Welcome, Guest |
You have to register before you can post on our site.
|
|
|
Rogue Source Code Repos Can Compromise Mac Security Due to Old Git Version |
Posted by: baziroll - 04-18-2016 , 02:40 PM - Forum: Security News
- No Replies
|
|
A researcher has identified a security issue for Apple's Mac operating system, due to an older version of Git that comes bundled with OS X versions.
The problem resides in Git, a version control system (VCS) that allows developers to manage source code repositories, keeping track of code changes from version to version.
Mac versions come bundled with insecure Git versions
Rachel Kroll has discovered that El Capitan comes bundled with an older version of Git that's exposing users to two possible attacks, due to the CVE-2016-2324 and CVE-2016-2315 vulnerabilities present in all Git versions 2.7.3 and prior. El Capitan comes bundled by default with Git 2.6.4.
The two vulnerabilities, both heap-based buffer overflows, allow attackers to execute malicious code on the machine. The only condition for an attack to take place is that a Mac user forks a Git repo that contains malicious code.
The attacker can use the malicious code hidden in the repo to launch an attack on the Mac, compromise the system, and take control of the user's device.
The bundled Git version can't be updated without breaking Git support
Mrs. Kroll says that this particular instance of Git can't be upgraded, nor can users change its runtime permissions to neuter the Git binary's capabilities.
Digging around in El Capitan's backend, she discovered that the "/usr/bin/git" binary is actually a link to a version of Git included with Xcode at "/Applications/Xcode.app/Contents/Developer/usr/bin". Upgrading or changing this binary's permissions breaks Git support.
"If you rely on machines like this, I am truly sorry. I feel for you," Mrs. Kroll wrote on her blog. "I wrote this post in an attempt to goad them [Apple] into action because this is affecting lots of people who are important to me. They are basically screwed until Apple deigns to deliver a patched git unto them."
source
|
|
|
Malware Created with Microsoft PowerShell Is on the Rise |
Posted by: baziroll - 04-18-2016 , 02:38 PM - Forum: Security News
- No Replies
|
|
Microsoft's PowerShell task automation framework is becoming one of the most popular tools for coding and enhancing malware, a Carbon Black study has discovered.
Aggregating data from over 1,100 separate investigations from 20 security firms, Carbon Black says that PowerShell was used in 38 percent of all the attacks they analyzed.
Respondents said that, in 31 percent of all the situations, their clients reported not receiving any warnings about the ongoing attacks.
PowerShell, a favorite tool for targeted attacks and commodity malware
In 87 percent of cases, the PowerShell malware was part of a shotgun approach, while for the rest, the malware was part of a targeted attack, specific to hacker groups and state-sponsored actors.
By shotgun approach malware, we mean common malware such as ransomware, click fraud bots, and other threats where the attacker doesn't care whom they infect as long as they infect someone.
Carbon Black claims that over half of these incidents were related to Vawtrack, a banking trojan that heavily uses PowerShell in its source code.
Respondents said that, most of the time, the PowerShell-based malware was distributed via social engineering techniques and that it targeted mostly corporate networks and financial data, aiming to steal information or disrupt services.
Detecting PowerShell malware is as impractical as banning PowerShell
Because PowerShell is a ubiquitous technology within the Windows ecosystem, detecting PowerShell-based malware is almost impossible, since there's no technical method of distinguishing between good and malicious PowerShell source code.
For this reason, security researchers expect PowerShell to become a prevalent technology in malware design, but also because toolkits like PowerSploit, PowerShell Empire, p0wnedShell, and the Social-Engineer Toolkit are making it easier to use PowerShell exploits out of the box.
As for blocking PowerShell, security researchers say this is impractical. "Unlike other common technologies such as Java and Adobe Flash, which IT administrators can more easily remove or ban, many organizations and applications rely on PowerShell to manage their critical systems."
One of the most recent PowerShell-based malware families is the PowerWare ransomware.
More intricate details are offered in Carbon Black's 'PowerShell' Deep Dive report, available for download.
source
|
|
|
New USB-C Standard Can Help Fight USB Malware |
Posted by: baziroll - 04-18-2016 , 02:37 PM - Forum: Security News
- No Replies
|
|
The USB Implementers Forum (USB-IF) has announced the creation of a new standard called USB Type-C Authentication, which aims to protect USB-C capable devices from low-end USB chargers that might end up frying your gear, but can also prove useful when fighting USB malware.
