Thursday, January 16, 2025
Home Blog Page 12

A new gold standard to shield hackers acting in good faith

0

In order to help its clients show that they can and will shield ethical hackers from liability while hacking in good faith, bug bounty programme operator and ethical hacking platform HackerOne has released a Gold Standard Safe Harbour (GSSH) declaration.

Any vulnerability disclosure policy or operational bug bounty programme should already include a safe harbour statement to describe the legal protections ethical hackers can anticipate. However, HackerOne thinks that by developing a standardised boilerplate, customers can quickly adopt a brief, general standard that is simple to understand, and hackers no longer have to parse the various terms and conditions of multiple different statements.

“With attack surfaces growing, healthy hacker engagement has never been more essential for reducing risk,” said Chris Evans, CISO and chief hacking officer at HackerOne.

“We at HackerOne want to establish a uniform standard of excellence our customers can adopt that helps hackers feel safe and valued on customer programmes. When hackers are happy and engaged, organisations achieve better attack resistance.”

Three clients of HackerOne, the online travel firm Kayak, GitLab, and Yahoo, are road-testing the GSSH in order to increase hacker participation in each of their separate bug bounty programmes.

The GSSH is being road-tested by three HackerOne customers, travel agency KayakGitLab, and Yahoo, to “demonstrate their commitment to protecting good faith security research” and boosting hacker engagement with their respective bug bounty schemes.

Kayak chief scientist Matthias Keller said: “The Gold Standard Safe Harbor statement helps us more clearly differentiate ourselves as a leading bug bounty programme.

This aligns with the other best practices we follow, like paying on triage and paying for value, to guarantee we get the best hackers engaging with us to protect the organisation.”

Dominic Couture, staff security engineer for application security at GitLab, added: “GitLab is pleased to adopt the Gold Standard Safe Harbour statement. We hope this will reduce the informational burden to hackers and make their bug bounty experience more seamless, supporting our mission that everyone can contribute.”

According to HackerOne’s next, as of yet unpublished Hacker Report, more than 50% of ethical hackers have uncovered a vulnerability but have not yet reported it, often because the organisation has proven to be difficult to work with or because they have been threatened with legal action.

Since the invention of penetration testing, ethical hackers have faced the possibility of legal action or even prison time. In recent years, however, as the scope and size of the cyber threat landscape have increased, more and more hackers have expressed a desire to see regulatory action taken to address this problem.

In the UK, there is great focus on the need to update the 32-year-old Computer Misuse Act (CMA), which spells out the charge of unauthorised access to a computer, effectively criminalising many conventional ethical hacking methods.

The CyberUp coalition has been advocating at Westminster on this subject on behalf of corporations, trade groups, non-governmental organisations (NGOs), and attorneys from the entire cyber security industry. It said that the CMA restricts hackers and cyber security experts from defending UK organisations from cyberattacks without running the risk of being charged with unauthorised access to a computer.

The government had started to discuss change in 2021, but things have been a little sluggish lately.

Adopting the GSSH, according to HackerOne, would enable organisations show that they support the most recent legal and regulatory changes affecting security research and authorise good faith research in the absence of legal reform. It expects that the GSSH will eventually contribute to the legal clarification of the difference between hacking for study or penetration testing and malicious cyberattacks or data breaches that require reporting.

Organisations adopting the GSSH will replace are expected to replace their existing safe harbour statement with its text on their programme page, and will be eligible to display a digital badge alongside this. Hackers, meanwhile, will be able to select for GSSH participation when searching for bug bounty programmes on HackerOne’s platform.

Suggest an edit to this article

Cybersecurity Knowledge Base

Latest Cybersecurity News

Cybersecurity Academy

Homepage

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for our Weekly Cybersecurity Newsletter Today.

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.

Bookmark
Please login to bookmarkClose

WATCH: Top 5 CyberSecurity Trends To Expect In 2023

0
Cybersecurity

Cybersecurity is a fast-evolving area. Here, we look at the most important trends to watch out for in 2023, including the increased threats from connected IoT devices, hybrid working and state-sponsored attacks.

