exploits – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Thu, 09 Mar 2017 10:42:38 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png exploits – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 Vault 7 Unlocked | Unfilter 228 https://original.jupiterbroadcasting.net/107436/vault-7-unlocked-unfilter-228/ Thu, 09 Mar 2017 02:42:38 +0000 https://original.jupiterbroadcasting.net/?p=107436 RSS Feeds: Video Feed | MP3 Feed | OGG Feed | HD Torrent | Mobile Torrent | iTunes Become an Unfilter supporter on Patreon: — Show Notes — Links Sessions met with top Russian official twice – CNNPolitics.com Obama administration reportedly raced to preserve intelligence on possible contact between Russians and Trump associates | Fox […]

The post Vault 7 Unlocked | Unfilter 228 first appeared on Jupiter Broadcasting.

]]>
RSS Feeds:

Video Feed | MP3 Feed | OGG Feed | HD Torrent | Mobile Torrent | iTunes

Become an Unfilter supporter on Patreon:

Patreon

— Show Notes —

Links

The post Vault 7 Unlocked | Unfilter 228 first appeared on Jupiter Broadcasting.

]]>
A Keyboard Walks into a Barcode | TechSNAP 242 https://original.jupiterbroadcasting.net/90821/a-keyboard-walks-into-a-barcode-techsnap-242/ Thu, 26 Nov 2015 08:54:08 +0000 https://original.jupiterbroadcasting.net/?p=90821 A research team finds various ways to attack LastPass, how to use a cocktail of current Android exploits to own a device & hacking a point of sale system using poisoned barcodes! Plus some great questions, our answers, a rockin roundup & much, much more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: […]

The post A Keyboard Walks into a Barcode | TechSNAP 242 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A research team finds various ways to attack LastPass, how to use a cocktail of current Android exploits to own a device & hacking a point of sale system using poisoned barcodes!

Plus some great questions, our answers, a rockin roundup & much, much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Even the last pass will be stolen

  • “During one of Alberto’s red team pentests, he gained access to several machines and found that all of them had files with references to LastPass. He came to me and told me it would be cool to check how LastPass works and if it was possible to steal LastPass credentials. 10% of our time is for research so we made that our small project.”
  • “We found how creds where stored locally and wrote a Metasploit plugin so he could use it to extract vault contents from all the compromised machines. Thanks to the module, he was able to obtain SSH keys to critical servers and the pentest was a success.”
  • They tested three different scenarios:
  • Client side attacks: A post-exploitation scenario in which an attacker has certain access to the victim’s machine (no root access needed)
  • LastPass side attacks: A scenario in which LastPass employees, attackers compromising their servers, or anyone MiTMing the connection is the attacker
  • Attacks from the outside: Attackers that are not on the client nor on LastPass servers side.
  • They used a number of different approaches
    • Using cookies
    • Abusing account recovery to obtain the encryption key
    • Bypassing 2 factor authentication
  • “URLs/Icons are encoded, not encrypted: This means that there is no privacy. If you like shady pr0n or you are registered in questionable forums, anyone looking at your encrypted vault will know it. Also, if you reset your password in some site and update the LastPass vault account when prompted for it, the unique reset password URL may be stored as well. If the webmaster did not a good job of expiring the unique link, you gave LastPass the link to reset your password again.”
  • “Credentials often encrypted with ECB mode: ECB is a weak encryption method that should never be used. LastPass will know if you are reusing passwords from looking at the cipher text. This is bad because LastPass can go check any of the existing password dumps out there, see if you are registered in one of the hacked sites”
  • “what would happen if we google “extensions.lastpass.loginpws”. You guessed it! People are sharing their encrypted LastPass credentials with the rest of the world without their knowledge. You can also find credentials in pastebin. The best part is that now you know how to decrypt them and everything you need is right there.”
  • Recommendations For you:
  • Use the binary version of the plugin
  • Do not store the master password
  • Activate the new Account Recovery over SMS
  • Audit your vault for malicious JS payloads
  • Don’t use “password reminder”
  • Activate 2FA
  • Add country restrictions
  • Disallow TOR logins
  • Recommendations For LastPass
  • Get rid of custom_js!
  • Encrypt the entire vault in one chunk
  • Don’t use ECB
  • Use PBKDF2 between client and LastPass also
  • Use cert pinning
  • Embrace open source
  • Adopt a retroactive, cash rewarded bug bounty program 😉
  • Additional Coverage