The new standard is a direct answer to a series of incidents that took place over the past year, when many users reported they had their devices destroyed by faulty USB-C cables.
This scenario might sound strange because USB cables shouldn't be able to fry devices, but USB-C cables are different because they can relay data and power at the same time.
Amazon has already taken action against low-end USB-C cables
The improper implementation of the USB-C specification by some vendors has resulted in sub-standard cables hitting the market that send more power than the standard USB-C specification implies.
A Google researcher spent a large part of his free time testing USB-C cables and posting Amazon reviews about his findings. After a series of catastrophic incidents, his actions reached Amazon's ears, who at the end of March decided to ban all non-standard USB-C cables or adapters from their store.
USB-IF division USB 3.0 Promoter Group created a new standard to protect device manufacturers from faulty USB-C cables. The new USB Type-C Authentication will be integrated within the firmware of USB-C capable devices and USB chargers and will work as a pre-connection authentication system.
When the user makes a connection via USB-C cables, their device (tablet, smartphone, laptop) will establish a pre-connection with the other device (typically a charger, but can also be another laptop, smartphone, or tablet).
In theory, the new standard can help fight malware
The two exchange information about their charging capabilities and the type of data to be transferred, also verifying if the other device is from a USB-IF authorized manufacturer.
This information is sent encrypted with a 128-bit encryption key and occurs before any data or power is sent between the two.
The new standard can prevent sending power between devices that don't adhere to the strict USB-C specification, but can also prove useful for companies that want to create their own custom-made authentication system for USB devices.
Enterprise workstations could be configured to accept connections and data transfers from only a certain class of devices, putting an end to employees connecting rogue equipment to a company's network.
Of course, this only works for USB-C capable devices and will probably take some time until the world migrates to this so-called "universal USB" standard. When this happens, users won't be able to just come with their personal malware-infested USB thumb drives and plug them in computers at work.
source
|
|
|
Phineas Fisher's Account of How He Broke Into Hacking Team Servers |
Posted by: baziroll - 04-18-2016 , 02:36 PM - Forum: Security News
- No Replies
|
|
Almost a year after carrying out his attacks, the hacker behind the Hacking Team data breach has published a step-by-step explainer on how he breached the company's servers and stole all their data.
Known as Phineas Fisher (past moniker FinFisher), the hacker posted a PasteBin over the weekend, in which he reveals how the attack unfolded, the tools he used, and provided a tutorial for h@ckZ0r wannabees who want to enter the world of top-level hacking.
Since the whole exposé is quite a long read, we're going to provide a summary, but we recommend checking out Phineas Fisher's post for the finer tips on various hacking techniques and pen-testing tools.
Zero-day exploit in an embedded device was initial entry point
The hacker revealed that the entry point into Hacking Team's infrastructure was a zero-day root exploit in an embedded device deployed inside the company's corporate network. He declined to name the exact nature and purpose of the embedded device.
Phineas Fisher says he spent a lot of time scanning the company's network and even exposed a vulnerability in the Hacking Team's Joomla-based frontend website, discovered issues with their email server, a couple of routers, and some VPN appliances. Despite the large attack surface, he concluded that the zero-day exploit he identified was much more reliable for further attacks.
After writing and deploying a backdoored firmware to the vulnerable embedded device, he then waited, listening to internal traffic, scanning and mapping the local infrastructure.
MongoDB databases left without authentication strike again!
This is how he discovered a couple of vulnerable MongoDB databases that Hacking Team's admins failed to protect with a password. Here he found details about the company's backup system and the backups themselves.
The most precious backup was of the Exchange email server, from where he extracted the BES (BlackBerry Enterprise Server ) admin account password, which was still valid.
This password allowed Phineas Fisher to escalate his access by hacking the company's Domain Admin server, from where he extracted the passwords for all the company's users.
Since there was a chance he'd get caught at any point, the first thing the hacker did was to use Windows Powershell and quickly exfiltrate the data found in the company's email server, which he regularly scraped for new emails every time he came back to their network in the following weeks.
Hacker discovers secret network where the RCS source code was hosted
After reading some of the stolen emails, Phineas Fisher understood that there was another hidden network inside the company's infrastructure, where the Hacking Team kept the source code of their RCS (Remote Control System) surveillance software.
With access to everyone's computers thanks to the Domain Admin server hack, Phineas Fisher focused on one of the company's top coders, Christian Pozzi.
Scanning Pozzi's computers and email accounts, Phineas Fisher eventually found the password to the Web interface of Hacking Team's GitLab source code management system. And that was it. System compromise achieved, new bonus level unlocked, and the rest is history.
"That's all it takes to take down a company and stop their human rights abuses. That's the beauty and asymmetry of hacking: with 100 hours of work, one person can undo years of work by a multi-million dollar company," Phineas Fisher explained. "Hacking gives the underdog a chance to fight and win."
UPDATE: The article was updated to change the hacker's nickname from FinFisher to Phineas Fisher. FinFisher is an older moniker, which he does not use anymore, and coincidentally the name of Hacking Team's main rivals.
source
|
|
|
Adware Program Takes Screenshot of Your Desktop and Uploads It Online |
Posted by: baziroll - 04-18-2016 , 02:33 PM - Forum: Security News
- No Replies
|
|
Lawrence Abrams, a security researcher at Bleeping Computer, has stumbled upon a new type of adware that's not content with just blasting you with ads and collecting data on your system, as it also secretly takes a screenshot of your desktop and uploads it online.
Called Faster Internet, the program comes bundled with other legitimate software, but it is only when it's installed that the real damage is done.
The first thing it will do is to record details regarding each user's PC setup, a technique called fingerprinting, often used in advertising to distinguish between different users.
Faster Internet collects data such as motherboard, CPU, hard drives, network adapters serials, and other more.
Besides this highly personal information, the adware literally crosses the line and adopts a malware behavior when it takes a secret screenshot of your active desktop windows and then uploads it to an online server.
Adware could be used to steal sensitive information from users
"The problem is that when this program is installed, the user may have confidential documents, web sites, or programs open that will be now be included in the screenshot and uploaded to these scumbags," Mr. Abrams noted. "What if the victim had a password manager open to their online bank account, or their tax return showing their social security number and address, or private images that they do not want disclosed?"
Until older Windows versions die down and the Windows Store gains more traction, users will continue to be exposed to adware and the inherent threats it brings.
Besides Faster Internet, Mr. Abrams recently also discovered another sneaky program, called VNLGP Miner, which transforms your computer into a Bitcoin mining bot for the gain of an unknown attacker.
Below is an image of the application uploading a screenshot of the user's desktop to the URL "a.duofoldmortify.online/buploada.php," courtesy of Bleeping Computer.
source
|
|
|
Ashampoo Snap 9 |
Posted by: tarekma7 - 04-18-2016 , 02:23 PM - Forum: Written Reviews
- Replies (7)
|
|
Overview:
Are you interested in screenshots, making demonstrations? Do you want a fast solution to save and edit your screenshots? are you recording videos?
Of course Images and videos convey information in a much more relatable, personal and succinct way than mere texts. The new Ashampoo Snap 9 is the most flexible Snap to date. It enables users to create, edit and share screenshots and videos. It can capture anything visible on your computer screen.
The program is full of features and tools ( such as picture in picture, timers and text recognition) which extend the feature range well beyond traditional screenshot tools.
You can easily Edit your videos live and use multiple graphical effects and symbols to create instructional materials, tutorial videos and animated GIFs.
Snap 9 stays silently in the background until you need it. You can access any feature you need through customizable shortcut keys. The program supports multiple displays and 4K resolutions and allows users to integrate external applications for file editing and saving.
Homepage:
https://www.ashampoo.com/en/usd/pin/1724...poo-Snap-9
Release date: 2016/04/18
Download: [54.55 Mb]
http://www.ashampoo.com/ashampoo_snap_9_sm.exe
Installation:
After you download the installer, double click then go into simple installation which doesn't need any special skills. After the program is installed you will have a free trial with Full functions for 10 days which can be extended for further 30 days after email registration.