The top 2023 trends we cover are: *

  • Internet of Things and cloud security
  • Work-from-home cybersecurity becomes a priority for businesses
  • Artificial intelligence (AI) plays an increasingly prominent role in cybersecurity
  • International state-sponsored attackers target businesses as well as governments
  • Building a security-aware culture

Suggest an edit to this article

Cybersecurity Knowledge Base

Latest Cybersecurity News

Cybersecurity Academy

Homepage

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for our Weekly Cybersecurity Newsletter Today.

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

REPORT: Ukrainian Hacker Sought By US Arrested In Switzerland

0

A Ukrainian hacker who had been wanted by US authorities for ten years was detained in Switzerland last month, according to a report on Friday from the specialised website Krebs on Security.

On October 23, Vyacheslav Igorevich Penchukov, 40, was detained while visiting his wife in the Swiss canton of Geneva, according to the website.

The arrest was verified by Swiss authorities to the news website Watson, although they did not provide the suspect’s identity.

The Swiss Federal Office of Justice “decided on November 15, 2022, to authorise his extradition to the United States,” spokesman Raphael Frei told the website.

Penchukov is accused by US officials of being the leader of a group of hackers who broke into online bank accounts and stole millions of dollars.

Although he and eight other people were indicted in the US in 2012, he has so far managed to avoid capture.

The gang members allegedly used the Zeus malware to obtain the passwords and bank account numbers required to gain access.

The Krebs on Security website said the gang focused on small and medium-sized businesses, adding “money mules” it had recruited onto the payroll who would then transfer the money onward to the gang.

The website said that Penchukov was from the eastern Ukrainian region of Donetsk which was recently “annexed” by Russia.

“In his hometown, Penchukov was a well-known deejay (“DJ Slava Rich”) who enjoyed being seen riding around in his high-end BMWs and Porsches,” said the website.

Suggest an edit to this article

Cybersecurity Knowledge Base

Latest Cybersecurity News

Cybersecurity Academy

Homepage

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for our Weekly Cybersecurity Newsletter Today.

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

XSS in Chromium browsers can be triggered by a developer console trick

0

If malicious actors can fool Chromium browser users into submitting a straightforward JavaScript command in the developer console, they can launch cross-site scripting (XSS) assaults throughout the subdomains of a website.

This is supported by security researcher Micha Bentkowski’s findings, which he reported in a blog post titled Google Roulette that was published yesterday (16 November).

The problem is challenging to exploit, and Google has chosen not to repair it, but it is nonetheless a fascinating case study on the difficulties of maintaining browser security.

Same-origin policy, site isolation

The Chromium browsers have a number of protections against XSS attacks. Scripts in one browser tab are unable to access cookies and other data from another domain thanks to the Same-Origin policy feature.

On the other hand, the Site Isolation feature gives each domain its own process to stop various websites from accessing each other’s memory space in the browser.

Subdomains are not covered by Same-Origin and Site Isolation, it should be noted.

Two browser tabs that are open on, for example, https://workspace.google.com and https://developer.google.com will therefore run on the same process and be regarded as having the same origin (google.com).

Developer console scripts

The safety features of the browser are applicable to both on-page scripts and scripts running in the developer console of the browser. On-page scripts cannot access several additional features that are exposed to the developer console.

Debug() is one of these functions; it places breakpoints on particular occasions, like when a function is invoked.

Debug is intriguing in two ways (). First, you may substitute your own JavaScript code for the breakpoint functionality using an optional argument. Second, when you define a debug() event on a website using the developer console, it survives page refreshes and even spreads to other subdomains of the same origin in the same tab.

How does it lead to XSS? First, Bentkowski set up a page that contained two malicious functions.

The first is an XSS payload that loops through the current origin’s subdomains and executes a proof-of-concept script (in this case, an alert() popup).

The second one is a getter method named magic() that reloads the page and defines a debug() event for the appendChild function, which is run repeatedly during a page load.

