🔥BEST TG CHANNEL 18+ RIGHT HERE🔥


@erostiktokos

🔞 Different content
❤️ Best girls
✅ Go and watch your self

/ categories / Technology /

TechToday News



@TechTodayNews
321

Last technology news Archive: @TechTodayNews_Archive


PPD: 0.09, PV: 22.57K, DV: 2015, ERR: 7032%

TOP channels

Telegram News


@telegram
3.05M -710

The official Telegram on Telegram. Much recursion. Very Telegram. Wow.

Computer™


@WINCOMPUTER
93.64K +43

Computer Softwares And Games Plus Hacks And Tricks 🐣 ⭐️🌟 🌟 🌟 🌟

Google Camera Port Updates


@googlecameraport
78.64K +291

Notification channel for new apks posted on https://www.celsoazevedo.com/files/android/google-camera/ . Disclaimer: This is not the official Google Camera, files are created by various devs, I cannot assure you they are safe. Use at your own risk.

Paytm Loot Updates


@paytmlootupdates
64.30K +81

Latest Tricks, Latest Offer, Unlimited Tricks, Loot Offers, Online Refer Script, Otpbypass Tricks, App Promotion / Channel Promotion Contact Admin :- @technotyboy

Software N Application


@software_application
62.65K +109

Software atau Application untuk komputer dan smartphone terkini. Software adalah untuk Windows sahaja.

Tech Guide


@TechGuide
62.12K +77

Android, iOS, Windows, Computer related Tips, Tricks, Guide & News. Paid Promotion: @DrDigit Partnership: https://telegramguide.com

Latest publications

4899

NordVPN has been hacked

The VPN provider NordVPN apparently had an incident some time ago in which an attacker had access to the servers and private keys. Three private keys appeared on the network, one of which belonged to an expired HTTPS certificate.

Several cryptographic keys and information about NordVPN configuration files have appeared in a leak. One of the keys matches an older NordVPN website certificate. The vendor has not yet commented on the incident.

The leak appeared in an online discussion. In a now deleted tweet NordVPN wrote: "Nobody can steal your online life (if you use a VPN)". In response, someone sent a link to a text file containing evidence of a VPN provider hack.

https://share.dmca.gripe/hZYMaB8oF96FvArZ.txt

https://mobile.twitter.com/NordVPN/status/1185979592374398976

👉🏼 More info (german):
https://www.golem.de/news/leak-nordvpn-wurde-gehackt-1910-144528.html

#leak #NordVPN #hack #hacker #hacked
📡@cRyPtHoNINFOSECDE
📡@cRyPtHoNINFOSECEN
📡@cRyPtHoNINFOSECES


15:03 21.10.19
111

Vulnerability #Linux #Report

Sudo Flaw Lets Linux Users Run Commands As Root Even When They're Restricted

sudo -u#-1 cmd

CVE-2019-14287 — Under 1.8.28 Sudo version

A new vulnerability has been discovered in Sudo—one of the most important, powerful, and commonly used utilities that comes as a core command installed on almost every UNIX and Linux-based operating system.

The vulnerability in question is a sudo security policy bypass issue that could allow a malicious user or a program to execute arbitrary commands as root on a targeted Linux system even when the "sudoers configuration" explicitly disallows the root access.

"This can be used by a user with sufficient sudo privileges to run commands as root even if the Runas specification explicitly disallows root access as long as the ALL keyword is listed first in the Runas specification,"

https://thehackernews.com/2019/10/linux-sudo-run-as-root-flaw.html

Article:
https://www.sudo.ws/alerts/minus1uid.html

Demo:
http://www.youtube.com/watch?v=p3XbHwLH3ec


20:08 16.10.19
109

Vulnerability #Reverse_Engineering #Article

How a double-free bug in WhatsApp turns to RCE

In this blog post, I’m going to share about a double-free vulnerability that I discovered in WhatsApp for Android, and how I turned it into an RCE. I informed this to Facebook. Facebook acknowledged and patched it officially in WhatsApp version 2.19.244. Facebook helped to reserve CVE-2019-11932 for this issue.

