position:security researcher

  • CppCast Episode 192: Reverse Engineering C++ with Gal Zaban
    http://isocpp.org/feeder/?FeederAction=clicked&feed=All+Posts&seed=http%3A%2F%2Fisocpp.org%2Fblog%2F2

    Episode 192 of CppCast the first podcast for C++ developers by C++ developers. In this episode Rob and Jason are joined by Gal Zaban to talk about Reverse Engineering C++.

    CppCast Episode 192: Reverse Engineering C++ with Gal Zaban by Rob Irving and Jason Turner

    About the interviewee:

    Gal is currently working as a Security Researcher. Her passion is Reverse Engineering with a particular interest in C++ code. In her spare time, when not delving into low-level research, she designs and sews her own clothes and loves to play the Clarinet.

    #News,Video&_On-Demand,

  • Reverse Engineering C++ with Gal Zaban
    http://cppcast.libsyn.com/reverse-engineering-c-with-gal-zaban

    Rob and Jason are joined by Gal Zaban to talk about Reverse Engineering C++. Gal is currently working as a Security Researcher. Her passion is Reverse Engineering with a particular interest in C++ code. In her spare time, when not delving into low-level research, she designs and sews her own clothes and loves to play the Clarinet. News LLVM Clang 8.0 Released C++Now Keynote Announcement: Hana Dusíková on Compile Time Regular Expressions Nameof operator for modern C++ The 3 least secure programming languages Gal Zaban @0xgalz Gal Zaban’s GitHub Links Virtuailor IDAPython CoreC++: Behind Enemy Lines - Reverse Engineering C++ in Modern Ages When Virtual Hell Freezes Over - Reversing C++ Code Sponsors Wanna Play a Detective? Find the Bug in a Function from Midnight Commander (...)

    http://traffic.libsyn.com/cppcast/cppcast-192.mp3?dest-id=282890

  • Largest collection of breached data ever seen is found
    https://www.theguardian.com/technology/2019/jan/17/breached-data-largest-collection-ever-seen-email-password-hacking

    Store of 770m email addresses and passwords discovered after being posted to a hacking forum The largest collection of breached data ever seen has been discovered, comprising of more than 770m email addresses and passwords posted to a popular hacking forum in mid-December. The 87GB data dump was discovered by security researcher Troy Hunt, who runs the Have I Been Pwned breach-notification service. Hunt, who called the upload “Collection #1”, said it is probably “made up of many different (...)

    #hacking

    https://i.guim.co.uk/img/media/97dda53145259998eb1f172a83702b575b0543cf/0_0_5500_3300/master/5500.jpg

  • Why Signal and not Threema ? : signal
    https://www.reddit.com/r/signal/comments/852qor/why_signal_and_not_threema

    Signal is open source, Threema is not, so that disqualifies Threema as a secure app in my opinion. You could as well continue using WhatsApp since it’s also end to end encrypted but closed source. Wire is another great alternative, and it’s German.

    Hacker erklären, welche Messenger-App am sichersten ist - Motherboard
    https://motherboard.vice.com/de/article/7xea4z/hacker-erklaren-welche-messenger-app-am-sichersten-ist


    C’est en allemand, mais c’est valable sans égard de la langue que vous utilisez pour votre communication.
    – La communication sécurisée en ligne doit obligatoirement passer par une app et un prootocole open source.
    – Il vous faut un système qui exclue ou rend très difficile la collection de métatdonnées par des tiers.
    – Votre système de communication « voice » et « chat » doit fonctionner avec des clients smartphome et desktop si vous voulez entretenir un fil de commmunication indépendamment du type d’appareil à votre disposition.

    Passons sur les exigences plus poussées, je ne vois que Signal qui satisfait tous ces besoins. Après on peut toujours utiliser plusieurs « messenger apps » afin de rester au courant des « updates » de tout le monde - à l’exception des apps de Facebook (Whatsapp), Wechat et Google parce que leur utilistion constitue une menace de votre vie privée simplement par l’installation sur votre portable.