Activation:
After the free trial is over, you will have to purchase a license key to continue using the program. The license is available through the official website at a reasonable price of 49.99$. After purchase, simply click register and input you key to have unlimited use of the application.
To purchase visit here:
https://shop.ashampoo.com/10/purl-online...&x-mid=web
Languages Supported: Languages: Belorussian, British English, Bulgarian, Chinese (simplified), Chinese (traditional), Croatian, Czech, Dutch, English, Finnish, French, German, Hungarian, Italian, Japanese, Norwegian Nynorsk, Persian, Polish, Portuguese, Portuguese (Brazilian), Rumanian, Russian, Serbian, Serbian, Slovakian, Slovenian, Spanish, Spanish (Argentina), Swedish, Turkish
Features:
- Screenshots and videos with up to 4K resolutions
- Precisely timed video capturing with counter, effects and pause feature
- Live video editing
- Integrate external applications for image editing and processing
- Lightning fast text recognition for websites, images and scans
- Easy content sharing through Facebook and Twitter
- Smart Microsoft Edge support
- Display keyboard input during video recordings
- Movable capture window during video recordings
- Video recordings stop automatically when no further actions occur
- Export all objects to Photoshop
- Greatly save time and effort
-Use new automatic features
-More speed, flexibility and usability
System Requirements:
Operating System:
Windows 10, Windows 8.1, Windows 8, Windows 7
Computer:
Any computer that runs on one of the above operating systems at a reasonable speed.
Graphic adapter:
min.resolution1024 x 768 and 16-bit High color (32-bit recommended) and min. 64 MB RAM.
Sound Card:
none (supported audio record device and microphone recommended)
Features:
How to Control the application:
The Capture Bar (upper screen border):
Simply move the mouse cursor to the screen border above and you will make the capture bar appear. Use this technique when you want to start or stop capture process and application configuration.
The SysTray (Bottom right screen edge):
Additionally the application can be accessed by clicking on the icon in the systray in the bottom right corner of your screen.
Keyboard shortcuts:
You can always use various keyboard shortcuts to access different capturing tools.
Overview Functions:
Capture Mode:
The program has built in screenshot features. You can easily access these features using one of three ways. Simply move your mouse at the screen edge to show the capture bar. You can also access capture mode through the program symbol in the task bar or through keyboard shortcuts.
You will be able to hav capture window, object, video, capture scrolling, capture region, capture text and many options to satisfy your needs.
There are also capture style settings which can be used to specify the pattern you want screenshots to be taken. You can take snapshots once or at regular intervals. In addition; you can specify the desired time interval.
Edit Mode:
If this mode is enabled then all captures will automatically be opened in Snap's edit mode.
This mode includes; mouse tools, image tools , actions, thumbnail bar, and scroll buttons.
The mouse tools help you highlight and annotate your screenshots. It includes scroll, crop, highlight, eraser and so on. The image tools let you perform image processing tasks such as image rotation, zoom in and out, apply watermark and many other features.
Actions allow you to save and share your recordings. The thumbnail bar displays a miniature view of all images and videos in your output folder.
Options:
The program is highly customizable and has many options which make it easily configurable. There are general options including skin and language. Also capture settings including screenshot and output. Edit mode settings include tools, share and email. Other settings such as send to app, import and export are also present. You will be able to change the language easily using configuration, language.
Pros:
Create screenshots and videos fast and easily
Record, edit and send instantly
Use live editing and avoid post-processing
More speed, flexibility and usability
Capture multiple monitors up to 4k resolution
And many more
Cons:
None
Conclusion:
Ashampoo Snap 9 is the ideal screenshot and video recording solution for your PC. It is the best choice for you whether you need to explain, document or simply demonstrate.
|
|
|
Replay Music Review and Giveaway (10 Licenses) |
Posted by: tarekma7 - 04-18-2016 , 10:58 AM - Forum: Expired Giveaways
- Replies (22)
|
|
Are you interested in recording music and albums? Do you need to save music files from online sources or digital music services or videos? Do you find it wonderful to have all song information added automatically for you (for example artist, album, song, genre, album art, lyrics?
If the answer is yes, then you can do all this with the help of Replay Music.
Replay Music is a unique audio recorder, specially optimized for music. It is designed so that you can captures song files from any source (as PC-based player, web,..etc). In addition, the program will save your music into high quality MP3 files with individual tracks.
The program will do everything you need, it will automatically add tag and song information. The built in advanced audio recording eliminates background noises and system sounds so that you will have high quality recording.
Homepage:
http://applian.com/replay-music
System Requirements:
It can be installed on any windows version from windows XP to windows 10 both 32 and 64 Bit
Download:
It can be easily installed from the official website here:
http://applian.com/replay-music/download
You can download any previous version of the program from the official website
Windows XP users download the program using this direct link:
http://applian.com.s3.amazonaws.com/prev/RMSetup-7.0.0.44.exe
Read The full Review ----- HERE
I would like to thank Applian Technologies for sponsoring this Giveaway Exclusive for our members
I would like to thank Mike for Arrangement of this Giveaway
Giveaway Details:
Number of Licenses: 10
Validity of Licenses: Lifetime (with updates for the current version)
Value of each license: $29.95
Duration of giveaway: 10 days
Giveaway ends: April 28, 2016
Rules:
1. Share this giveaway post to your Facebook, Twitter or Google+ and share the links along with your comment below.
2. Subscribe to our newsletter RSS FeedBurner and get all the latest giveaways and contests delivered to you by email.
3. Winners will be selected by using Randm.org.
4. If you don't want to take part in this giveaway please don't put your comment it creates problems when we randomize winners.
5. Winners must contact Mike within 5 days after giveaway ends to claim their win. If a winner does not respond within that time-frame, their win will be void.
|
|
|
Ashampoo Snap 9 - Contest |
Posted by: Xavier Torres - 04-18-2016 , 10:51 AM - Forum: External Giveaways/Contests
- Replies (3)
|
|
Ashampoo Snap 9 - 10 licenses - Go down the page
Rules & Regulations:
1.The contest closes on May 7, 2016.
2.The contest is managed by Rafflecopter, and the winner would be picked randomly by the same. The result provided by Rafflecopter, would be final and binding.
3.Each entry of the winner would be checked manually, to confirm if he has completed the steps properly. In case of any irregularity with the entry, another winner would be picked up. No gaming the system, no cheating! We’ll be monitoring the entries.
4.Winner would be notified by eMail.
5.The contest is open to all geographic locations
Quote:Ashampoo Snap 9 Review
Giveaway Page: http://softwaregiveaway.xyz/2016/04/14/a...eview.html
Note: Expires on May 7, 2016
|
|
|
Icecream Ebook Reader PRO 3.10 |
Posted by: tarekma7 - 04-18-2016 , 10:02 AM - Forum: Giveaway of the day
- Replies (5)
|
|
Quote:Icecream Ebook Reader is one of the best ebook readers for PC. It supports all most popular ebook formats including comic book formats (EPUB, MOBI, FB2, PDF, CBR, CBZ). The main advantage of the program is that it is really easy to use but still has all the features needed for comfortable reading: full screen mode, 2page mode, night mode, book search, tracking reading progress etc. You can organize your ebook library efficiently creating categories you need and editing books' meta data (title, author etc).
System Requirements:
Windows 2000/ 2003/ Server 2008/ XP/ Vista/ 7/ 8/ 8.1/ 10; 1.33Ghz Intel, AMD or any other compatible processor/ faster processor for netbooks; 512MB of RAM (1GB for better performance); 70MB to 300MB of free disk space
Publisher:
Icecream Apps
Homepage:
http://icecreamapps.com/Ebook-Reader/
File Size:
28.9 MB
Price:
The program is available for $19.95,
but it will be free for our visitors
as a time-limited offer.
Giveaway Page:
https://www.giveawayoftheday.com/icecrea...ader-3-10/
|
|
|
Aplus Combo PDF Tools |
Posted by: tarekma7 - 04-18-2016 , 10:01 AM - Forum: External Giveaways/Freebies
- Replies (2)
|
|
is a feature-riched application to do several tasks on a single click. Since PDF files could be accessed at no cost, the popularity and the essential features of PDF has made people to make use of PDF files in a very broad manner. In some cases, users may be in need of several strategies to merge, split and to extract pages from the PDF files. For this purpose, people are provided with the Combo PDF Tools. This tool has got several advanced features and options for,
- Editing the PDF files and documents.
- Split PDF documents into single and multiple pages as well as into a set of pages as per the requirement and desire.
- Merge PDF documents and pages.
- Remove worthless or unwanted pages from document.
- Extract or retrieve valuable pages from document.
Some of the domain features and specifications of this software will include splitting, merging, comparing, deleting, removing, extracting, appending, managing, arranging and editing the PDF documents that are both larger and smaller in size. This tool will help users in extracting PDF pages and thereby helps to even remove or delete PDF pages. With the help of this utility software, users could make two pages of PDF files into a single page as a booklet. This software has also gotten integrated with several amazing options such as resizing PDF page dimensions and orientations, changing PDF Meta properties, encrypting PDF files with password protection and restriction towards the documentation options such as printing, editing, etc.
Features of Combo PDF Tools:
Some of the exclusive features of this Combo PDF Tools will include,
- Resize PDF page orientation, layout or size as per demand.
- Secure important document with password protection and restrictions.
- PDF watermarking to protect your ownership of document.
- PDF bookmarking for proper page indexing.
- Support batch mode processing.
- Providing support for all kinds of protected and unprotected PDF documents.
Giveaway Page:
http://sharewareonsale.com/s/aplus-combo...oupon-sale
|
|
|
Saw this on youtube- The Truth About Cancer – A Global Quest Episode 6 |
Posted by: ivanho2 - 04-18-2016 , 08:37 AM - Forum: Off Topic Chat
- No Replies
|
|
I came across this on youtube which I thought would be useful for those who are concerned about our own health
and the health of our loved ones especially about the dreaded topic of cancer.
The Truth About Cancer – A Global Quest
Episode 6: The NOCEBO Effect, Healing Vaccines, Advanced Detoxing & Going Inside A German Cancer Clinic
Did you know that certain mushrooms can actually fight cancer?
In fact, there’s specific mushrooms that can boost your immune system and help you heal from all sorts of things.
In tonight’s sixth episode (that airs at 9:00pm Eastern) we’re going to go deep into understanding which mushrooms
to eat and exactly how they work.
The link is up only for a short duration possibly a day.
https://www.youtube.com/watch?v=hgiHTMuiAmk
I wish all in the forum and the guests who visit our forum good health!
|
|
|
Steganos Online Shield VPN (12 Months) |
Posted by: mattt - 04-18-2016 , 12:44 AM - Forum: External Giveaways/Freebies
- Replies (4)
|
|
Steganos Online Shield VPN
The internet as I want it: Safe. Private. Ad-free.
will significantly improve your digital life. We, the security experts at Steganos, have developed VPN software that enables you to use the internet as it should be.
We live online, are constantly connected to each other, and have limitless access to information. But nowadays, "online" doesn't just mean freedom. It also means surveillance, pressure to consume, regionally blocked content and security risks for your digital life.
https://www.steganos.com/specials/?m=pcf...0515&p=sos
Note: 5 GB traffic per month free
Regards...
|
|
|
French... Learn the basics in just 7 days! Free Ebook |
Posted by: ivanho2 - 04-17-2016 , 06:12 PM - Forum: Off Topic Chat
- Replies (2)
|
|
Free Ebook - French Basics in a Week!: The Ultimate French Learning Course for Beginners Kindle Edition
In case you want to pick a new language or want to visit France here is a free ebook
that give you a headstart.
Whatever your reason is for learning the language, you will certainly learn the basics here.
Complete with pronunciation and basic grammar tips covering the most practical of situations,
you will certainly learn a lot in a matter of a week.
Can hardly wait? Let’s get started!
Here Is A Preview Of What You’ll Learn...
French Pronunciation
Numbers, Date and Time
French Greetings!
Going Out and Getting Around
Touring, Shopping and Eating Out
Much, much more!
If you want to go to: http://www.amazon.com/French-Basics-Week...B01E45NFIA
|
|
|
|