Google AOSP Email App HTML Injection

  • The Google AOSP Email App is vulnerable to HTML Injection on the email body.
  • It allows a remote attacker to be able to send a crafted email with a payload that redirects the user to a target url as soon as he opens the email.
  • This issue is not related with the email provider configured on the app but with the incorrect filter of potential dangerous tags on the client side.
  • The researchers sent an email with the HTML tag meta using the attribute http-equiv refresh to redirect the user to the target URL.
  • This vulnerability has a dangerous potential for phishing attacks. With a bit of creativity, a convincing phishing scenario is plausible.
  • Other vectors like using intent-based URI are also another possibility. Just this week we learned that in MobilePwn2Own, an exploit was showcased that explores a vulnerability in Javascript V8 engine in Chrome, where a user just needs to browse to a page and it installs a apk without any kind of user interaction.
  • During the MobilePwn2Own demo of the V8 engine vulnerability, security researcher Guang Gong showed how easy it was to take advantage of an Android device.

“As soon as the phone accessed the website the JavaScript v8 vulnerability in Chrome was used to install an arbitrary application (in this case a BMX Bike game) without any user interaction to demonstrate complete control of the phone.” While a BMX game is relatively harmless in the grand scheme of things, a lot more damage could have been done.

  • This exploit combined with the Email app vulnerability is a very dangerous combo.
  • This app is available in all Android versions up to Kitkat(4.4.4). This application exists because up until Gmail for Android 5.0, it was the only way to configure other email providers (Exchange Servers, Yahoo,Hotmail,etc) on Android
  • From Android Lolipop (5.0) upwards , the AOSP app no longer exists in the system.
  • Since probably that are still a lot of users using the AOSP Email App the researchers decided to contact Google regarding this issue.
  • Google replied they don’t have plans for the fix of this vulnerability.
  • Users from Android Ice Cream Sandwich (4.0.3) upwards, should migrate the accounts from the AOSP Email App to the Gmail App, since the Gmail App version 5.0+ is supported.
  • Users with previous Android versions should upgrade to Ice Cream Sandwich (4.0.3) or above where possible or use a different email client.

One Barcode Spols the Whole Bunch

  • This week’s PanSec 2015 Conference in Tokyo where researchers with Tencent’s Xuanwu Lab demonstrated a number of attacks using poisoned barcodes scanned by numerous keyboard wedge barcode scanners to open a shell on a machine and virtually type control commands.
  • The attacks, dubbed BadBarcode, are relatively simple to carry out, and the researchers behind the project said it’s difficult to pinpoint whether the scanners or host systems need to be patched, or both—or neither.
  • “We do not know what the bad guys might do. BadBarcode can execute any commands in the host system, or [implant] a Trojan,” said Yang Yu, who collaborated with colleague Hyperchem Ma. Yu, last year, was rewarded with a $100,000 payout from Microsoft’s Mitigation Bypass Bounty for a trio of ASLR and DEP bypasses. “So basically you can do anything with BadBarcode.”
  • Yu said his team was able to exploit the fact that most barcodes contain not only numeric and alphanumeric characters, but also full ASCII characters depending on the protocol being used.
  • Barcode scanners, meanwhile, are essentially keyboard emulators and if they support protocols such as Code128 which support ASCII control characters, an attacker could create a barcode that is read and opens a shell on the computer to which the commands are sent.
  • Yu and Ma said during their presentation that Ctrl+ commands map to ASCII code and can be used to trigger hotkeys, which registered with the Ctrl+ prefix, to launch common dialogues such as OpenFile, SaveFile, PrintDialog. An attacker could use those hotkeys to browse the computer’s file system, launch a browser, or execute programs.
  • Yu suggest that barcode scanner manufacturers no enable additional features beyond standard protocols by default, nor should they transmit ASCII control characters to the host device by default.
  • Hosts in IoT environments, meanwhile, should think twice about using barcode scanners that emulate keyboards, and should disable system hotkeys, Yu said.