    Roland Schilling (33) und Frieder Steinmetz (28) haben vor sechs Jahren begonnen, an der TU Hamburg unter anderem zu dieser Frage zu forschen. In einer Zeit, als noch niemand den Namen Edward Snowden auch nur gehört hatte, brüteten Schilling und Steinmetz bereits über die Vor- und Nachteile verschiedener Verschlüsselungsprotokolle und Messenger-Apps. So haben sie beispielsweise im vergangenen Jahr geschafft, die Verschlüsselung von Threema per Reverse Engineering nachzuvollziehen.

    Ihre Forschung ist mittlerweile zu einer Art Aktivismus und Hobby geworden, sagen die beiden: Sie wollen Menschen außerhalb von Fachkreisen vermitteln, wie elementar die Privatsphäre in einer Demokratie ist. Im Interview erklären sie, auf was man bei der Wahl des Messengers achten soll, welche App in punkto Sicherheit nicht unbedingt hält, was sie verspricht und warum Kreditinstitute sich über datenhungrige Messenger freuen.
    ...
    Roland Schilling: Bei mir ist es anders. Ich bringe die Leute einfach dazu, die Apps zu benutzen, die ich auch nutze. Das sind ausschließlich Threema, Signal und Wire. Wenn Leute mit mir reden wollen, dann klappt das eigentlich immer auf einer von den Dreien.
    ...
    Frieder: ... Signal und WhatsApp etwa setzen auf die gleiche technische Grundlage, das Signal-Protokoll, unterscheiden sich aber in Nuancen. Threema hat ein eigenes, nicht ganz schlechtes Protokoll, das aber beispielsweise keine ‘Perfect Forward Secrecy’ garantiert. Die Technik verhindert, dass jemand mir in der Zukunft meinen geheimen Schlüssel vom Handy klaut und damit meine gesamte verschlüsselte Kommunikation entschlüsseln kann, die ich über das Handy geführt habe. Signal und WhatsApp haben das.
    ...
    Roland: Ein gutes Messenger-Protokoll ist Open Source und ermöglicht damit Forschern und der Öffentlichkeit, eventuell bestehende Schwachstellen zu entdecken und das Protokoll zu verbessern. Leider gibt es auf dem Messenger-Markt auch viele Angebote, die ihre vorgebliche „Verschlüsselung“ diesem Prozess entziehen und geheim halten, oder das Protokoll zwar veröffentlichen, aber auf Kritik nicht eingehen.

    Secure WhatsApp Alternatives – Messenger Comparison
    https://www.boxcryptor.com/en/blog/post/encryption-comparison-secure-messaging-apps

    Threema and Telegram under Control of Russia’s Government ?
    https://medium.com/@vadiman/threema-and-telegram-under-control-of-russias-government-f81f8e28714b

    WhatsApp Exploited by NSA and US Secret Services?
    Go to the profile of Vadim An
    Vadim An
    Mar 7, 2018
    This is the end of era centralized communication!

    The 2017/2018 years are hot and saturated with cybersecurity challenges. Almost every week, a major media source reported hacking incidents or backdoor exploits in popular communication and messaging services. Some of which granted government agents unauthorized access to private and confidential information from within the communications industry.

    According to mass-media reports, one of the most popular Swiss secure messaging apps Threema moved under the control of the Russian government and has been listed in the official registry with a view to controlling user communications.

    This can be seen on regulatory public website https://97-fz.rkn.gov.ru/organizer-dissemination/viewregistry/#searchform

    This knockout news was commented by Crypviser — innovative German developer of the most secure instant communication platform based on Blockchain technologies, of the point of view, what does it mean for millions of Threema users?

    To answer this question, let’s understand the requirements for getting listed in this registry as an “information-dissemination organizers” according to a new Russian federal law, beginning from 01 June 2018.

    The law requires that all companies listed in internet regulator’s registry must store all users’ metadata (“information about the arrival, transmission, delivery, and processing of voice data, written text, images, sounds, or other kinds of action”), along with content of correspondence, voice call records and make it accessible to the Russian authorities. Websites can avoid the hassle of setting aside this information by granting Russian officials unfettered, constant access to their entire data stream.

