Odo Head Spa offered by Odo Beauty Care Limited

Odo Beauty Care Limited Welcome to our first Odo Head Spa Salon located at 9F Pennington Com Bldg., 17 Pennington Street, Causeway Bay (Near to Regal Hotel, Hong Kong and above 7-11) 香港铜锣湾边寧顿亍 17号 边寧顿商业大厅厦电梯 9字 鄰近香港富豪酒店,7-11 樓上 TEL: 9010-1586 English and Japanese only (英/日语) Email: info@odo.com.hk BY APPOINTMENT ONLY 完全予約制 敬请电約

網頁

Powered By Blogger

2020年8月26日星期三

UserRecon Tool | Find Usernames | OSINT Tool

Read more

Gridcoin - The Bad

In this post we will show why Gridcoin is insecure and probably will never achieve better security. Therefore, we are going to explain two critical implementation vulnerabilities and our experience with the core developer in the process of the responsible disclosure. 
    In our last blog post we described the Gridcoin architecture and the design vulnerability we found and fixed (the good). Now we come to the process of responsibly disclosing our findings and try to fix the two implementation vulnerabilities (the bad).

    Update (15.08.2017):
    After the talk at WOOT'17 serveral other developers of Gridcoin quickly reached out to us and told us that there was a change in responsibility internally in the Gridcoin-Dev team. Thus, we are going to wait for their response and then change this blog post accordingly. So stay tuned :)

    Update (16.08.2017):
    We are currently in touch with the whole dev team of Gridcoin and it seems that they are going to fix the vulnerabilities with the next release.


    TL;DR
    The whole Gridcoin currency is seriously insecure against attacks and should not be trusted anymore; unless some developers are in place, which have a profound background in protocol and application security.

    What is Gridcoin?

    Gridcoin is an altcoin, which is in active development since 2013. It claims to provide a high sustainability, as it has very low energy requirements in comparison to Bitcoin. It rewards users for contributing computation power to scientific projects, published on the BOINC project platform. Although Gridcoin is not as widespread as Bitcoin, its draft is very appealing as it attempts to  eliminate Bitcoin's core problems. It possesses a market capitalization of $13,530,738 as of August the 4th 2017 and its users contributed approximately 5% of the total scientific BOINC work done before October 2016.

    A detailed description of the Gridcoin architecture and technical terms used in this blog post are explained in our last blog post.

    The Issues

    Currently there are 2 implementation vulnerabilities in the source code, and we can mount the following attacks against Gridcoin:
    1. We can steal the block creation reward from many Gridcoin minters
    2. We can efficiently prevent many Gridcoin minters from claiming their block creation reward (DoS attack)
    So why do we not just open up an issue online explaining the problems?

    Because we already fixed a critical design issue in Gridcoin last year and tried to help them to fix the new issues. Unfortunately, they do not seem to have an interest in securing Gridcoin and thus leave us no other choice than fully disclosing the findings.

    In order to explain the vulnerabilities we will take a look at the current Gridcoin source code (version 3.5.9.8).

    WARNING: Due to the high number of source code lines in the source files, it can take a while until your browser shows the right line.

    Stealing the BOINC block reward

    The developer implemented our countermeasures in order to prevent our attack from the last blog post. Unfortunately, they did not look at their implementation from an attacker's perspective. Otherwise, they would have found out that they conduct not check, if the signature over the last block hash really is done over the last block hash. But we come to that in a minute. First lets take a look at the code flow:

    In the figure the called-by-graph can be seen for the function VerifyCPIDSignature.
    1. CheckBlock → DeserializeBoincBlock [Source]
      • Here we deserialize the BOINC data structure from the first transaction
    2. CheckBlock → IsCPIDValidv2 [Source]
      • Then we call a function to verify the CPID used in the block. Due to the massive changes over the last years, there are 3 possible verify functions. We are interested in the last one (VerifyCPIDSignature), for the reason that it is the current verification function.
    3. IsCPIDValidv2 → VerifyCPIDSignature [Source]
    4. VerifyCPIDSignature → CheckMessageSignature [Source, Source]
    In the last function the real signature verification is conducted [Source]. When we closely take a look at the function parameter, we see the message (std::string sMsg)  and the signature (std::string sSig) variables, which are checked. But where does this values come from?


    If we go backwards in the function call graph we see that in VerifyCPIDSignature the sMsg is the string sConcatMessage, which is a concatenation of the sCPID and the sBlockHash.
    We are interested where the sBlockHash value comes from, due to the fact that this one is the only changing value in the signature generation.
    When we go backwards, we see that the value originate from the deserialization of the BOINC structure (MiningCPID& mc) and is the variable mc.lastblockhash [Source, Source]. But wait a second, is this value ever checked whether it contains the real last block hash?

