.

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    19/58

    I- FinFisher IntroductionII- FinFisher Products ReviewIII- FinFisher Training CoursesIV- FinFisher New Products DevelopmentsV- FinFisher Presentation

    FinFisher IT Intrusion Products

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    20/58

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    21/58

    UsageUsage

    PC Surveillance

    Hacking

    Information Exploitation

    Information Interception

    2

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    22/58

    ComponentsComponents

    FinFisher USB Suite

    FinFisher Remote Hacking Kit

    FinFly

    FinTraining

    n u

    New Products - 2008

    3

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    23/58

    FinFisher USB SuiteFinFisher USB Suite

    Suite to locally extract information from

    tar et s stems with little or no user

    interaction

    -

    quarters

    4

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    24/58

    ComponentsComponents

    FinFisher USB Suite FinFisher HQ

    FinFisher 1

    FinFisher 2

    FinFisher 3

    FinSpy

    FinFly

    FinAudit

    New Products - 20085

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    25/58

    FinFisher HQFinFisher HQ

    Graphical User Interface for FinFisher 1 and 2

    se o con ure opera ona op ons

    Generates certificates for encryption Deciphers and imports data from dongles

    Generates re orts from athered data

    Updates FinFisher 1 and 2 systems

    6

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    26/58

    FinFisher HQFinFisher HQ

    7

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    27/58

    ComponentsComponents

    FinFisher USB Suite

    FinFisher 1

    n s er

    FinFisher 3

    FinFisher Remote Hacking Kit FinS

    FinFly

    n ra n ng

    FinAudit

    New Products - 20088

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    28/58

    FinFisherFinFisher 11

    U3 USB Dongle Executes on insertion with little or no user

    intervention

    Windows Accounts

    - ,

    Instant Messenger Accounts (MSN, Yahoo, ICQ, )

    , ,

    Network Information (Open Ports, Cookies, History,

    All gathered data is asymmetrically enciphered

    - -

    software9

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    29/58

    FinFisherFinFisher 11

    10

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    30/58

    ComponentsComponents

    FinFisher USB Suite

    FinFisher 1

    n s er

    FinFisher 3

    FinFisher Remote Hacking Kit FinS

    FinFly

    n ra n ng

    FinAudit

    New Products - 2008 11

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    31/58

    FinFisherFinFisher 22

    U3 USB Dongle Executes on insertion with little or no user

    intervention

    -

    the target system

    - . .

    .doc and .xls files)

    A gat ere ata is asymmetrica y encip ere

    Bypasses installed Anti-Virus/Anti-Spywaresoftware

    12

    i i hi i h 22

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    32/58

    FinFisherFinFisher 22

    13

    C tC t

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    33/58

    ComponentsComponents

    FinFisher USB Suite

    FinFisher 1

    n s er

    FinFisher 3

    FinFisher Remote Hacking Kit FinS

    FinFly

    n ra n ng

    FinAudit

    New Products - 2008 14

    Fi Fi hFi Fi h 33

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    34/58

    FinFisherFinFisher 33

    2 Bootable CD-Roms:

    1. Removes password for selected Windows

    user account

    2. Securely wipes local hard-disks

    15

    C tC t

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    35/58

    ComponentsComponents

    FinFisher USB Suite

    FinFisher Remote Hacking Kit

    FinFly

    FinTraining

    n u

    New Products - 2008

    16

    FinFisher Remote Hacking KitFinFisher Remote Hacking Kit

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    36/58

    FinFisher Remote Hacking KitFinFisher Remote Hacking Kit

    Used for remote information gathering

    rov es up-to- ate ac ng env ronment

    Can tar et ublic servers and ersonal

    computers

    17

    FinFisher Remote Hacking KitFinFisher Remote Hacking Kit

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    37/58

    FinFisher Remote Hacking KitFinFisher Remote Hacking Kit

    Ruggedized notebook

    n rac operat ng system

    Various scri ts for automatin attack

    procedures

    All major up-to-date hacking tools

    18

    FinFisher Remote Hacking KitFinFisher Remote Hacking Kit

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    38/58

    FinFisher Remote Hacking KitFinFisher Remote Hacking Kit

    High-power Wireless LAN adapter

    uetoot a apter w t antenna p ug

    Directional/Omni-directional antenna

    500 GB USB disk containing Rainbow Tables,

    default password lists, etc. - -

    PS/2 and USB Keylogger

    Other

    19

    ComponentsComponents

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    39/58

    ComponentsComponents

    FinFisher USB Suite

    FinFisher Remote Hacking Kit

    FinFly

    FinTraining

    n u

    New Products - 2008

    20

    FinSpyFinSpy

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    40/58

    FinSpyFinSpy

    Professional Trojan Horse Monitor and remotely access one or multiple

    systems

    Presence on target system is hidden All communication is hidden and enciphered

    Components:

    FinSpy Client FinSpy Server

    FinSpy Target

    FinSpy USB-U3 Dongle (Target) FinSpy Antidote

    21

    FinSpyFinSpy

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    41/58

    FinSpyFinSpy

    Features: Custom Executables

    Bypasses Anti-Virus/Anti-Spyware Software

    Location Tracing Scheduled Operations

    Key Logging

    Password Gathering Webcam/Micro hone Access

    Communication Sniffing:

