• Log In
  • Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
  • HomePage
  • Instructor
  • Syllabus
  • Schedule
    • First Half of the Semester
      • Week 1: Course Introduction
      • Week 2: Meterpreter, Avoiding Detection, Client Side Attacks, and Auxiliary Modules
      • Week 3: Social Engineering Toolkit, SQL Injection, Karmetasploit, Building Modules in Metasploit, and Creating Exploits
      • Week 4: Porting Exploits, Scripting, and Simulating Penetration Testing
      • Week 5: Independent Study – Perform Metasploit Attack and Create Presentation
      • Week 6: Ettercap
      • Week 7: Introduction to OWASP’s WebGoat application
    • Second Half of the Semester
      • Week 8: Independent Study
      • Week 9: Introduction to Wireless Security
      • Week 10: Wireless Recon, WEP, and WPA2
      • Week 11: WPA2 Enterprise, Wireless beyond WiFi
      • Week 12: Jack the Ripper, Cain and Able, Delivery of Sample Operating Systems
      • Week 13: Independent Study – Analyze provided Operating System Samples and Create Assessment Report
      • Week 14: Deliver Assessment to Operating System Class either in person or via teleconferenc
  • Assignments
    • Analysis Reports
    • Group Project Report and Presentation
  • Webex
  • Harvard Coursepack
  • Gradebook

MIS 5212-Advanced Penetration Testing

MIS 5212 - Section 001 - Wade Mackey

Fox School of Business

Vaibhav Shukla

Snapchat denies CEO called India poor but hackers leak app’s data as payback

April 17, 2017 by Vaibhav Shukla Leave a Comment

Anonymous Indian hackers claim to have leaked database of 1.7 million Snapchat users, which they hacked last year. Indian hackers are among the top Bug Bounty hunters in the world working of IT giants finding bug in their system. Hackers said they had found the bug earlier but never used the data but ‘arrogance’ of the Snapchat CEO had miffed them.

The move by the hackers came in retaliation to Snapchat’s CEO Evan Spiegel’s remark on expanding the business to ‘poor countries’ like India. According to Indian hackers, they had found vulnerability in Snapchat database last year and had siphoned details of 1.7 million users. Hackers leaked and made this data based available on the darknet to mark their resentment against company’s remark for India. They have further threatened to carry out intensive strike against company on the virtual world till the CEO apologies for his remark.Indian users began uninstalling the app and downgrading its rating to a single star on the app store

http://www.dailymail.co.uk/indiahome/indianews/article-4417216/Snapchat-denies-CEO-called-India-poor-hackers-retaliate.html

http://www.thenewsminute.com/article/indian-hackers-retaliate-snapchat-ceo-s-india-remarks-leak-data-17-million-users-60475

Unpatched Magento Flaw Exposes Online Stores to Attacks

April 14, 2017 by Vaibhav Shukla 1 Comment

Magento, the popular e-commerce platform used by more than 250,000 merchants worldwide, is affected by a potentially serious vulnerability that can be exploited to hijack online stores, researchers warned.The flaw was found by DefenseCode in November and reported to Magento via the company’s Bugcrowd-based bug bounty program. The vendor indicated at the time that it had been aware of the issue, but it still hasn’t addressed it. After its attempts to obtain a status update on the vulnerability failed, DefenseCode decided to make its findings public.The vulnerability is related to a feature that allows users to add Vimeo video content for an existing product. When a video is added, Magento automatically retrieves a preview image via a POST request.

This request method can be changed from POST to GET, allowing an attacker to launch a cross-site request forgery (CSRF) attack and upload an arbitrary file. While invalid image files are not allowed, the file is still saved on the server before it is validated.The location of the file can be easily determined, enabling a hacker to upload a malicious PHP script to the server. In order to achieve remote code execution, the attacker also needs to upload a .htaccess file to the same directory.

