Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 11/01/17 in all areas

  1. Tu momentan esti la nivelul de script kid. Nu e asa de rau, ca esti destul copil, si eu cand eram de 13 ani dadeam deface la nicublog.freedomain.tk . 1 Totusi fii constient ca: risti sa iti bagi curul la probleme cu defaceul. Sunt sysadmini care te ard nu conteaza cat de pusti esti. Te sfatuiesc sa o lasi mai moale cu defaceul. Sa mai rascolesti printr-un site/db mai merge dar defaceurile iti pot aduce probleme. 2 Esti totusi destul de maricel si ar trebui sa evoluezi rapid pe plan moral. Gandeste-te si la viitorul tau si la ce vrei sa faci (daca vrei) cu secititatea/programarea. E bine sa te apuci de invatat chestii mai serioase cat mai repede daca vrei sa ajungi departe. Ca sa faci asta cat mai bine incearca sa te indepartezi de "scripuri", "havij","tutoriale cum sa spargi". Citese carti despre securitate, citeste articole universitare, citeste despre kracks si SQL si Dirty COW. Urmeaza tutorialele si prezentarile lui @Nytro /Defcamp/Defcon si incearca sa le intelegi, sa inveti tot ce contin ele. Aici e esenta "securitatii" nu in defaceuri.
    4 points
  2. @Zekor, @BogdanNBV exista doar 2.5 situatii in care este legal sa testezi securitatea unui site/calculator/resursa/etc: ai o autorizatie scrisa de la o persoana cu autoriatea necesara (i.e. proprietarul siteului, a infrastructurii) exista un program de bug bounty ai descoperit vulnerabilitatea accidental, NU ai investigat-o mai departe, si o raportezi in calitate de bun samaritean/client (desi asta este o zona gri) De exemplu in site-ul czga.ro, daca ai bagat un apostrof accidental si ai primit o eroare de sintaxa atunci poti sa raportezi ca ar putea sa fie o problema acolo si ar trebui sa fii in regula dpdv legal, dar daca sapi mai adanc, fara sa ai permisiunea proprietarilor, atunci esti in afara legii. Daca nu ti-a cerut nimeni sa le testezi securitate este ca si cum ai da buzna in apartamentul vecinului tau, pe motiv ca are o incuietoare proasta, si cand te ameninta ca suna la politie si vrea sa te dea afara sa ii arati obrazul si sa ii spui "ma jegosule, unde e recunostinta? ti-am aratat o vulnerabilitate si tu asa ma tratezi?".
    3 points
  3. SQL-injection security hole needs patching ASAP Updated WordPress has a security patch out for a programming blunder that you should apply ASAP. The fix addresses a flaw that can be potentially exploited by hackers to hijack and take over WordPress-powered websites, by injecting malicious SQL database commands. The core installation of WordPress is not directly affected, we're told, rather the bug is in a security function provided by the core to plugins and themes. In other words, a bug in the core leaves plugins and themes potentially at risk of being hacked, leading to whole sites being commandeered by miscreants. Also, crafting a patch to the address the blunder without breaking tons of add-ons for WordPress turned out to be problematic, delaying the release of "WordPress versions 4.8.2 and earlier are affected by an issue where $wpdb->prepare() can create unexpected and unsafe queries leading to potential SQL injection (SQLi)," the official advisory today warned. "WordPress core is not directly vulnerable to this issue, but we’ve added hardening to prevent plugins and themes from accidentally causing a vulnerability." According to the flaw's finder, Anthony Ferrara, VP of engineering at Lingo Live, WordPress 4.8.2 was released last month in an attempt to shore up its $wpdb->prepare() code, but that update was shoddy. As well as not fully addressing the underlying flaw, the update also broke "a metric ton of third-party code and sites – an estimated 1.2 million lines of code affected," Ferrara said. Ferrara immediately warned the WordPress team that the 4.8.2 patch was insufficient and liable to break add-ons for the software; we're told the project initially refused to take him seriously. It only backed down – and prepared a better fix that doesn't break everything, aka version 4.8.3 – when he provided proof-of-concept exploit code for the lingering hole, and threatened to go public, all according to Ferrara. "One of our struggles here, as it often is in security, is how to secure things while also breaking as little as possible," Ferrara quoted the WordPress team as saying. While the veep acknowledged that many of the people working on WordPress are volunteers, he expressed frustration at the group's attitude towards security. However, he remains hopeful that the project will get better at responding faster to reports of exploitable holes in the codebase. "It took literally five weeks to even get someone to consider the actual vulnerability," Ferrara said. "From there, it took me publicly threatening full disclosure to get the team to acknowledge the full scope of the issue, though they did start to engage deeper prior to the full disclosure threat. I was disappointed for a good part of the past six weeks. I’m now cautiously hopeful." You can find more technical details on the vulnerability, here. In any case, make sure you install or upgrade to version 4.8.3 on your websites to avoid being hacked via your plugins and themes. ® Updated to add Ferrara has been in touch to say he disputes that the WordPress core is not directly affected, as the open-source project described. The core contains the buggy code, he insists. "I disagree that core was not vulnerable," he told us. "The original proof-of-concept I shared with them was against core. Two queries in core are exploitable, though they require editor privileges." As we understand it, the WordPress core SQL string escape code was flawed, but was accessible to site visitors only via plugins and tools. Ferrara reckons logged-in editors could also access the vulnerable functionality. In any case, just patch and move on. Via theregister.co.uk
    2 points
  4. ''adusa'' din Canada... adica ciordita. ps. nu exista multumesc frumos; poti multumi si urat ?