    No, it is not....

    So they just look if the stored values there end up in a valid signature.

    Thus, we just need to wait for one valid block from a researcher and copy the signature, the last block hash value, the CPID and adjust every other dynamic value, like the RAC. Consequently, we are able to claim the reward of other BOINC users. This simple bug allows us again to steal the reward of every Gridcoin researcher, like there was never a countermeasure.

    Lock out Gridcoin researcher
    The following vulnerability allows an attacker under specific circumstances to register a key pair for a CPID, even if the CPID was previously tied to another key pair. Thus, the attacker locks out a legit researcher and prevent him from claiming BOINC reward in his minted blocks.

    Reminder: A beacon is valid for 5 months, afterwards a new beacon must be sent with the same public key and CPID.

    Therefore, we need to take a look at the functions, which process the beacon information. Every time there is a block, which contains beacon information, it is processed the following way (click image for higher resolution):


    In the figure the called-by-graph can be seen for the function GetBeaconPublicKey.
    We now show the source code path:
    • ProcessBlock → CheckBlock [Source]
    • CheckBlock → LoadAdminMessages [Source]
    • LoadAdminMessages → MemorizeMessages [Source]
    • MemorizeMessages → GetBeaconPublicKey [Source]
    In the last function GetBeaconPublicKey there are different paths to process a beacon depending on the public key, the CPID, and the time since both were associated to each other.
    For the following explanation we assume that we have an existing association (bound) between a CPID A and a public key pubK_A for 4 months.
    1. First public key for a CPID received [Source]
      • The initial situation, when pubK_A was sent and bind to CPID  A (4 months ago)
    2. Existing public key for a CPID was sent [Source]
      • The case that pubK_A was resent for a CPID A, before the 5 months are passed by
    3. Other public key for a CPID was sent [Source]
      • The case, if a different public key pubK_B for the CPID A was sent via beacon.
    4. The existing public key for the CPID is expired
      • After 5 months a refresh for the association between A and pubK_A is required.
    When an incoming beacon is processed, a look up is made, if there already exists a public key for the CPID used in the beacon. If yes, it is compared to the public key used in the beacon (case 2 and 3).
    If no public key exists (case 1) the new public key is bound to the CPID.

    If a public key exists, but it was not refreshed directly 12.960.000 seconds (5 months [Source]) after the last beacon advertisement of the public key and CPID, it is handled as no public key would exist [Source].

    Thus, case 1 and 4 are treated identical, if the public key is expired, allowing an attacker to register his public key for an arbitrary CPID with expired public key. In practice this allows an attacker to lock out a Gridcoin user from the minting process of new blocks and further allows the attacker to claim reward for BOINC work he never did.

    There is a countermeasure, which allows a user to delete his last beacon (identified by the CPID) . Therefore, the user sends 1 GRC to a special address (SAuJGrxn724SVmpYNxb8gsi3tDgnFhTES9) from an GRC address associated to this CPID [Source]. We did not look into this mechanism in more detail, because it only can be used to remove our attack beacon, but does not prevent the attack.

    The responsible disclosure process

    As part of our work as researchers we all have had the pleasure to responsible disclose the findings to developer or companies.

    For the reasons that we wanted to give the developer some time to fix the design vulnerabilities, described in the last blog post, we did not issue a ticket at the Gridcoin Github project. Instead we contacted the developer at September the 14th 2016 via email and got a response one day later (2016/09/15). They proposed a variation of our countermeasure and dropped the signature in the advertising beacon, which would result in further security issues. We sent another email (2016/09/15) explained to them, why it is not wise to change our countermeasures and drop the signature in the advertising beacon.
    Unfortunately, we did not receive a response. We tried it again on October the 31th 2016. They again did not respond, but we saw in the source code that they made some promising changes. Due to some other projects we did not look into the code until May 2017. At this point we found the two implementation vulnerabilities. We contacted the developer twice via email (5th and 16th of May 2017) again, but never received a response. Thus, we decided to wait for the WOOT notification to pass by and then fully disclose the findings. We thus have no other choice then to say that:

    The whole Gridcoin cryptocurrency is seriously insecure against attacks and should not be trusted anymore; unless some developers are in place, which have a profound background in protocol and application security.