For the attack to work, a hacker needs to convince a user with access to the shop’s administration panel, regardless of their role and permissions, to access a specially crafted web page that triggers the CSRF attack

http://www.securityweek.com/unpatched-magento-flaw-exposes-online-stores-attacks

Google Discovery Shows Fragility of Mobile Phone Security

April 10, 2017 by Vaibhav Shukla Leave a Comment

Flaws in a microchip used widely in Apple and Android mobile devices could be used to remotely hack a device over Wi-Fi.The problems are contained within the firmware of a system on chip made by Broadcom that is used in mobile devices and Wi-Fi routers. The chips are in Google’s flagship Nexus devices, Samsung’s high-end devices and in Apple’s iPhone 4 through later models.Mobile phones increasingly depend on a separate system on chip to deal with the complexities of managing Wi-Fi. The advantage of offloading these tasks to a separate chip – referred to as Wi-Fi FullMAC chips.

Google found a series of vulnerabilities that affect Broadcom’s system-on-chip firmware, which then could allow someone to elevate privileges and get inside the operating system’s kernel.Essentially, the flaws in the firmware can be exploited via Wi-Fi frames to overflow the stack of the system on chip, allowing other code to run in memory.Apple has issued a patch for the flaws, but Android devices remain unprotected.

http://www.bankinfosecurity.com/google-discovery-shows-fragility-mobile-phone-security-a-9816

Why Are Health Records So Valuable to Cybercriminals?

April 5, 2017 by Vaibhav Shukla Leave a Comment

There has been this constant question in my mind about why healthcare records are so valuable to criminals and what would a criminal do by knowing the health history of some unknown persons.But here lies the answer to it.

Stealing EHRs is better for cybercriminals than stealing credit cards, which can be used only until the card expires, is maxed out or canceled.An EHR database containing PII that do not expire — such as Social Security numbers — can be used multiple times for malicious intent.Stolen EHR can be used to acquire prescription drugs, receive medical care, falsify insurance claims, file fraudulent tax returns, open credit accounts, obtain official government-issued documents such as passports [and] driver’s licenses, and even create new identities.”Another important statistic that helps explain why cybercriminals are attracted to EHR data is that 91 percent of the U.S. population has health insurance. It’s no wonder, then, that 113.2 million healthcare-related records were stolen in 2015

http://www.technewsworld.com/story/84417.html

SAP Vulnerability Exposes Enterprises to Ransomware, Other Attacks

March 25, 2017 by Vaibhav Shukla Leave a Comment

A remote code execution (RCE) vulnerability in SAP GUI (Graphical User Interface) exposes unpatched systems to malware attacks such as ransomware, ERPScan security researchers warn.The flaw was discovered in December 2016, and SAP was informed on the issue the same month, yet a fix was released only as part of SAP’s March 2017 security updates. The flaw was found in SAP GUI for Windows 7.20 to 7.50, and was assessed with a High severity rating (a CVSS Base Score of 8.0).

SAP GUI is a platform that offers remote access to the SAP central server in a company network. To exploit the vulnerability and bypass SAP GUI security policy to execute the code, an attacker would have to use special ABAP (Advanced Business Application Programming) code.According to ERPScan, a company specialized in securing SAP and Oracle applications, the vulnerability could allow an attacker to “access arbitrary files and directories located in an SAP-server filesystem, including an application’s source code, configuration, and critical system files.” Actors could use the bug to obtain critical technical and business-related information stored in a vulnerable SAP-system.

SAP GUI has a rule which allows reading, writing, executing of regsvr32.exe Windows application without the security prompt.The security researchers also explain that regsvr32.exe can be used to load DLL files from a remote SMB share and execute DllMain function. To reproduce the flaw, one can compile a DLL file and upload it to a SMB share, create an ABAP program and replace the DllMain path to the share path, then execute the program.