    This is very bad news for Threema users. Threema officials have reported that they are not aware of any requirements to store, collect, or provide information. Maybe not yet though since there is still some time until 01 June 2018 when the new law kicks in and Threema will be obligated to provide direct access to sensitive user’s data.

    It’s possible that Threema is fully aware of this despite claiming otherwise. They may realize that the most popular messenger in Russia, Telegram, has been under pressure since refusing to officially cooperate with Russian secret services. If Russia takes steps to block Telegram as a result, then Threema would become the next best alternative service. That is assuming they’re willing to violating the security and privacy rights of its users by giving in to the new law’s requirements.

    Based on the reports of Financial Time magazine, the Telegram founder agreed to register their app with Russian censors by the end of June 2017. This, however; is not a big loss for Telegram community because of the lack of security in Telegram to date. During the last 2 years, its security protocol has been criticized many times and many security issues were found by researchers. Although there is no direct evidence showing that Telegram has already cooperated with the Russian government or other governments, these exploitable bugs and poor security models make Telegram users vulnerable victims to hackers and secret services of different countries.

    The same security benchmark issues have been explored in the biggest communication app WhatsApp. The security model of WhatsApp has been recognized as vulnerable by the most reputed cryptographic experts and researchers worldwide. According to the Guardian, a serious “backdoor” was found in encryption. More specifically, the key exchange algorithm.

    A common security practice in encrypted messaging services involves the generation and store of a private encryption key offline on the user’s device. And only the public key gets broadcasted to other users through the company’s server. In the case of WhatsApp, we have to trust the company that it will not alter public key exchange mechanism between the sender and receiver to perform man-in-the-middle attack for snooping of users encrypted private communication.

    Tobias Boelter, security researcher from the University of California, has reported that WhatsApp’s end-to-end encryption, based on Signal protocol, has been implemented in a way that if WhatsApp or any hacker intercepts your chats, by exploiting trust-based key exchange mechanism, you will never come to know if any change in encryption key has occurred in the background.

    The Guardian reports, “WhatsApp has implemented a backdoor into the Signal protocol, giving itself the ability to force the generation of new encryption keys for offline users and to make the sender re-encrypt messages with new keys and send them again for any messages that have not been marked as delivered. The recipient is not made aware of this change in encryption.”

    But on the other hand, the developer of Signal messaging app Open Whisper Systems says, ”There is no WhatsApp backdoor”, “it is how cryptography works,” and the MITM attack “is endemic to public key cryptography, not just WhatsApp.”

    It’s worth noting that none of the security experts or the company itself have denied the fact that, if required by the government, WhatsApp can intercept your chats. They do say; however, WhatsApp is designed to be simple, and users should not lose access to messages sent to them when their encryption key is changed. With this statement, agrees on a cybersecurity expert and CTO of Crypviser, Vadim Andryan.

    “The Man-in-the-Middle attack threat is the biggest and historical challenge of asymmetric cryptography, which is the base of end-to-end encryption model. It’s hard to say, is this “backdoor” admitted intentionally or its became on front due lack of reliable public — key authentication model. But it definitely one of the huge disadvantages of current cryptographic models used for secure instant communication networks, and one of the main advantage of Crypviser platform.”

    Crypviser has introduced a new era of cryptography based on Blockchain technologies. It utilizes Blockchain to eliminate all threats of Man-in-the-Middle attack and solves the historical public key encryption issue by using decentralized encryption keys, exchanges, and authorization algorithms. The authentication model of Crypviser provides public key distribution and authorization in peer-to-peer or automated mode through Blockchain.

    After commercial launch of Crypviser unified app, ”messenger” for secure social communication will be available on the market in free and premium plans. The free plan in peer-to-peer authentication mode requires user interaction to check security codes for every new chat and call. The full-featured premium plan offers Blockchain based automated encryption model and powerful professional security features on all levels.

    You can see the comperisation table of Crypviser with centralized alternatives in the below table

    #internet #communication #sécurité #vie_privée

  • A leaky database of SMS text messages exposed password resets and two-factor codes
    https://techcrunch.com/2018/11/15/millions-sms-text-messages-leaked-two-factor-codes

    A security lapse has exposed a massive database containing tens of millions of text messages, including password reset links, two-factor codes, shipping notifications and more. The exposed server belongs to Voxox (formerly Telcentris), a San Diego, Calif.-based communications company. The server wasn’t protected with a password, allowing anyone who knew where to look to peek in and snoop on a near-real-time stream of text messages. For Sébastien Kaul, a Berlin-based security researcher, it (...)

    #hacking

  • How to Install Telegram Messenger Application on Linux
    https://www.tecmint.com/install-telegram-in-linux

    How To Install Telegram On Linux
    https://www.addictivetips.com/ubuntu-linux-tips/install-telegram-on-linux

    How to install Telegram on Ubuntu 18.04 Bionic Beaver Linux - LinuxConfig.org
    https://linuxconfig.org/how-to-install-telegram-on-ubuntu-18-04-bionic-beaver-linux

    Telegram F.A.Q.
    https://telegram.org/faq

    Why You Should Stop Using Telegram Right Now
    http://lili.de/u/cxpqj

    Encrypted Messaging App Telegram Leaks Usage Data
    http://lili.de/u/ho8c2

    So basically, somebody could use telegram metadata to see when I came
    online...o... | Hacker News
    http://lili.de/u/y5n0d

    Telegram messaging app makes it easy for someone to stalk you, says
    security researcher
    http://lili.de/u/npfmq

    Security Analysis of Telegram
    https://courses.csail.mit.edu/6.857/2017/project/19.pdf

    Aktuell:

    What metadata does Telegram collect? Does it collect and analyze any
    user data?
    http://lili.de/u/6qhmy
    bzw.
    https://www.reddit.com/r/privacy/comments/8fnktj/what_metadata_does_telegram_collect_does_it

    “I didn’t look too hard, but I’m surprised that not only are messages
    readable, they’re in plain text.

    This only applies to regular messages. Private messages are end-to-end
    encrypted, the way they should be. (Signal and Wire, for example, do
    this by default.)”

    #Telegram #messagerie

  • Briton who stopped WannaCry attack arrested over separate malware claims | Technology | The Guardian
    https://www.theguardian.com/technology/2017/aug/03/researcher-who-stopped-wannacry-ransomware-detained-in-us?CMP=twt_gu

    Marcus Hutchins, the 23-year-old British security researcher who was credited with stopping the WannaCry outbreak in its tracks by discovering a hidden “kill switch” for the malware, has been arrested by the FBI over his alleged involvement in another malicious software targeting bank accounts.

    According to an indictment released by the US Department of Justice on Thursday, Hutchins is accused of having helped to create, spread and maintain the banking trojan Kronos between 2014 and 2015.

    The Kronos malware was spread through emails with malicious attachments such as compromised Microsoft word documents, and hijacked credentials like internet banking passwords to let its user steal money with ease.

    “A lot of us thought of Kronos as crimeware-as-a-service,” Kalember said, since a Kronos buyer would also be getting “free updates and support” and that “implied there’s a large group behind it”.

    This could very easily be the FBI mistaking legitimate research activity with being in control of Kronos infrastructure
    Ryan Kalember, security researcher

    He also warned that the actions of a researcher examining the malware can look very similar to those of a criminal in charge of it. “This could very easily be the FBI mistaking legitimate research activity with being in control of Kronos infrastructure. Lots of researchers like to log in to crimeware tools and interfaces and play around.”

    On top of that, for a researcher looking into the world of banking hacks, “sometimes you have to at least pretend to be selling something interesting to get people to trust you”, he said. “It’s not an uncommon thing for researchers to do and I don’t know if the FBI could tell the difference.”

    Hutchins, better known online by his handle MalwareTech, had been in Las Vegas for the annual Def Con hacking conference, the largest of its kind in the world. He was at the airport preparing to leave the country when he was arrested, after more than a week in the the city without incident.