    Further Reading
    A more detailed description of the Gridcoin architecture, the old design issue and the fix will be presented at WOOT'17. Some days after the conference the paper will be available online.
    Continue reading

    1. Pentest Tools Tcp Port Scanner
    2. Hack Tools For Pc
    3. Hacker Tools Free
    4. How To Make Hacking Tools
    5. Pentest Tools For Mac
    6. Android Hack Tools Github
    7. Hack Tools
    8. Tools 4 Hack
    9. How To Hack
    10. Pentest Tools Tcp Port Scanner
    11. Hacking Tools Kit
    12. New Hacker Tools
    13. Hack Tools For Windows
    14. Hacking Tools Free Download
    15. Pentest Tools Android
    16. Hacking Tools Pc
    17. Pentest Tools Tcp Port Scanner
    18. Best Hacking Tools 2020
    19. Hacking Tools For Beginners
    20. Hack Tools For Pc
    21. Tools Used For Hacking
    22. Hacker Tools Apk Download
    23. Hack Apps
    24. Hacking Tools Kit
    25. Hacker Tools 2020
    26. Hacking Tools Online
    27. Hacker Tools Linux
    28. Github Hacking Tools
    29. Pentest Tools Download
    30. Hack And Tools
    31. Blackhat Hacker Tools
    32. Pentest Tools Alternative
    33. Pentest Tools Linux
    34. Hack Tool Apk No Root
    35. New Hack Tools
    36. Hacking Tools Windows
    37. Hacking Tools For Pc
    38. Pentest Tools Framework
    39. Pentest Tools Subdomain
    40. Kik Hack Tools
    41. Pentest Tools Alternative
    42. Hackrf Tools
    43. Hacker Tools Apk Download
    44. Hacker Tools For Mac
    45. Game Hacking
    46. Hacking Tools For Windows 7
    47. Hacking Apps
    48. Best Hacking Tools 2020
    49. What Are Hacking Tools
    50. Pentest Tools For Mac
    51. Hacking Apps
    52. Hacking Tools Software
    53. Hacker Tool Kit
    54. Hacking Tools For Windows 7
    55. Free Pentest Tools For Windows
    56. What Is Hacking Tools
    57. Hacks And Tools
    58. Hacker Tools List
    59. What Is Hacking Tools
    60. Hack Tools 2019
    61. Hacker Tools
    62. Hacker Tools Hardware
    63. Pentest Tools Kali Linux
    64. What Is Hacking Tools
    65. Pentest Tools Find Subdomains
    66. Hackers Toolbox
    67. Termux Hacking Tools 2019
    68. Tools Used For Hacking
    69. Pentest Tools Port Scanner
    70. Underground Hacker Sites
    71. Tools Used For Hacking
    72. Bluetooth Hacking Tools Kali
    73. What Is Hacking Tools
    74. How To Hack
    75. Hack Tools Download
    76. Pentest Tools Review
    77. Hacking Tools Windows 10
    78. Hacking Tools Name
    79. Hack Tools Online
    80. Pentest Box Tools Download
    81. Termux Hacking Tools 2019
    82. Hacks And Tools
    83. Computer Hacker
    84. Hacking Tools And Software
    85. Hacking Tools Software
    86. Pentest Automation Tools
    87. Hack Tools Mac
    88. Hack Tools Github
    89. Pentest Tools For Mac
    90. Hacking Tools For Windows Free Download
    91. Hacker Tools For Mac
    92. Hack Tools
    93. Hacking Tools Hardware
    94. Hacking Tools Name
    95. What Are Hacking Tools
    96. Hacking Tools Kit
    97. Hak5 Tools
    98. Nsa Hacker Tools
    99. Bluetooth Hacking Tools Kali
    100. Hacking Tools For Pc
    101. Best Hacking Tools 2019
    102. Hacker Tools Apk
    103. Hacking Tools Usb
    104. Hacking App
    105. Hacker Tool Kit
    106. Pentest Tools Android
    107. Hack Tools Github
    108. Hacking Tools For Windows Free Download
    109. Pentest Tools Download
    110. Pentest Tools Linux
    111. Blackhat Hacker Tools
    112. Black Hat Hacker Tools
    113. Hack Tools Pc
    114. Hacker Tools Free Download
    115. Hacker Tools Software
    116. Hack App
    117. Wifi Hacker Tools For Windows
    118. Pentest Box Tools Download
    119. Hack Tools
    120. Hackrf Tools
    121. Hackers Toolbox
    122. Pentest Tools Download
    123. Pentest Tools Review
    124. Pentest Tools Linux
    125. Underground Hacker Sites
    126. Pentest Tools List
    127. Hacker Tools List
    128. Hacker Tools 2020
    129. Beginner Hacker Tools
    130. Pentest Tools Alternative
    131. Nsa Hack Tools Download
    132. Hack Tools For Mac
    133. Hacking Tools For Mac
    134. Hacking Tools For Windows 7
    135. Hacker Tools 2019
    136. Tools 4 Hack

    BurpSuite Introduction & Installation



    What is BurpSuite?
    Burp Suite is a Java based Web Penetration Testing framework. It has become an industry standard suite of tools used by information security professionals. Burp Suite helps you identify vulnerabilities and verify attack vectors that are affecting web applications. Because of its popularity and breadth as well as depth of features, we have created this useful page as a collection of Burp Suite knowledge and information.