    1 point
  5. WordPress User Login History plugin version 1.5.2 suffers from a cross site scripting vulnerability. Product: User Login History Wordpress Plugin - https://wordpress.org/plugins/user-login-history/ Vendor: Er Faiyaz Alam Tested version: 1.5.2 CVE ID: CVE-2017-15867 ** CVE description ** Multiple cross-site scripting (XSS) vulnerabilities in the user-login-history plugin through 1.5.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) date_from, (2) date_to, (3) user_id, (4) username, (5) country_name, (6) browser, (7) operating_system, or (8) ip_address parameter to admin/partials/listing/listing.php. ** Technical details ** The above-mentioned HTTP GET parameters are directly put into the value attribute of an HTML form field without proper sanitization. An attacker can close the HTML input tag with the "> (%22%3E) expression and inject arbitrary HTML/JavaScript code. Example of the vulnerable code with the date_from parameter (line 21): <td><input readonly="readonly" autocomplete="off" placeholder="<?php _e("From", "user-login-history") ?>" id="date_from" name="date_from" value="<?php echo isset($_GET['date_from']) ? $_GET['date_from'] : "" ?>" class="textfield-bg"></td> ** Proof of Concept ** Example using the user_id parameter: http://<host>/wordpress/wp-admin/admin.php?page=user-login-history&user_id=%22%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E ** Solution ** Update to version 1.6. ** Timeline ** 15/10/2017: vendor contacted 15/10/2017: vendor acknowledgment 18/10/2017: fix pushed to GitHub 30/10/2017: fixed release available on WordPress Plugins Store. ** Credits ** Vulnerability discovered by Nicolas Buzy-Debat working at Orange Cyberdefense Singapore (CERT-LEXSI). ** References ** - WordPress-plugin-user-login-history GitHub : error log and xss and some minor improvements https://github.com/faiyazalam/WordPress-plugin-user-login-history/commit/519341a7dece59e2c589b908a636e6cf12a61741 -- Best Regards, Nicolas Buzy-Debat Orange Cyberdefense Singapore (CERT-LEXSI) _________________________________________________________________________________________________________________________ Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration, Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci. This message and its attachments may contain confidential or privileged information that may be protected by law; they should not be distributed, used or copied without authorisation. If you have received this email in error, please notify the sender and delete this message and its attachments. As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified. Thank you. # 0day.today [2017-11-01] # Source: 0day.today
    1 point
  6. Daca tot te pasioneaza, incearca la olx, am stick, pixuri, tricouri pt raportare:)))
    1 point
  7. @Zekor Depinde si cum ai formulat. Trebuie sa fii respectuos, sa le explici frumos de ce este nasoala vulnerabilitatea, eventual sa le arati niste dovezi cu date extrase din baza lor de date si sa fie cat mai detaliata explicatia. Cand faceam eu d-astea o singura data am patit sa nu mi se raspunda nici macar la email-ul initial dar problema au rezolvat-o. In rest au fost de treaba si majoritatea m-au si rasplatit.
