Week 14: Reading
In cryptanalysis and computer security, password cracking is the process of recovering passwords from data that has been stored in or transmitted by a computer system in scrambled form One of the most popular password cracker tools is John the Ripper. John the Ripper (JtR) is a password cracking tool originally produced for UNIX-based systems. It was designed to test password strength, brute-force encrypted (hashed) passwords, and crack passwords via dictionary attacks.
Week 12: In the News
Millions of Hotel Guests Worldwide Caught Up in Mass Data Leak
Due to a cloud misconfiguration users of a popular reservation platform threaten travelers with identity theft, scams, credit-card fraud and vacation-stealing. The misconfigured Amazon Web Services S3 bucket. Revealed the records include sensitive data and credit-card details. The Prestige Software’s “Cloud Hospitality” is used by hotels to integrate their reservation systems with online booking websites like Expedia and Booking.com.
The company was storing years of credit-card data from hotel guests and travel agents without any protection in place, putting millions of people at risk of fraud and online attacks, “The S3 bucket contained over 180,000 records from August 2020 alone. Many of them related to hotel reservations being made on numerous websites, despite global hotel bookings being at an all-time low for this period.”
Week 12: Reading
This weeks reading talks about XML Services. XML Web services are the fundamental building blocks in the move to distributed computing on the Internet. Open standards and the focus on communication and collaboration among people and applications XML Web Services expose useful functionality to Web users through a standard Web protocol. In most cases, the protocol used is SOAP. XML Web services provide a way to describe their interfaces in enough detail to allow a user to build a client application to talk to them. This description is usually provided in an XML document called a Web Services Description Language (WSDL) document. XML Web services are registered so that potential users can find them easily. This is done with Universal Discovery Description and Integration (UDDI).
Week 10: In the News
Russian Hacker jailed over botnet data scraping scheme that drained victim bank accounts.
A Russian cybercrime has been sentenced to eight years for participating in a botnet scheme that caused at least $100 Million in financial damage. Aleksandr Brovko was an active member of several elite, online forums designed to gather and exchange criminal tools and services. Brovko wrote a script that enabled botnets to parse log data. Which was used to uncover personally identifiable information(PII) and account credentials. Brovko processed and trafficked over 200,000 unauthorized access devices during the course of the conspiracy. These devices consist of PII and Financial Account Details. Resulting in over $100 Million in intended losses
Week 10: Reading
This week reading is on Burp Suite. Burp Suite is one of the most popular penetration testing and vulnerability finder tools, and is often used for checking web application security. “Burp,” as it is commonly known, is a proxy-based tool used to evaluate the security of web-based applications and do hands-on testing. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.
Week 9: Reading
Week 9’s reading contains OWASP top 10 Web Application Security Risk. The number one Web Application Vulnerability is Injection. Injection flaws, such as SQL, NoSQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization. A successful attack may result in the unauthorized viewing of user lists, the deletion of entire tables and, in certain cases, the attacker gaining administrative rights to a database, all of which are highly detrimental to a business.
Week 9: In the News Web Application
On Wednesday morning (ET), around 2,034 BTC ($21.6 million) from the 2016 Bitfinex hack moved into a few unknown wallets. The action was caught by the Btcparser program as five transactions with around 400 BTC each moved for the first time in four years. Around August of 2016 a very popular digital currency exchange Bitfinex. Most of the stolen bitcoins sat idle for a little less than four years, but in 2020 the hacker has been moving lots of coins in batches. The 2016 Bitfinex hack was one of the biggest cryptocurrency trading platform hacks when it happened. At the time, Bitfinex was one of the largest cryptocurrency platforms around. When the hack happened, Bitcoin price fell by 20%, affecting global cryptocurrency trades.
https://www.goodwinlaw.com/publications/2016/09/the-aftermath-of-the-bitfinex-hack
Week 8: In the news
Barnes & Noble confirms cyberattack, ransomware group leaks allegedly stolen data
On October 20, 2020 Barnes and Noble confirmed that a cyber attack impacted Nook services and exposed customer data. Over the weekend customers reported multiple instances of outages. Customers were not able to access their nook library and their previous purchases were no longer recorded. The Outage also affected physical assets such as cash register. There is speculation that Barns and Noble could be infected with malware that affects point of sale systems (POS) . Customer email addresses, billing and shipping addresses, telephone numbers, and transaction histories may have been exposed during the breach. The article mentioned that the bookseller’s VPN servers were previously vulnerable to CVE-2019-11510, an arbitrary read vulnerability.Security flaws like this can be used to compromise corporate networks and deploy payloads, including ransomware.
Week 8: Reading
Malware is any software intentionally designed to cause damage to a computer, server, client, or computer network. A wide variety of malware types exist, including computer viruses, worms, Trojan horses, ransomware, spyware, adware, rogue software, wiper and scareware. Malware spreads in computer when you download or install an infected software. They also enter your computer through an email or a link. Once malware enters the computer, it attaches itself to different files and overwrites the data.
Effects of Malware:
- Disrupts Operations
- Steals sensitive information.
- Allows unauthorized access to system resources.
- Slows computer or web browser speeds.
- Creates problems connecting to networks.
- Results in frequent freezing or crashing.
Millions of Hotel Guests Worldwide Caught Up in Mass Data Leak
Due to a cloud misconfiguration users of a popular reservation platform threaten travelers with identity theft, scams, credit-card fraud and vacation-stealing. The misconfigured Amazon Web Services S3 bucket. Revealed the records include sensitive data and credit-card details. The Prestige Software’s “Cloud Hospitality” is used by hotels to integrate their reservation systems with online booking websites like Expedia and Booking.com.
The company was storing years of credit-card data from hotel guests and travel agents without any protection in place, putting millions of people at risk of fraud and online attacks, “The S3 bucket contained over 180,000 records from August 2020 alone. Many of them related to hotel reservations being made on numerous websites, despite global hotel bookings being at an all-time low for this period.”