The page displays a warning asking the user to use magic() from the developer console because debug() must be explicitly called from the developer console. The XSS cycle is then started and iterates across as many subdomains as were specified in the payload function after that.

Here is a video that shows a proof-of-concept in action.

“I see it more as an interesting technical bug than something exploitable in the real world,” Bentkowski told The Daily Swig. “In my opinion, the user interaction required by this attack makes it not really feasible for attackers.”

A second situation is when an XSS vulnerability exists on one subdomain and the attacker wants to use the developer console to escalate it to additional subdomains.

The flaw was discovered by Bentkowski in 2020, and it appears that Google has chosen not to patch it. It appears that we can’t anticipate the patch very soon because the problem isn’t currently allocated to anyone, according to Bentkowski.

Nevertheless, Google permitted Bentkowski to publish his findings and informed him that the flaw was no longer a security risk because Chrome Extensions could no longer be used to exploit it.

Bentkowski posted on his blog, “I still think that there might be some ways to escalate it that I failed to discover, and maybe you, my dear readers, will have some better ideas,” Bentkowski wrote on his blog.

Suggest an edit to this article

Cybersecurity Knowledge Base

Latest Cybersecurity News

Cybersecurity Academy

Homepage

source

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for our Weekly Cybersecurity Newsletter Today.

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

Footprinting Firewalls | Reconnaissance Tutorial [FREE COURSE CONTENT]

0
Cybersecurity

In this video, you will learn how to footprint firewalls on a target. This lesson comes from Module 1, so just the start of our adventure – if you want to learn more, join the full course!

Full course: hakin9

Recent Cyber Academy Posts:

Recent CyberSecurity News:

Suggest an edit to this article

Cybersecurity Knowledge Base

Latest Cybersecurity News

Cybersecurity Academy

Homepage

source

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for our Weekly Cybersecurity Newsletter Today.

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

Brute-Forcing Two-Factor Authentication | Exploiting Authentication and Access Control Mechanisms with Burp Suite [FREE COURSE CONTENT]

0
Cybersecurity

In this video tutorial, you will see how to bypass multi-factor authentication with brute-force attacks. It is a part of an online course ‘Exploiting Authentication and Access Control Mechanisms with Burp Suite’ by Christian Barral López. Start now!

https://www.youtube.com/watch?v=ru-ROPpBzSI

Full course: hakin9

Recent Cyber Academy Posts:

Recent CyberSecurity News:

Recent Vulnerability News:

Recent Data Breach News:

Suggest an edit to this article

Cybersecurity Knowledge Base

Latest Cybersecurity News

Cybersecurity Academy

Homepage

source

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for our Weekly Cybersecurity Newsletter Today.

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

Google to pay nearly $400 million to settle state location-tracking probe

0
google

WASHINGTON, Nov 14 (Reuters) – Alphabet’s Google (GOOGL.O) will pay $391.5 million to settle allegations by 40 states that the search and advertising giant illegally tracked users’ locations, the Michigan attorney general’s office said Monday.

The investigation and settlement, which was led by Oregon and Nebraska, is a sign of mounting legal headaches for the tech giant from state attorneys general who have aggressively targeted the firm’s user tracking practices in recent months.

In addition to the payment, Google must be more transparent with consumers about when location tracking is occurring and give users detailed information about location-tracking data on a special web page, the Iowa attorney general’s office said.

“When consumers make the decision to not share location data on their devices, they should be able to trust that a company will no longer track their every move,” Iowa Attorney General Tom Miller said in a statement. “This settlement makes it clear that companies must be transparent in how they track customers and abide by state and federal privacy laws.”

Arizona filed a similar case against Google and settled it for $85 million in October 2022.

Continue reading on Reuters.com

Suggest an edit to this article

Cybersecurity Knowledge Base

Latest Cybersecurity News

Cybersecurity Academy

Homepage

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for our Weekly Cybersecurity Newsletter Today.