    1 point
  8. Daca nu urmezi sfaturile lui @yoyois risti sa ajungi ca cel din semnatura lui @BogdanNBV
    1 point
  9. update, pot prelua din nou proiecte. Skype: adicode32@outlook.com
    1 point
  10. Azi e ultima zi in care puteti lua bilet la pret mai mic.
    1 point
  11. ATSCAN SCANNER Advanced Search / Dork / Mass Exploitation Scanner [!] LEGAL DISCLAIMER: Alisam Technology is not responsible for any misuse, damage caused by this script or attacking targets without prior mutual consent! It is your responsibility to obey laws! Tool: ATSCAN V 12.4.4 Codename: 4n0n4t AUTHOR: Ali MEHDIOUI GROUP: Alisam Technology FACE: facebook.com/Alisam.Technology YOUTUBE: youtube.com/c/AlisamTechnology TWITTER: twitter.com/AlisamTechno PLUS: plus.google.com/+AlisamTechnology ★ Description: ● Search engine Google / Bing / Ask / Yandex / Sogou ● Mass Dork Search ● Multiple instant scans. ● Mass Exploitation ● Use proxy. ● Random user agent. ● Random engine. ● Extern commands execution. ● XSS / SQLI / LFI / AFD scanner. ● Filter wordpress and Joomla sites. ● Find Admin page. ● Decode / Encode Base64 / MD5 ● Ports scan. ● Collect IPs ● Collect E-mails. ● Auto detect errors. ● Auto detect Cms. ● Post data. ● Auto sequence repeater. ● Validation. ● Post and Get method ● Interactive and Normal interface. ● And more... ★ Libreries to install: Perl Required. Works in all platforms. Disponible in Blackarch linux and Dracos systems. ★ Download: ● git clone https://github.com/AlisamTechnology/ATSCAN ● direct link: https://github.com/AlisamTechnology/ATSCAN ★ Permissions: cd ATSCAN chmod +x ./atscan.pl ★ Installation: chmod +x ./install.sh ./install.sh ★ Execution: Portable Execution: perl ./atscan.pl Installed Tool Execution: atscan Menu: Applications > Web Application analysis > atscan ★ Uninstall Tool: atscan --uninstall ★ Screenshots: Source: https://github.com/AlisamTechnology/ATSCAN
    1 point
  12. Awesome Hacking Resources A collection of hacking / penetration testing resources to make you better! Let's make it the biggest resource repository for our community. You are welcome to fork and contribute. We started a new tools list, come and contribute Table of Contents Learning the Skills YouTube Channels Companies Conferences NEWS Sharpening Your Skills Reverse Engineering, Buffer Overflow and Exploit Development Privilege Escalation Network Scanning / Reconnaissance Malware Analysis Vulnerable Web Application Vulnerable OS Exploits Forums Archived Security Conference Videos Online Communities Online News Sources Linux Penetration Testing OS Learning the Skills Free interactive labs with White Hat Academy Learning Exploitation with Offensive Computer Security 2.0 Cybrary OffensiveComputerSecurity CS 642: Intro to Computer Security Free cyber security training SecurityTube Seed Labs Hak5 OWASP top 10 web security risks MIT OCW 6.858 Computer Systems Security YouTube Channels OWASP Hak5 BlackHat Christiaan008 Companies 0patch by ACROS Security Detectify Kaspersky Lab Metasploit OpenNSM Rapid7 Securelist Segment Security SocialEngineerOrg Sonatype SophosLabs Sourcefire Station X Synack TippingPoint Zero Day Initiative Tripwire, Inc. Vincent Yiu nVisium ntop Conferences 44contv BruCON Security Conference BSides Manchester BSidesAugusta CarolinaCon Cort Johnson DevSecCon Garage4Hackers - Information Security HACKADAY Hack In The Box Security Conference Hack in Paris Hacklu Hacktivity Hardwear.io IEEE Symposium on Security and Privacy LASCON Marcus Niemietz Media.ccc.de NorthSec Pancake Nopcode Psiinon SJSU Infosec Secappdev.org Security Fest SecurityTubeCons ToorCon USENIX Enigma Conference NEWS Corey Nachreiner Error 404 Cyber News Latest Hacking News Pentester Academy TV SecureNinjaTV Troy Hunt Samy Kamkar's Applied Hacking danooct1 DedSec DEFCON Conference DemmSec Don Does 30 Geeks Fort - KIF iExplo1t HACKING TUTORIALS LiveOverflow Metasploitation NetSecNow Open SecurityTraining BalCCon - Balkan Computer Congress Penetration Testing in Linux rwbnetsec Security Weekly Seytonic Shozab Haxor SSTec Tutorials Waleed Jutt webpwnized JackkTutorials Zer0Mem0ry LionSec Adrian Crenshaw HackerSploit Derek Rook - CTF/Boot2root/wargames Walkthrough Sharpening Your Skills OWASP Security Shepherd CTFLearn CTFs write-ups CTF365 Pentestit Hacksplaining The cryptopals crypto challenges The enigma group Ringzer0 Team Hack The Box Over the wire Backdoor Vulnhub Hack.me Hack this site! Exploit exercises PentesterLab SmashTheStack Root-Me PicoCTF Shellter Labs Pentest Practice