    Sk e Instant Messengers (ICQ, Yahoo, )

    Other

    22

    ComponentsComponents

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    42/58

    ComponentsComponents

    FinFisher USB Suite

    FinFisher Remote Hacking Kit

    FinFly

    FinTraining

    n u

    New Products - 2008

    23

    FinFlyFinFly

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    43/58

    FinFlyFinFly

    Used to infect executables while downloading Components:

    Transparent HTTP Proxy

    EXE Loader Proxy attaches Trojan Horse software to

    downloaded executables on-the-fly

    Loader removes attached software fromdownloaded executable after installation

    Can be used on local networks (e.g. Wireless

    LANs)

    ers on to come n

    24

    ComponentsComponents

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    44/58

    ComponentsComponents

    FinFisher USB Suite

    FinFisher Remote Hacking Kit

    FinFly

    FinTraining

    n u

    New Products - 2008

    25

    FinTraining: Basic Hacking CoursesFinTraining: Basic Hacking Courses

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    45/58

    FinTraining: Basic Hacking CoursesFinTraining: Basic Hacking Courses

    1 or 2 week basic hacking overview Covers various common hacking techniques

    Practical examples, demonstrations and

    exercises Topics include:

    Foot rintin /Scannin /Enumeration

    Networks

    Wireless LANs

    ue oo

    Other

    26

    FinTraining Advanced: Exploiting SoftwareFinTraining Advanced: Exploiting Software

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    46/58

    FinTraining Advanced: Exploiting SoftwareFinTraining Advanced: Exploiting Software

    1 wee course Covers bugs in software and exploitingese

    Practical examples, demonstrations and

    Topics include:

    Exploit Archives/Frameworks

    Finding Bugs

    Other

    27

    FinTraining Advanced: RootkitsFinTraining Advanced: Rootkits

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    47/58

    gg

    1 week course Covers RootKit and Trojan horse

    techniques

    Practical examples, demonstrations andexercises

    Topics include:

    Analysis Usa e

    Detection

    Other

    28

    FinTraining Advanced: Hacking VoIPFinTraining Advanced: Hacking VoIP

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    48/58

    g gg g

    1 week course Covers Voice-over-IP eavesdropping and

    various attack techniques

    Practical examples, demonstrations andexercises

    Topics include:

    RTP Sniffing RTP Insertion

    SIP Account Brute-Forcing

    Other

    29

    FinTraining Advanced: Wireless HackingFinTraining Advanced: Wireless Hacking

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    49/58

    g gg g

    1 week course Covers Wireless LANs, Bluetooth and

    Wireless Keyboards

    Practical examples, demonstrations andexercises

    Topics include:

    Wireless LAN WEP/WPA Cracking Bluetooth Link-Ke Crackin

    Wireless Keyboard Sniffing

    30

    FinTraining Advanced: Covert CommsFinTraining Advanced: Covert Comms

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    50/58

    gg

    1 week course Covers steganography, encryption, network

    and application protocols

    Practical examples, demonstrations andexercises

    Topics include:

    Hiding data in objects Hidin data in streams

    Hiding VoIP communication

    31

    FinTraining Advanced: MoreFinTraining Advanced: More

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    51/58

    More topics upon request Courses are customized according to

    customers needs and skill-set

    32

    ComponentsComponents

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    52/58

    FinFisher USB Suite

    FinFisher Remote Hacking Kit

    FinFly

    FinTraining

    n u

    New Products - 2008

    33

    FinAuditFinAudit

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    53/58

    1 or 2 week penetration test Security check of networks, systems and

    software

    Helps analyzing various attack vectors andin ing vu nera i ities

    Prevents data disclosure and intrusion

    Finalizing report and consulting services

    34

    ComponentsComponents

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    54/58

    FinFisher USB Suite

    FinFisher Remote Hacking Kit

    FinFly

    FinTraining

    n u

    New Products - 2008

    35

    NewsNews 20082008: FinFly ISP: FinFly ISP

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    55/58

    FinFly that is capable of working in ISP

    Can infect en-masse or targeted systems

    36

    NewsNews 20082008: FinCrack: FinCrack

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    56/58

    Super-Cluster to crack Passwords/Hashes Size and Speed customized to requirements

    Supports:

    Microsoft Office Documents

    WPA Networks

    WinZIP

    Other modules can be provided upon request

    37

    NewsNews 20082008: FinWifiKeySpy: FinWifiKeySpy

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    57/58

    Wireless Keyboard Sniffer Sniffs all keystrokes of wireless keyboard within

    antenna range

    Able to inject keystrokes to remote computers

    Supports all major vendors (Microsoft, Logitech)

    Ready: End of 2008

    38

    NewsNews 20082008: FinBluez: FinBluez

  • 7/30/2019 Fin Fisher surveillance malware sales brochure.

    58/58

    Product for various Bluetooth attacks, e.g.: Utilize Bluetooth headsets as audio bugs

    Record audio stream between headset and

    mobile phone

    Ready: End of 2008

    39