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

42,000 sites used to trap users in brand impersonation scheme

0

A malicious for-profit group named ‘Fangxiao’ has created a massive network of over 42,000 web domains that impersonate well-known brands to redirect users to sites promoting adware apps, dating sites, or ‘free’ giveaways.

The imposter domains are used as part of what appears to be a massive traffic generation scheme that creates ad revenue for Fangxiao’s own sites or more visitors for ‘customers’ who purchase traffic from the group.

According to a detailed report by Cyjax, the threat actors are based out of China. They have been operating since 2017, spoofing over 400 renowned brands from the retail, banking, travel, pharmaceuticals, transport, financial, and energy sector.

Continue reading on BleepingComputer.com

Suggest an edit to this article

Cybersecurity Knowledge Base

Latest Cybersecurity News

Cybersecurity Academy

Homepage

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for our Weekly Cybersecurity Newsletter Today.

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

Hackers Hide Information-Stealing Malware in PNG Files Using Steganography

0

Experts at Avast, who built on the discoveries of ESET, the first to notice and report on the threat group known as “Worok”, conceals malware within PNG images to silently infect victims’ computers with information-stealing malware.

Reports say it targets high-profile companies and local governments in Asia. Currently, they are targeting energy companies in Central Asia and public sector entities in Southeast Asia to steal data based on the types of the attacked companies.

Worok Compromise Chain

The malware is allegedly spread by attackers using ProxyShell flaws. In a few rare instances, the ProxyShell vulnerabilities were exploited to maintain persistence within the victim’s network. 

The attackers then released their custom malicious kits using publicly accessible exploit tools. The final compromise chain is therefore simple: the first stage is CLRLoader, which executes a short piece of code to load the following stage (PNGLoader).

Using Steganographic Techniques 

The least-significant bit (LSB) encoding, according to experts, is one of the more widely used steganographic techniques. 

This technique often embeds the data in each pixel’s least important bits. In this particular approach, one pixel encodes a nibble (one bit for each alpha, red, green, and blue channel), meaning that two pixels hold a byte of secret information.

ESET and Avast were unable to recover the PowerShell script that is the initial payload that PNGLoader extracted from those bits.

The second payload, called DropBoxControl, is a custom.NET C# info-stealer that exploits the DropBox file hosting service for C2 communication, file exfiltration, and other purposes. It is concealed behind PNG files.

A backdoor called ‘DropBoxControl’ uses the DropBox service to connect with the attackers. It’s noteworthy that the C&C server is a DropBox account, and all communications, including instructions, uploads, and downloads, are carried out using common files in designated folders.

Experts say DropBoxControl runs commands based on the request files after checking the DropBox folder on a regular basis.

The attackers control the backdoor through ten commands as follows:

Final Word

The C# payload (DropBoxControl), which is stenographically embedded, verifies ‘Worok’ as the cyberespionage group. Through the DropBox account linked to current Google emails, they steal data.

It is possible that Worok’s tools are an APT effort that focuses on high-profile organizations in the business and public sectors in Asia, Africa, and North America given their rarity in the wild.

Suggest an edit to this article

Cybersecurity Knowledge Base

Latest Cybersecurity News

Cybersecurity Academy

Homepage

source

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for our Weekly Cybersecurity Newsletter Today.

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

Debian: DSA-5277-1: php7.4 Multiple Security Issues

0

SUMMARY

Multiple security issues were discovered in PHP, a widely-used open
source general purpose scripting language which could result an denial
of service, information disclosure, insecure cooking handling or
potentially the execution of arbitrary code.

For the stable distribution (bullseye), these problems have been fixed in
version 7.4.33-1+deb11u1.

We recommend that you upgrade your php7.4 packages.

For the detailed security status of php7.4 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/php7.4
Further
information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing
list: debian-security-announce@lists.debian.org

CVE ID : CVE-2022-31630 CVE-2022-37454 CVE-2022-31629 CVE-2022-31628

Suggest an edit to this article

Cybersecurity Knowledge Base

Latest Cybersecurity News

Cybersecurity Academy

Homepage

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for our Weekly Cybersecurity Newsletter Today.

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose