Jump to content
  1. Informatii generale

    1. Anunturi importante

      Anunturile importante si regulile forumului. Cititi regulamentu​l inainte de a posta.

      12.4k
      posts
    2. Bine ai venit

      Bine ati venit pe forumul Romanian Security Team, aici va puteti prezenta (optional)

      18.2k
      posts
    3. Proiecte RST

      Aici veti putea gasi toate programele, tutorialele, metodele si exploiturile create de catre membrii RST

      4.4k
      posts
  2. Sectiunea tehnica

    1. Exploituri

      Cele mai noi exploituri, POC-uri sau shellcode-uri

      7.4k
      posts
    2. Challenges (CTF)

      Challenge-uri - Wargames, pentru amatorii CTF-urilor

      9.6k
      posts
    3. Bug Bounty

      Categorie destinata discutiilor referitoare la site-urile care au un program Bug Bounty in desfasurare prin care rasplatesc persoanele care le raporteaza vulnerabilitati

      2.2k
      posts
    4. Programare

      Coltul programatorilor: C/C++, Visual Basic, .NET, Java, ASM, Shell scripting, Perl, Python

      22.8k
      posts
    5. Securitate web

      Tutoriale si discutii legate de securitatea aplicatiilor web

      691
      posts
    6. Reverse engineering & exploit development

      Tutoriale despre analiza malware, sample-uri, cod sursa, programe utile, reverse engineering si exploit development

      2k
      posts
    7. Mobile security

      Discutii despre telefoane mobile, root-ing, jailbreak-ing etc.

      12.6k
      posts
    8. Sisteme de operare si discutii hardware

      Discutii in materie hardware, windows, unix, bsd etc.

      7.6k
      posts
    9. Electronica

      Discutii generale despre electronica

      2.6k
      posts
    10. Wireless Pentesting

      Wardriving area, WiFi, Bluetooth si GSM hacking

      3.8k
      posts
    11. Black SEO & monetizare

      Tips & tricks, questions, monetizare

      8.7k
      posts
  3. Programe

    1. Programe hacking

      Postati aici utilitare cum ar fi sniffere, bruteforcers, fuzzers etc. Nu faceti cereri aici.

      27.9k
      posts
    2. Programe securitate

      Postati aici programe cum ar fi firewall-uri, antivirusi si programe similare

      2.8k
      posts
    3. Programe utile

      Programe ce nu se incadreaza in celelalte sectiuni: hack sau securitate

      12k
      posts
    4. Free stuff

      Diverse lucruri utile, fiind excluse root-uri, SMTP-uri, VPS-uri etc.

      8.7k
      posts
  4. Discutii generale

    1. RST Market

      Orice vanzare/cumparare care are legatura cu frauda online/bancara sau access neautorizat este penalizata cu ban permanent!  Minim 50 de posturi pentru acces!

      23.7k
      posts
    2. Off-topic

      Discutii pe diverse teme, discutii care nu se incadreaza la celalalte categorii. Doar discutii din domeniul IT!

      137.6k
      posts
    3. Discutii incepatori

      Daca esti incepator, ai o intrebare simpla sau vrei sa stii mai multe despre un domeniu, aici e sectiunea potrivita

      3.2k
      posts
    4. Stiri securitate

      Stiri din domeniul securitatii IT

      20.4k
      posts
    5. Linkuri

      Postati aici doar linkurile despre securitate!

      9.4k
      posts
    6. Cosul de gunoi

      Toate topicurile care au deviat de la raspuns vor fi mutate aici.

      44.9k
      posts
  • Topics

  • Posts

    • A trio of security flaws has been uncovered in the CocoaPods dependency manager for Swift and Objective-C Cocoa projects that could be exploited to stage software supply chain attacks, putting downstream customers at severe risks.   The vulnerabilities allow "any malicious actor to claim ownership over thousands of unclaimed pods and insert malicious code into many of the most popular iOS and macOS applications," E.V.A Information Security researchers Reef Spektor and Eran Vaknin said in a report published today.   The Israeli application security firm said the three issues have since been patched by CocoaPods as of October 2023. It also resets all user sessions at the time in response to the disclosures.   One of the vulnerabilities is CVE-2024-38368 (CVSS score: 9.3), which makes it possible for an attacker to abuse the "Claim Your Pods" process and take control of a package, effectively allowing them to tamper with the source code and introduce malicious changes. However, this required that all prior maintainers have been removed from the project.   The roots of the problem go back to 2014, when a migration to the Trunk server left thousands of packages with unknown (or unclaimed) owners, permitting an attacker to use a public API for claiming pods and an email address that was available in the CocoaPods source code ("unclaimed-pods@cocoapods.org") to take over control.   The second bug is even more critical (CVE-2024-38366, CVSS score: 10.0) and takes advantage of an insecure email verification workflow to run arbitrary code on the Trunk server, which could then be used to manipulate or replace the packages.     Also identified in the service is a second problem in the email address verification component (CVE-2024-38367, CVSS score: 8.2) that could entice a recipient into clicking on a seemingly-benign verification link, when, in reality, it reroutes the request to an attacker-controlled domain in order to gain access to a developer's session tokens.   Making matters worse, this can be upgraded into a zero-click account takeover attack by spoofing an HTTP header – i.e., modifying the X-Forwarded-Host header field – and taking advantage of misconfigured email security tools.   "We have found that almost every pod owner is registered with their organizational email on the Trunk server, which makes them vulnerable to our zero-click takeover vulnerability," the researchers said.   This is not the first time CocoaPods has come under the scanner. In March 2023, Checkmarx revealed that an abandoned sub-domain associated with the dependency manager ("cdn2.cocoapods[.]org") could have been hijacked by an adversary via GitHub Pages with an aim to host their payloads.   Source: https://thehackernews.com/2024/07/critical-flaws-in-cocoapods-expose-ios.html
    • regreSSHion: Remote Unauthenticated Code Execution Vulnerability in OpenSSH server   Bharat Jogi, Senior Director, Threat Research Unit, Qualys July 1, 2024 - 5 min read Table of Contents About OpenSSH: Securing Enterprise Communications and Infrastructure Affected OpenSSH versions: Potential Impact of regreSSHion Immediate Steps to Mitigate Risk Technical Details Qualys QID Coverage Discover Vulnerable Assets Using Qualys CyberSecurity Asset Management (CSAM) Enhance Your Security Posture with Qualys Vulnerability Management, Detection, and Response (VMDR) Gain exposure visibility and remediation tracking with the regreSSHion Unified Dashboard Automatically Patch regreSSHion vulnerability With Qualys Patch Management Frequently Asked Questions (FAQs) The Qualys Threat Research Unit (TRU) has discovered a Remote Unauthenticated Code Execution (RCE) vulnerability in OpenSSH’s server (sshd) in glibc-based Linux systems. CVE assigned to this vulnerability is CVE-2024-6387. The vulnerability, which is a signal handler race condition in OpenSSH’s server (sshd), allows unauthenticated remote code execution (RCE) as root on glibc-based Linux systems; that presents a significant security risk. This race condition affects sshd in its default configuration. Based on searches using Censys and Shodan, we have identified over 14 million potentially vulnerable OpenSSH server instances exposed to the Internet. Anonymized data from Qualys CSAM 3.0 with External Attack Surface Management data reveals that approximately 700,000 external internet-facing instances are vulnerable. This accounts for 31% of all internet-facing instances with OpenSSH in our global customer base. Interestingly, over 0.14% of vulnerable internet-facing instances with OpenSSH service have an End-Of-Life/End-Of-Support version of OpenSSH running. In our security analysis, we identified that this vulnerability is a regression of the previously patched vulnerability CVE-2006-5051, which was reported in 2006. A regression in this context means that a flaw, once fixed, has reappeared in a subsequent software release, typically due to changes or updates that inadvertently reintroduce the issue. This incident highlights the crucial role of thorough regression testing to prevent the reintroduction of known vulnerabilities into the environment. This regression was introduced in October 2020 (OpenSSH 8.5p1).   Articol complet: https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server
    • Probabil un mini-pc/raspbbery cu linux si niste python pentru controlul camerei si a comenzilor de miscare si o parte de hardware  cu ceva asemanator Arduino dar pe un 32 de biti pentru rapiditate si control mai smooth pe tot ce inseamna zona de motoare si miscare.
    • ,,,pentru diversificare antena Batwing...https://www.wifi-antennas.com/topic/694-batwing-antenna-24-ghz/?page=1
    • Nu ma asteptam sa fie american, ci dintr-o tara unde nu prea isi fac griji cu legile (cel putin cu astea referitoare la tastaturi si mousi).
    • Incearca sa copiezi metoda lor, observ ca tu vrei sa faci animatia completa doar cu un element.   pe siteul lor clasele se modifica incepand cu wrapper, nu doar un element cred ca sunt 4 in total.
    • Este Pompompurin (ceva caracter anime), acesta era aliasul fostului admin de pe breached
    • Incerc sa refac efectul de scroll al logoului de la gucci : https://www.gucci.com/ro/en_gb/ Dar Nu am reusit sa creez animatia nici cum ... exemplu : https://goiaandrei.com/   Am folosit codul de mai jos: HTML: <div id="stickyNav"> GOIA </div> CSS: #stickyNav { position: fixed; top: 50%; left: 50%; transform: translate(-50%, -50%); transition: all 0.3s ease-in-out; z-index: 1000; font-size: 10vw; /* Initial large size */ color: white; text-align: center; white-space: nowrap; } .isSticky { top: 0; left: 50%; transform: translateX(-50%); font-size: 4vw; /* Smaller size when fixed */ color: black; } JS: document.addEventListener('DOMContentLoaded', function() { const nav = document.getElementById('stickyNav'); let isSticky = false; function setStickyClass(sticky) { if (sticky && !isSticky) { nav.classList.add('isSticky'); isSticky = true; } else if (!sticky && isSticky) { nav.classList.remove('isSticky'); isSticky = false; } } window.addEventListener('scroll', function() { let scrollTop = window.pageYOffset || document.documentElement.scrollTop; if (scrollTop > 150) { setStickyClass(true); } else { setStickyClass(false); } }); }); Are cineva cunostintele necesare si bunavointa sa ma ajute? Nu mai stiu cum sa il invart sa functioneze...
    • Pagina de Facebook a unei cunoscute mănăstiri din județul Suceava a fost spartă de hackeri. Infractorii cibernetici au înlocuit postările cu rugăciuni cu poze și filme pentru adulți.   https://www.digi24.ro/stiri/actualitate/social/hackerii-au-atacat-pana-si-pagina-de-facebook-a-unei-manastiri-din-suceava-au-pus-filme-pentru-adulti-in-loc-de-rugaciuni-2839469
    • Nice, au gasit ceva si in HuggingFace https://www.wiz.io/blog/wiz-and-hugging-face-address-risks-to-ai-infrastructure
×
×
  • Create New...