WhatsApp users, please do update to latest WhatsApp version (2.19.244 or above) to stay safe from this bug.

https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/


19:07 12.10.19
79

Vulnerability #Android #iOS #Windows #Article

Simjacker - Frequently Asked Questions and Demos

Last week – on the 3rd of October - we presented on our research into Simjacker at VB2019. Also that day, we issued a technical paper on simajcker, which is freely available on www.simjacker.com. This paper contains all the technical details about Simjacker, i.e. the Simjacker vulnerability, how it is being exploited, how the attackers have varied their attacks, as well as related attacks and technologies. As we have received a lot of questions over the last few weeks regarding Simjacker, we have also created this blog that answers the most frequently asked questions that have arisen on Simjacker recently. Further details on each of these points, and additional information, are available in the report.

https://www.adaptivemobile.com/blog/simjacker-frequently-asked-questions

Article:
https://simjacker.com/downloads/technicalpapers/AdaptiveMobileSecuritySimjackerTechnicalPaper_v1.01.pdf


19:07 12.10.19
82

Vulnerability #Windows #Article

Active Directory Open to More NTLM Attacks: Drop The MIC 2 (CVE 2019-1166) & Exploiting LMv2 Clients (CVE-2019-1338)

CVE 2019-1166: This vulnerability allows attackers to bypass the MIC (Message Integrity Code) protection on NTLM authentication and thereby modify any field in the NTLM message flow, including the signing requirement. This bypass allows attackers to relay authentication attempts which have successfully negotiated signing to another server, while tricking the server to entirely ignore the signing requirement. All servers that do not enforce signing are vulnerable to this attack. This is the second MIC bypass vulnerability found by the Preempt team; the first one can be found here.

CVE 2019-1338: This vulnerability allows attackers to bypass the MIC protection, along with other NTLM relay mitigations such as Enhanced Protection for Authentication (EPA) and target SPN validation for certain old NTLM clients that are sending LMv2 challenge responses. This attack allows attackers to use NTLM relay to successfully authenticate to critical servers such as OWA and ADFS and steal valuable user data.

https://www.preempt.com/blog/drop-the-mic-2-active-directory-open-to-more-ntlm-attacks/

https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-1166

https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-1338


19:07 12.10.19
117

Vulnerability #Android #Report

Signal: Incoming call can be connected without user interaction

There is a logic error in Signal that can cause an incoming call to be answered even if the callee does not pick it up.

In the Android client, there is a method handleCallConnected that causes the call to finish connecting. During normal use, it is called in two situations: when callee device accepts the call when the user selects 'accept', and when the caller device receives an incoming "connect" message indicating that the callee has accepted the call. Using a modified client, it is possible to send the "connect" message to a callee device when an incoming call is in progress, but has not yet been accepted by the user. This causes the call to be answered, even though the user has not interacted with the device. The connected call will only be an audio call, as the user needs to manually enable video in all calls.

The iOS client has a similar logical problem, but the call is not completed due to an error in the UI caused by the unexpected sequence of states. I would recommend improving the logic in both clients, as it is possible the UI problem doesn't occur in all situations.

https://bugs.chromium.org/p/project-zero/issues/detail?id=1943


20:08 07.10.19
110

Vulnerability #Exploit #Cryptography #Article

Minerva: Practically exploitable side-channel leakage in ECDSA implementations

This page describes our discovery of a group of side-channel vulnerabilities in implementations of ECDSA/EdDSA in programmable smart cards and cryptographic software libraries. Our attack allows for practical recovery of the long-term private key. We have found implementations which leak the bit-length of the scalar during scalar multiplication on an elliptic curve. This leakage might seem minuscule as the bit-length presents a very small amount of information present in the scalar. However, in the case of ECDSA/EdDSA signature generation, the leaked bit-length of the random nonce is enough for full recovery of the private key used after observing a few hundreds to a few thousands of signatures on known messages, due to the application of lattice techniques.

We have verified our attack against an Athena IDProtect card, running on an Inside Secure AT90SC chip, for more affected devices see the next section. The attack required 11000 signatures to recover the private key on the standard secp256r1 curve, using an off-the-shelf smart card reader, running on an ordinary Linux laptop with a runtime of a few minutes after the collection of signatures. The total time for the attack, including the collection of signatures was around 30 minutes.

https://minerva.crocs.fi.muni.cz/


23:11 05.10.19