Pentest.training pwnable.kr pwnable.tw hackburger.ee http://noe.systems/ Hacker Gateway Solve Me Challenge Land Participating Challenge Sites Hacker test Crackmes.de Archive (2011-2015) ROP Emporium Google's XSS game Reverse Engineering, Buffer Overflow and Exploit Development Shell storm Buffer Overflow Exploitation Megaprimer for Linux Reverse Engineering Malware 101 Reverse Engineering Malware 102 Modern Binary Exploitation - CSCI 4968 Introductory Intel x86 Binary hacking Shellcode Injection Reverse Engineering for Beginners Exploit tutorials Exploit development Corelan tutorials Reverse engineering reading list Reverse Engineering challenges Reverse Engineering for beginners (GitHub project) reversing.kr challenges Analysis and exploitation (unprivileged) A Course on Intermediate Level Linux Exploitation Lena's Reversing for Newbies (Complete) Megabeets journey into Radare2 [Introduction to ARM Assembly Basics] ( https://azeria-labs.com/writing-arm-assembly-part-1/ ) Linux (x86) Exploit Development Series Privilege Escalation Reach the root Basic linux privilege escalation Windows Privilege Escalation Privilege escalation for Windows and Linux Windows Privilege Escalation Fundamentals RootHelper Windows exploits, mostly precompiled. Unix privesc checker Privilege escalation linux with live example Windows privilege escalation checker Linux Privilege Escalation Scripts AutoLocalPrivilegeEscalation Linux Privilege Escalation Check Script Local Linux Enumeration & Privilege Escalation Cheatsheet 4 Ways get linux privilege escalation Malware Analysis Malware traffic analysis Malware Analysis - CSCI 4976 Network Scanning / Reconnaissance Foot Printing with WhoIS/DNS records Google Dorks/Google Hacking Vulnerable Web Application OWASP Hackademic Challenges project bWAPP Damn Vulnerable Web Application (DVWA) Xtreme Vulnerable Web Application (XVWA) WebGoat: A deliberately insecure Web Application OWASP Mutillidae II OWASP Broken Web Applications Project Damn Small Vulnerable Web OWASP Juice Shop Google Gruyere Vulnerable OS Metasploitable2 (Linux) Metasploitable3 [Installation] Vulnhub General Test Environment Guidance Linux Penetration Testing OS BackBox BlackArch Kali LionSec Linux Parrot Bugtraq Exploits Exploit Database CXsecurity 0day.today Snyk Vulnerability DB Forums Greysec Hackforums 0x00sec Antichat EAST Exploit database Archived Security Conference Videos InfoCon.org Irongeek Online Communities Hack+ MPGH Hacktoday Online News Sources Recent Hash Leaks InfoSec Threatpost Security Intell The Hacker News Source: https://github.com/vitalysim/Awesome-Hacking-Resources
    1 point
  13. Asta trebuie trecuta la tutoriale :))) ON: Era un tip pe forum care cauta oameni sa ii urce filme pe site .Vorbeste cu el poate ajungeti la o colaborare .
    1 point
  14. iti vand acest token excelent pentru un ICO pret 1 BTC si te fac holder de smart contract https://etherscan.io/token/0x1a1A79Ca9D288aDE5296710CC156140d7237cCc7
    1 point
  15. AUTHENTICATION SERVER The idea behind Isolate is that we should somehow manage how do people get access to our servers. How can we make this process more secure? How could we prevent a system from being compromised when someone lost the laptop with ssh key. What would we do in case someone quits the company - is there an alternative to just changing all passwords, keys, etc? Isolate adds OTP 2FA to SSH login. It could be hardware YubiKey or Google Authenticator app. If someone lost the password - OTP key is here and the intruder can't get access to the bastion host. Users don't get direct access to endpoint servers - they go there through Isolate server, the system tracks their actions. You can easily manage access to the bastion server - add/remove users, etc. Technically you should generate and place the bastion host key on endpoint servers, and users will get regular access to Isolate server with the sudoer access to ssh command. Once they want to connect to the endpoint server, the system executes ssh command and ssh client running with privileged user permissions gets server key and using it the system gets access to the server we need to get access to. Supports OTP (counter and time based) 2FA algorithms SSH sessions logging Requirements Fresh CentOS 7 / Ubuntu 16.04 / Debian 9 setup Ansible 2.3+ for install or update Installation https://github.com/itsumma/isolate#install Download isolate-master.zip Source: https://github.com/itsumma/isolate
    1 point
  16. Click dreapta Delet
    -6 points
×
×
  • Create New...