  • Slides


Feedback:


Round-Up:


The post A Keyboard Walks into a Barcode | TechSNAP 242 first appeared on Jupiter Broadcasting.

]]>
Password Decryption Games | TechSNAP 138 https://original.jupiterbroadcasting.net/47067/password-decryption-games-techsnap-138/ Thu, 28 Nov 2013 09:47:26 +0000 https://original.jupiterbroadcasting.net/?p=47067 You won't believe how cheap a botnet is these days, then we play a game from your leaked Adobe passwords.

The post Password Decryption Games | TechSNAP 138 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

You won\’t believe how cheap a botnet is these days, then we play a game from your leaked Adobe passwords.

Plus we answer uber batch of your questions, and our answers all that much much more, on this week’s episode of TechSNAP!

Thanks to:


\"GoDaddy\"


\"Ting\"

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Show Notes:

Cost of stolen identities at all time low due to excessive supply

  • There is so much supply of stolen identities that the going price for a US identity has fallen to a record low $25
  • Foreign identities are worth only $40
  • Credentials for a bank account with between $70,000 and $150,000 costs a mere $300
  • \”Fullz,\” or personal identities, went for $40 per U.S. stolen ID and $60 for a stolen overseas ID in 2011 when Dell SecureWorks last studied pricing in the underground marketplace.
  • Now those IDs are 33 to 37 percent cheaper.
  • Pricing trends are interesting, says Raj Samani, CTO of McAfee. But they also can be misleading, he says, because prices are all over the map.
  • “You can have varying prices depending on the sources you go to.\”
  • McAfee in its June cybercrime study found a DDoS-for-hire service for $2 per hour, and another for $3 per hour, for instance, he says.
  • Dell SecureWorks found DDoS services anywhere from $3- to $5 per hour, $90- to $100 per day, and $400 to $600 a month.
  • The cost of getting a website hacked runs from $100 to $300, with more experienced black hat hackers charging more for their services. In an interesting twist, the researchers found that these attackers stipulated that they don\’t hack government or military websites.
  • Doxing services—where a hacker steals as much information as they can about a victim or target via social media, social engineering, or Trojan infection—ranges from $25 to $100.
  • Bots are cheap, too: 1,000 bots go for $20, and 15,000, for $250.

Adobe top passwords crossword

  • For once, we can have a little fun with a major site being compromised
  • The website is a crossword puzzle, made up of some of the top passwords that have been bruteforced or guessed from the ‘encrypted’ Adobe database
  • The ‘clues’ are peoples password hints
  • Because Adobe did not use a ‘salt’, all users who had the same password, had the same encrypted password, so by combining the password hints of all of the users with the same password, it gets much easier to guess common passwords
  • It seems many people use names of people they know, parents and grandparents using children seems excessively prevalent
  • Top 100 actual passwords

Feedback:

Submit your best of stories for the end of the year special


Round Up:


The post Password Decryption Games | TechSNAP 138 first appeared on Jupiter Broadcasting.

]]>
Scenic BGP Route | TechSNAP 137 https://original.jupiterbroadcasting.net/46702/scenic-bgp-route-techsnap-137/ Thu, 21 Nov 2013 19:21:23 +0000 https://original.jupiterbroadcasting.net/?p=46702 Attackers use BGP to redirect and monitor Internet traffic, 42 Million dating site passwords leaked, and the data center that could be coming to a town near you

The post Scenic BGP Route | TechSNAP 137 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Attackers use BGP to redirect and monitor Internet traffic, 42 Million dating site passwords leaked, and the data center that could be coming to a town near you.

Plus a great batch of your questions, our answers, and much much more!

On this week’s TechSNAP!

Thanks to:


\"GoDaddy\"


\"Ting\"

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Show Notes:

Attackers compromise core routers and redirect internet traffic

  • Attackers have managed to compromise some routers running BGP (Border Gateway Protocol), and cause them to inject additional hops into some routes on the Internet, allowing them to execute man-in-the-middle (MitM) attacks and/or monitor some users’ traffic
  • Renesys has detected close to 1,500 IP address blocks that have been hijacked on more than 60 days this year
  • “[The attacker is] getting one side of conversation only,” Cowie said. “If they were to hijack the addresses belonging to the webserver, you’re seeing users requests—all the pages they want. If they hijack the IP addresses belonging to the desktop, then they’re seeing all the content flowing back from webservers toward those desktops. Hopefully by this point everyone is using encryption.”
  • In one attack the hop starting in Guadalajara, Mexico and ending in Washington, D.C., included hops through London, Moscow and Minsk before it’s handed off to Belarus, all because of a false route injected at Global Crossing, now owned by Level3
  • “In a second example, a provider in Iceland began announcing routes for 597 IP networks owned by a large U.S. VoIP provider; normally the Icelandic provider Opin Kerfi announces only three IP networks, Renesys said. The company monitored 17 events routing traffic through Iceland”
  • Renesys does not have any information on who was behind the route hijacking

Cupid Media Hack Exposed 42M Passwords

  • The data stolen from Southport, Australia-based dating service Cupid Media was found on the same server where hackers had amassed tens of millions of records stolen from Adobe, PR Newswire and the National White Collar Crime Center (NW3C), among others.
  • Plain text passwords for more than 42 million accounts
  • Andrew Bolton, the company’s managing director. Bolton said the information appears to be related to a breach that occurred in January 2013.
  • When Krebs told Bolton that all of the Cupid Media users I’d reached confirmed their plain text passwords as listed in the purloined directory, he suggested I might have “illegally accessed” some of the company’s member accounts. He also noted that “a large portion of the records located in the affected table related to old, inactive or deleted accounts.”
  • > “The number of active members affected by this event is considerably less than the 42 million that you have previously quoted,” Bolton said.
  • The danger with such a large breach is that far too many people reuse the same passwords at multiple sites, meaning a compromise like this can give thieves instant access to tens of thousands of email inboxes and other sensitive sites tied to a user’s email address.
  • Facebook has been mining the leaked Adobe data for information about any of its own users who might have reused their Adobe password and inadvertently exposed their Facebook accounts to hijacking as a result of the breach.
  • The Date of Birth field is a ‘datetime’ rather than just a ‘date’, and seems to include a random timestamp, maybe from when the user signed up
  • Additional Coverage

Feedback:


Round Up:

[asa]B00GHME0RE[/asa]


The post Scenic BGP Route | TechSNAP 137 first appeared on Jupiter Broadcasting.

]]>
Exploit Brokers | TechSNAP 119 https://original.jupiterbroadcasting.net/40537/exploit-brokers-techsnap-119/ Thu, 18 Jul 2013 17:24:48 +0000 https://original.jupiterbroadcasting.net/?p=40537 The business of selling 0day exploits is booming, we’ll explain how this shady market works.

The post Exploit Brokers | TechSNAP 119 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

The business of selling 0day exploits is booming, we’ll explain how this shady market works, and how a couple guys turned a Verizon Network Extender into a spy listening post.

A huge batch of your questions…

And much much more, on This week’s TechSNAP!

Thanks to:

Use our code tech249 to score .COM for $2.49!

Get private registration FOR FREE with a .COM! code: free5

 

Visit techsnap.ting.com to save $25 off your device or service credits.

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Yahoo to start recycling disused email addresses, introduces new security feature to prevent abuse

  • Yahoo’s email server has been running for a very very long time
  • As such, many of the best usernames are taken, even though many of them have not been used in a decade
  • So, Yahoo plans to start recycling those addresses that are no longer used
  • The obvious problem with a move like this is that if there are any accounts still tied to this old email address, the new owner can request a password reset to the email address that they now control, and take over that account
  • Yahoo’s Developers have come up with a rather ingenious way to prevent this, although the implementation is dependant on the 3rd party services to implement it (Facebook already has)
  • Yahoo’s mail servers will now respect the non-standard header ‘Require­-Recipient­-Valid­-Since’
  • The idea is that when Facebook sends a password reset email, they include this header with the date that the facebook account was created, if the yahoo email address is NEWER than that date, it may not belong to the same person any more, and yahoo will send a bounce message back to Facebook, rather than delivering the email
  • This prevents someone from acquiring the disused email address and performing the password reset
  • Yahoo has created an IETF Draft specification for this header, if ratified, it will become an internet standard and be added to the IANA Permanent Message Header Field registry
  • It is not yet clear if other services such as Twitter will implement this
  • It seems unlikely that Online Banking and other services will implement this system, so make sure all of your online services have a valid current email address, preferably one you plan to keep for the long term
  • Yahoo Developers Blog

The business of selling 0day exploits is booming

  • There are a number of businesses selling zero day exploits including: Vupen in Montpellier, France; Netragard in Acton, Mass.; Exodus Intelligence in Austin, Tex.; and ReVuln in Malta
  • There is as a Virginia startup called Endgame, apparently involving a former director of the NSA which is doing a lot of undisclosed business with the US Government
  • The USA, Israel, Britain, Russia, India and Brazil spend staggering amounts of money buying these exploits
  • Many other countries including North Korea, a number of Middle Eastern intelligence agencies, Malaysia and Singapore are also in the market
  • These exploits have value both offensively and defensively, if you know the details of a zero day exploit, you can better protect yourself from others who may know about it as well
  • However if you report it to the vendor so it gets patched, you protect everyone, but lose the offensive value
  • The average zero-day exploits goes undetected for 312 days, before it gets used enough that AV vendors notice it and it gets reported and patched
  • Services like Vupen charge $100,000/year for access to their catalogue, with varying prices of the actual exploits
  • Netragard only sells to US clients, and reports that the average flaw now sells from $35,000 to $160,000
  • In years past, rather than selling these flaws to companies like Vupen and ReVuln, who then sell them to governments, security researchers would report them to vendors like Microsoft and Google, just for the recognition and sometimes a t-shirt
  • Many vendors now have bug bounty programs to reward researchers for reporting vulnerabilities, rather than keeping them, using them or selling them
  • To counter this, Microsoft recently raised its bug bounty reward program, now up to $150,000

Feedback:

TechSNAP Bitmessage: BM-GuGEaEtsqQjqgHRAfag5FW33Dy2KHUmZ


Round Up:


The post Exploit Brokers | TechSNAP 119 first appeared on Jupiter Broadcasting.

]]>
BSDCan 2013 Recap | TechSNAP 111 https://original.jupiterbroadcasting.net/37661/bsdcan-2013-recap-techsnap-111/ Thu, 23 May 2013 16:42:54 +0000 https://original.jupiterbroadcasting.net/?p=37661 Researchers find exploits for popular game engines, plus TerraCom epic privacy breach, a recap from BSDcan 2013

The post BSDCan 2013 Recap | TechSNAP 111 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Researchers find exploits for popular game engines, putting both clients and servers at risk, we’ll share the details.

Plus TerraCom epic privacy breach, a recap from BSDcan 2013, your questions our answers, and much much more!

On this week’s TechSNAP!

Thanks to:

Use our code tech249 to score .COM for $2.49!

32% off your ENTIRE first order just use our code go32off3 until the end of the month!

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Get TechSNAP on your Android:

Browser Affiliate Extension:

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Get TechSNAP on your Android:

Browser Affiliate Extension:

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Get TechSNAP on your Android:

Browser Affiliate Extension:

  • Jupiter Broadcasting Affiliate Extensions for Chrome and Firefox
  • Researchers warn of MySQL 0day exploits


    Tectia SSH server vulnerable to authentication bypass

    • Tectia SSH server, a commercial SSH implementation, and the related freeware products FreeSSHd and FreeFTPd are vulnerable to authentication bypass
    • The alternative SSH servers are used by a number of companies and is especially popular as an SSH server on windows
    • The free version does not appear to be well maintained, the FreeSSHd website was last updated January 2009
    • Vendor Vulnerability Announcement
    • CVE–2012–5975
    • The exploit uses the SSH USERAUTH CHANGE REQUEST method, and allows an attacker to authenticate with a blank password by sending an additional change request
    • The exploit allows a remote attacker to get a full root/administrator shell
    • You can work around this vulnerability by disabled ‘old-style’ password authentication as described here
    • There is already a metasploit module for the vulnerability
    • A ShodanHQ search reveals at least 500 servers running vulnerable versions of Tectia SSH, but there are a far greater number of machines running the free SSH server

    Twitter fixes SMS bug that allowed impersonation and hijacking

    • A bug in the way twitter handles incoming SMS messages count allow an attacker who knows your mobile phone number to post twitter messages as you, and to alter your profile and settings
    • Users who enable Twitter SMS commands are vulnerable to spoofing
    • Researcher Jonathan Rudenberg found and disclosed the vulnerability to Twitter in mid-August, Twitter officials asked him not to publish until the vulnerability was corrected. Five weeks later he asked for an update on the progress and never got a response, so he published the information on Tuesday on the Full Disclosure mailing list
    • The researcher also reported similar bugs to Facebook and Venmo, both of which corrected them quickly
    • Twitter has fixed part of the issue, users who text to a ‘short code’ are no longer vulnerable, but users who still use ‘long code’ are still at risk
    • Because of the way that SMS ‘short codes’ work, and the fact that most charge a fee for the service, it is not usually possible to spoof the source address when sending an SMS to a short code
    • Twitter recommends enabling the ‘pin code’ feature, but this feature is not available to users in the USA
    • Twitter has disabled the use of long codes for users who have a short code available
    • If you do not use the feature, it is recommend that you ensure that the SMS Commands interface is entirely disabled for your twitter account
    • Original Story

    Password^12 Conference – advances in cracking password

    • This past week the Password^12 conference was held in Oslo, Norway
    • A bunch of new research was revealed
    • Jeremi Gosney demonstrated the use of Virtual OpenCL, a project out of Hebrew University which allows remote GPUs to be addressed as if they were local, simplifying the process of distributed GPU password cracking
    • Virtual OpenCL is currently closed source, limited to Linux 64bit and only works over high speed LANs (cannot be used over the internet)
    • Support for VCL has been added to oclHashcat, the password cracking application, by Jens Steube
    • oclHashcat can now support up to 128 AMD GPUs
    • Jeremi Gosney demonstrated their setup, which uses 25 AMD GPUs:
      • 5x 4U servers, containing a total of
      • 10x HD 7970s
      • 4x HD 5970s (dual GPU)
      • 3x HD 6990s (dual GPU)
      • 1x HD 5870
      • Connected via 4x SDR Infiniband Interconnects
      • Uses 7kW of electricity
      • The cluster is able to brute force SHA1 hashes at 64 Gigahashes per second
      • MD5 180 G/s
      • NTLM 348 G/s
      • LMHash (windows xp) 20 G/s
    • md5crypt 77 M/s
      • sha512crypt only 364 K/s
      • bcrypt (cost=5) only 71 K/s
    • This means that a Windows XP password (LMHash is all uppercase, and breaks the password into two separate 7 character hashes) can be cracked in under 6 minutes (the entire key space)
    • Any 8 character NTLM password (Windows XP with LMHash disabled, or any newer version of windows) can be cracked in about 5.5 hours
    • Gosney was able to ultimately able to crack over 90% of all of the SHA1 hash values from the LinkedIn database leak
    • Jeremy Gosney’s Slides
    • Jens Steube of Hashcat, also gave a presentation on a vulnerability in SHA1 that allows hashes to be calculated 21.1% faster by taking advantage of the mathematical properties of the XOR operation

    Feedback:

    Round Up:

    The post MySQL or Yours? | TechSNAP 87 first appeared on Jupiter Broadcasting.

    ]]> Exploits for Sale | TechSNAP 50 https://original.jupiterbroadcasting.net/18177/exploits-for-sale-techsnap-50/ Thu, 22 Mar 2012 16:39:34 +0000 https://original.jupiterbroadcasting.net/?p=18177 Does your government use taxpayer money to buy exploits from the open market? We’ll share the details, malware is being spread via Skype, and more!

    The post Exploits for Sale | TechSNAP 50 first appeared on Jupiter Broadcasting.

    ]]>

    post thumbnail

    Does your government use taxpayer money to buy exploits from the open market? We’ll share the details, malware is being spread via Skype, and we’ve got great news for VLC users!

    And why you might be logged in as Kenneth today

    All that and much more, on this week’s TechSNAP.