    In its simplest form, Burp Suite can be classified as an Interception Proxy. While browsing their target application, a penetration tester can configure their internet browser to route traffic through the Burp Suite proxy server. Burp Suite then acts as a (sort of) Man In The Middle by capturing and analyzing each request to and from the target web application so that they can be analyzed.











    Everyone has their favorite security tools, but when it comes to mobile and web applications I've always found myself looking BurpSuite . It always seems to have everything I need and for folks just getting started with web application testing it can be a challenge putting all of the pieces together. I'm just going to go through the installation to paint a good picture of how to get it up quickly.

    BurpSuite is freely available with everything you need to get started and when you're ready to cut the leash, the professional version has some handy tools that can make the whole process a little bit easier. I'll also go through how to install FoxyProxy which makes it much easier to change your proxy setup, but we'll get into that a little later.

    Requirements and assumptions:

    Mozilla Firefox 3.1 or Later Knowledge of Firefox Add-ons and installation The Java Runtime Environment installed

    Download BurpSuite from http://portswigger.net/burp/download.htmland make a note of where you save it.

    on for Firefox from   https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/


    If this is your first time running the JAR file, it may take a minute or two to load, so be patient and wait.


    Video for setup and installation.




    You need to install compatible version of java , So that you can run BurpSuite.

    Related links


    1. Underground Hacker Sites
    2. New Hack Tools
    3. Hack Apps
    4. Hacking Apps
    5. How To Install Pentest Tools In Ubuntu
    6. Hack Tools For Ubuntu
    7. Hacker Tools List
    8. Hacker Tools Github
    9. Underground Hacker Sites
    10. Hack Tools
    11. Hack Tools Github
    12. Hacker Tools Apk
    13. Hacking Tools Download
    14. Hacker Tools For Windows
    15. Pentest Tools Open Source
    16. Best Pentesting Tools 2018
    17. Hacking Tools For Beginners
    18. Install Pentest Tools Ubuntu
    19. Hacking Tools
    20. Hacking App
    21. New Hack Tools
    22. Kik Hack Tools
    23. Hacking Tools Mac
    24. Hacker Tools For Mac
    25. Hacking Tools 2019
    26. Hack App
    27. Hacking Tools Software
    28. Hack Tools Github
    29. Pentest Tools Bluekeep
    30. Hackers Toolbox
    31. Pentest Tools Subdomain
    32. Termux Hacking Tools 2019
    33. How To Hack
    34. Wifi Hacker Tools For Windows
    35. Android Hack Tools Github
    36. Pentest Tools Linux
    37. Pentest Tools List
    38. Tools For Hacker
    39. Hack And Tools
    40. Pentest Tools Online
    41. Pentest Reporting Tools
    42. Hacker Tools Free Download
    43. Top Pentest Tools
    44. Free Pentest Tools For Windows
    45. Beginner Hacker Tools
    46. Pentest Tools For Android
    47. Hacker Tools 2019
    48. Hacking Tools Github
    49. Blackhat Hacker Tools
    50. Pentest Tools Bluekeep
    51. Hacker Tools Windows
    52. Pentest Tools Open Source
    53. Hacker Tools List
    54. Tools Used For Hacking
    55. Hack Tools For Windows
    56. Hacking Tools For Pc
    57. Pentest Tools Tcp Port Scanner
    58. Hacking Tools And Software
    59. Hacker Tools Windows
    60. Hack App
    61. Pentest Tools For Ubuntu
    62. Ethical Hacker Tools
    63. How To Install Pentest Tools In Ubuntu
    64. Pentest Reporting Tools
    65. Hacking Tools 2020
    66. Beginner Hacker Tools
    67. How To Hack
    68. Physical Pentest Tools
    69. Hacking Tools Software
    70. Hacking Tools Usb
    71. Pentest Tools Open Source
    72. Ethical Hacker Tools
    73. Hack Tools Github
    74. Tools 4 Hack
    75. Hacking Tools
    76. What Is Hacking Tools
    77. Hacker Tools Apk Download
    78. Bluetooth Hacking Tools Kali
    79. Pentest Tools Tcp Port Scanner
    80. Hacker Tools Apk
    81. Pentest Tools