FBI chooses to protect Tor vulnerability and dismiss child porn case

March 8, 2017 by Vaibhav Shukla 1 Comment

Forced to decide between disclosing a Tor vulnerability used to gather evidence or dismiss the child porn case it had built; the U.S. Department of Justice chose to protect the exploit.The undisclosed Tor vulnerability was used by the FBI to deanonymize user traffic to the Playpen child porn website hosted as a Tor hidden service. However, the evidence was deemed inadmissible by the court unless the FBI disclosed the method used to gather it

http://searchsecurity.techtarget.com/news/450414394/FBI-chooses-to-protect-Tor-vulnerability-and-dismiss-child-porn-case

MySQL Databases Targeted in New Ransom Attacks

February 26, 2017 by Vaibhav Shukla Leave a Comment

Thousands of MySQL databases are potential victims to a ransom attack that appears to be an evolution of the MongoDB ransack campaign observed a couple months ago.As part of the attack, unknown actors are brute forcing poorly secured MySQL servers, enumerate existing databases and their tables, stealing them, and creating a new table to instruct owners to pay a 0.2 Bitcoin (around $200) ransom. Paying, the attackers claim, would provide owners with access to their data, but that’s not entirely true, as some databases are deleted without being stolen.

Attackers were observed overwriting each other’s ransom notes on the targeted databases, and were no longer copying the original data, but simply deleting it. Victims couldn’t retrieve their data even if they paid the ransom.Now, MySQL databases are under fire: using online tools, actors search for servers secured with very weak passwords, brute force them to gain access, then replace the databases with their own table containing a ransom note

http://www.securityweek.com/mysql-databases-targeted-new-ransom-attacks

Assignment 1-Analysis Report

February 21, 2017 by Vaibhav Shukla Leave a Comment

Analysis-PPT

summary report

Self-Healing Malware Hits Magento Stores

February 18, 2017 by Vaibhav Shukla Leave a Comment

A newly discovered piece of malware targeting Magento stores has a self-healing routine to restore itself after deletion, security researchers have discovered.The recently spotted Magento-targeting malware is using a database trigger to restore itself in the event it has been deleted: every time a new order is made, injected SQL code searches the compromised Magento installation and, if it doesn’t find the malware, it re-adds it. The malware leverages SQL stored procedures for this operation.

Malware’s behavior renders previous cleaning routines useless, because removing the malicious code from the infected records will no longer ensure that the infection is gone. This would only work for regular Javascript-based malware, which normally gets injected in the static header or footer HTML definitions in the database.The newly observed malware ensures that the self-healing trigger is executed every time a new order is made. The query checks for the existence of the malware in the header, footer, copyright and every CMS block. If absent, it will re-add itself.Malware detection should now include database analysis as well, because file scanning is no longer efficient. This discovery shows we have entered a new phase of malware evolution

http://www.securityweek.com/self-healing-malware-hits-magento-stores

Unanet Backdoor Allows Unauthenticated Access

February 11, 2017 by Vaibhav Shukla 2 Comments

Unanet provides end-to-end services automation, its web-based software enables the management of people and projects from a single database. According to the company, it offers “one look and feel, and one connected set of applications.”

The issue, Trustwave security researchers say, resides in a code branch within the Unanet product that maintains a hardcoded user, unlisted in the users table of the database. This user, they explain, was initially identified via a user enumeration vulnerability.

The user cannot login directly but, because session cookies within Unanet function in a vulnerable manner, with zero entropy and no session timeouts, anyone can bypass the need to authenticate with this user. The construction of a Unanet session cookie, the researchers explain, includes UserID, username in uppercase, roles concatenated together with ‘^’, static cookie value, and digest.

 

http://www.securityweek.com/unanet-backdoor-allows-unauthenticated-access

  • Page 1
  • Page 2
  • Go to Next Page »

Primary Sidebar

Weekly Discussions

  • Uncategorized (35)
  • Week 01 (2)
  • Week 02 (14)
  • Week 03 (13)
  • Week 04 (10)
  • Week 05 (7)
  • Week 06 (29)
  • Week 07 (8)
  • Week 08 (1)
  • Week 09 (6)
  • Week 10 (12)
  • Week 11 (7)
  • Week 12 (4)
  • Week 13 (6)
  • Week 14 (18)

Copyright © 2025 · Magazine Pro Theme on Genesis Framework · WordPress · Log in