    Thanks to:

    GoDaddy.com Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

    Super special savings for TechSNAP viewers only. Get a .co domain for only $7.99 (regular $29.99, previously $17.99). Use the GoDaddy Promo Code cofeb8 before the end of March to secure your own .co domain name for the same price as a .com.

    Private Registration use code: march8

    Pick your code and save:
    cofeb8: .co domain for $7.99
    techsnap7: $7.99 .com
    techsnap10: 10% off
    techsnap20: 20% off 1, 2, 3 year hosting plans
    techsnap40: $10 off $40
    techsnap25: 25% off new Virtual DataCenter plans

       

     

    Direct Download Links:

    HD Video | Large Video | Mobile Video | MP3 Audio | OGG Audio | YouTube

    Subscribe via RSS and iTunes:

    Support the Show:

    Show Notes:

    French Security Firm Vupen discovers and collects zero day exploits then sells them to intelligence agencies

    • At Google’s recent hack-a-thon, they offered $60,000 for each bug in Chrome that hackers disclosed to them, so that they would fix them
    • Vupen (whose name stands for “vulnerability research” and “penetration testing”) was at the conference, and had an exploit for Chrome, however they said “We wouldn’t share this with Google for even $1 million, We don’t want to give them any knowledge that can help them in fixing this exploit or other similar exploits. We want to keep this for our customers.”
    • Vupen claims to only sell to NATO governments and their partners and that they have a strict policy of only dealing with democratic governments, however they admits that their exploits could fall into the wrong hands
    • Many make analogies of Vupen as a Cyber Warfare Arms Dealer
    • The problem with selling weapons is that they can then be transferred to other parties, a situation illustrated last year when telecom surveillance gear from Blue Coat Systems was sold to a United Arab Emirates firm but ended up being used to tracking political dissidents in Syria
    • Governments pay a $100,000/year subscription for access to the catalogue of zero day exploits
    • Each individual exploit must be purchased separately and is not sold exclusively, meaning that the other Vupen customers have access to it as well
    • Vupen claims to have off the self undisclosed vulnerabilities in Micro­soft Word, Adobe Reader, Google’s ­Android, Apple’s iOS and every major browser
    • Most exploits sell for far in excess of the 6 figure subscription you pay just to find out about their existence
    • When Vupen started in 2008 the company and its researchers initially worked with some software vendors to patch the flaws. However after taking $1.5 million in venture capital from 360 Capital Partners and Gant & Partners, the firm found that it could earn far more by keeping its findings under wraps and selling them at a premium

    Anti-dissident Malware spread via Skype in Syria

    • Hackers loyal to the government of Syria have taken to spreading malware to dissidents via Skype
    • The tool that purports to allow you to change your MAC address to better hide your identity and avoid detection by the government, is actually a standard RAT trojan, and gives the attacks full control over your system, including keylogging and access to your documents
    • The trojan connects to a command and control server in Syria hosted in an IP range belonging to the Government Owned Syrian Telecommunications Establishment
    • Other malware also distributed via skype chats carries a facebook icon, but installs a different malware variant
    • The attackers seem to be using Skype as a method of social engineering and tricking users in to running the files, they do not appear to have exploited Skype in any way.

    First ever trans-arctic fibre lines will be installed this summer

    • The cables are called Artic Fibre and Arctic Link and will cross the Canadian Northwest Passage. A third cable, ROTACS (Russian Optical Trans-Arctic Submarine Cable System), will skirt the north coast of Scandinavia and Russia.
    • The completed cables are estimated to cost between $600 million and $1.5 billion each
    • The new cables will reduce the internet latency between London, England and Tokyo, Japan from the current average of 230 ms by approximately 60ms (30%) to 170ms
    • The reduced latency will benefit financial markets and automated trading as well as increasing the available bandwidth
    • These new fibres will also offer much needed redundancy, currently all fibre between Europe and Asia goes through choke points in the Middle East or the Luzon Strait between the Philippine and South China seas

    Feedback:

    Q: (Bilbo) How does HLS (HTTP Live Streaming) work?
    A: ScaleEngine has offered an HLS stream for JupiterBroadcasting for quite some time, but HLS was only implemented by Apple’s iOS at the time. Since then, some Android 3.x and all Android 4.x devices have added support for the protocol. This week, version 2.0.1 of VLC was released which fixed the last remaining bug that prevented the stream from working. It is now possible to watch the live stream reliably from your desktop via VLC, as well as from most mobile devices and tablets. Unlike the original VLC stream we offered, which used the RTSP protocol, the HLS stream is much smoother. RTSP used separate connections for audio and video, which could cause them to get out of sync, and RTSP was notorious for working poorly through NAT.