    #Virus #Cybersécurité #Malware

  • Necurs += DDoS
    World’s largest spam botnet (5 million bots) adds proxy module with DDoS features, but will it really be used that way?

    http://blog.anubisnetworks.com/blog/necurs-proxy-module-with-ddos-features

    Necurs is a malware that is mainly known for sending large spam campaigns, most notably the Locky ransomware. However, Recurs is not only a spambot, it is a modular piece of malware that is composed of a main bot module, a userland rootkit and it can dynamically load additional modules.

    [...]

    At first look, it seemed to be a simple SOCKS/HTTP proxy module, but as we looked at the commands the bot would accept from the C2 [port 5222] we realised that there was an additional command, that would cause the bot to start making HTTP or UDP requests to an arbitrary target in an endless loop, in a way that could only be explained as a DDOS attack.

    [...]

    Please notice that we have not seen Recurs being used for DDOS attacks, we simply saw that it has that capability in one of the modules that it has been loading

    The rest of their post contains the results of a technical analysis of this module, detailing its C2 protocol, the SOCKS/HTTP proxy features, and the DDOS attack features.

    #DDoS #Necurs botnet

    • https://www.bleepingcomputer.com/news/security/worlds-largest-spam-botnet-adds-ddos-feature

      The sheer size of the Necurs botnet, even in its worst days, dwarfs all of today’s IoT botnets. The largest IoT botnet ever observed was Mirai Botnet #14 that managed to rack up around 400,000 bots towards the end of 2016.

      [...]

      “The proxy/DDoS module is quite old,” said MalwareTech, a security researcher that has tracked Necurs’ evolution for years. “I imagine it was put in as a potential revenue stream but then they found there was more money in spam.”

      Outside a higher revenue stream the Necurs gang stands to earn from spam, we must also take into consideration other reasons why it’s highly unlikely that we’re going to see DDoS attacks from Necurs.

      [...]

      Recurs’ authors have invested time and money into developing a professional, well-oiled cyber-crime machine. There is no reason to risk their steady revenue stream just for the sake of running a DDoS-for-hire service from which they have only to lose.

      Mathematically, it makes no sense to destroy three revenue streams (Dridex, Locky, and rentable spamming service) just for the sake of creating and supporting a DDoS booter service.

  • Spies for Hire
    https://theintercept.com/2016/10/24/darkmatter-united-arab-emirates-spies-for-hire

    In July, Simone Margaritelli, an Italian security researcher, boarded a Boeing 777 in Rome headed for Dubai, a city now billing itself as a tech startup hub. He had a big job interview with a new, well-funded cybersecurity company called DarkMatter, whose self-described mission is to “safeguard the most complex organizations,” from government to the private sector, by preventing and fighting malicious cyberattacks and providing secure methods of communication — defensive cybersecurity, rather (...)

    #surveillance

    • The Rapid Rise of Federal Surveillance Drones Over America
      http://www.theatlantic.com/politics/archive/2016/03/the-rapid-rise-of-federal-surveillance-drones-over-america/473136

      On Wednesday, USA Today reported that the Pentagon “has deployed drones to spy over U.S. territory for non-military missions over the past decade,” citing a report by a Pentagon inspector general who declared that the flights are “rare and lawful.”

      That’s the narrative that officials speaking on behalf of the federal government keep conveying––that the instances of aerial surveillance over U.S. soil are safe, legal, and rare.

      But it isn’t so.

      There are too many federal, state, and local agencies with too many surveillance aircraft to pretend any longer that aerial spying is rare. There is too little oversight to presume all these government entities are acting legally. As for safety, Americans know neither what sort of aerial-surveillance data has been archived nor how secure it is. And security researcher Nils Rodday learned that he could successfully hack into professional drones and take over their operations on a $40 budget.

      The ACLU and Electronic Frontier Foundation are trying to draw attention to these issues; the Department of Justice has issued its own guidelines on domestic drone use. But there’s still not much public discussion, debate, or oversight of domestic drone surveillance.