    And HLS stream relies on a process called packetization, where the live video stream is divided into separate small files, called segments. The default segment size is 10 seconds. So in an HLS stream, the first request to our server returns a playlist, detailing the different streams that are offered (if multiple bit rates are offered, if there is an audio only version, etc). Your device then creates a session and requests the appropriate stream playlist. This playlist will contain the most recent segments of the live stream, and look something like this:

    #EXTM3U
    #EXT-X-ALLOW-CACHE:NO
    #EXT-X-TARGETDURATION:3
    #EXT-X-MEDIA-SEQUENCE:698
    #EXTINF:3,
    media_698.ts?wowzasessionid=418744583
    #EXTINF:3,
    media_699.ts?wowzasessionid=418744583
    #EXTINF:3,
    media_700.ts?wowzasessionid=418744583

    As you can see here, the playlist contains 3 segments, each 3 seconds long. Your client will start by requesting the first, and continue requesting each segment on the playlist (the number of segments on the playlist is adjustable server side). Once your client has requested all of the segments on the last playlist, it will request the next playlist, which will contain new segments.

    Your player will start playing as soon as the first segment is ready, and will continue adding new segments to the end of the buffer as it plays, attempting to keep up or ahead of the playback.

    This effect can be best demonstrated by the VLC debugging output:

    info: HTTP Live Streaming (videocdn-us.geocdn.scaleengine.net:1935/jblive-iphone/live/jblive.stream/playlist.m3u8)
    info: Meta playlist
    info: Live Playlist HLS protocol version: 1
    info: Choose segment 0/3 (sequence=774)
    info: downloaded segment 774 from stream 0
    info: downloaded segment 775 from stream 0
    info: playing segment 774 from stream 0
    info: downloaded segment 776 from stream 0
    info: playing segment 775 from stream 0
    info: Reloading HLS live meta playlist
    info: Live Playlist HLS protocol version: 1
    info: updating hls stream (program-id=1, bandwidth=875507) has 3 segments
    info: – segment 777 appended
    info: downloaded segment 777 from stream 0
    info: playing segment 776 from stream 0
    info: Reloading HLS live meta playlist
    info: updating hls stream (program-id=1, bandwidth=875507) has 3 segments
    info: – segment 778 appended
    info: downloaded segment 778 from stream 0
    info: Reloading HLS live meta playlist
    info: Live Playlist HLS protocol version: 1
    info: updating hls stream (program-id=1, bandwidth=875507) has 3 segments
    info: Reloading HLS live meta playlist
    info: Live Playlist HLS protocol version: 1
    info: updating hls stream (program-id=1, bandwidth=875507) has 3 segments
    info: playing segment 777 from stream 0
    info: Reloading HLS live meta playlist
    info: Live Playlist HLS protocol version: 1
    info: updating hls stream (program-id=1, bandwidth=875507) has 3 segments
    info: – segment 779 appended
    info: downloaded segment 779 from stream 0

    < snip >

    info: Live Playlist HLS protocol version: 1
    info: updating hls stream (program-id=1, bandwidth=875507) has 3 segments
    info: – segment 784 appended
    info: playing segment 783 from stream 0
    info: downloaded segment 784 from stream 0
    info: Reloading HLS live meta playlist
    info: Live Playlist HLS protocol version: 1
    info: updating hls stream (program-id=1, bandwidth=875507) has 3 segments
    info: – segment 785 appended
    info: downloaded segment 785 from stream 0
    info: playing segment 784 from stream 0

    We are sysadmins @ reddit. Ask us anything! Best of:

    Round Up:

    The post Exploits for Sale | TechSNAP 50 first appeared on Jupiter Broadcasting.

    ]]>