      My sense of public opinion is that Americans don’t particularly want to be spied on from above. By keeping various aerial-surveillance programs hidden or very quiet, the government will continue to achieve a rapid fait accompli unless it is stopped.

  • Internet of Things security is so bad, there’s a search engine for sleeping kids | Ars Technica
    http://arstechnica.com/security/2016/01/how-to-search-the-internet-of-things-for-photos-of-sleeping-babies

    Flippant!

    “Shodan, a search engine for the Internet of Things (IoT), recently launched a new section that lets users easily browse vulnerable webcams.

    The feed includes images of marijuana plantations, back rooms of banks, children, kitchens, living rooms, garages, front gardens, back gardens, ski slopes, swimming pools, colleges and schools, laboratories, and cash register cameras in retail stores, according to Dan Tentler, a security researcher who has spent several years investigating webcam security.”

  • Tor Exit node in Russia is inserting malware into binaries

    Anonymity does not guarantee security. A security researcher discovered an exit node actively intercepting binaries and modifying them. This way, even if you download from a safe server you can still get infected with malware.

    I guess this is a logical Human concequence from Tor’s man-in-the-middle approach to increase anonymity.

    http://www.leviathansecurity.com/blog/the-case-of-the-modified-binaries

    The Tor project has been informed about it and the node is marked as unreliable.

    https://lists.torproject.org/pipermail/tor-talk/2014-October/035340.html

    #MITM
    #Tor
    #BadExit

  • How To Build a Shotgun Using Items Found After Airport Security
    http://gawker.com/how-to-build-a-shotgun-using-items-found-after-airport-1472139259

    “If we’re trying stop a terrorist threat at the airport, it’s already too late,” amateur “security researcher” Evan Booth tells FastCompany.

    He would know: Booth, a programmer by trade, has been dedicating his free time to designing and demonstrating a variety of homemade weapons constructed out of items commonly found in airports.

    That’s not so bad until you realize that be “in airports” Booth means after the security checkpoint .

  • A Cheap Spying Tool With a High Creepy Factor - NYTimes.com
    http://bits.blogs.nytimes.com/2013/08/02/a-cheap-spying-tool-with-a-high-creepy-factor

    Brendan O’Connor is a security researcher. How easy would it be, he recently wondered, to monitor the movement of everyone on the street – not by a government intelligence agency, but by a private citizen with a few hundred dollars to spare?

    Mr. O’Connor, 27, bought some plastic boxes and stuffed them with a $25, credit-card size Raspberry Pi Model A computer and a few over-the-counter sensors, including Wi-Fi adapters. He connected each of those boxes to a command and control system, and he built a data visualization system to monitor what the sensors picked up: all the wireless traffic emitted by every nearby wireless device, including smartphones.

    Each box cost $57.

    (...)

    You could spy on your ex-lover, by placing the sensor boxes near the places the person frequents, or your teenage child, or the residents of a particular neighborhood. You could keep tabs on people who gather at a certain house of worship or take part in a protest demonstration in a town square. Their phones and tablets, Mr. O’Connor argued, would surely leak some information about them – and certainly if they then connected to an unsecured Wi-Fi. The boxes are small enough to be tucked under a cafe table or dropped from a hobby drone. They can be scattered around a city and go unnoticed.

  • #Stuxnet Tricks Copied by Computer Criminals - Technology Review
    http://www.technologyreview.com/news/429173/stuxnet-tricks-copied-by-computer-criminals

    Techniques used by government-backed malware are surfacing in the code used by ordinary cyber criminals.

    (...) the techniques used in sophisticated, state-backed malware are trickling down to less-skilled programmers who target regular Web users and their online accounts or credit card details.

    “Cybercriminals read the news as well,” says Roel Schouwenberg, a security researcher with Russian computer security company Kaspersky. Schouwenberg adds that sophisticated, state-sponsored “cyberweapons and targeted attacks now give us some insight into what will be coming into the mainstream.”

    #cyberguerre #sécurité #informatique