What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
AlienVault.webp 2020-02-27 13:00:00 Online payment security: 8 Steps to ensure safe transactions (lien direct) This blog was written by an independent guest blogger. Online shopping has become an increasingly popular trend in the past few years as people find it more convenient to buy from the comfort of their homes. You can get pretty much anything and everything from online stores: groceries, clothing, jewelry, electronics and other household items. Yet, we need to consider for a moment if all these online financial transactions taking place are safe – and how can we ensure our protection from online frauds such as identity theft and phishing attacks. It would be a little exaggerating to say that online transactions are highly insecure. Rather, most online payment systems are relatively secure. Still, online crime is a reality and bad actors are always lurking around looking for possible vulnerabilities to grab and exploit. Unless necessary precautions are taken by both merchants and customers, payment information can be leaked and subsequently compromised. Hence, it is important for both customers and merchants to understand the basic steps to keep online transactions save. Let us look at 8 fundamental steps to ensure safety transactions with online payments Be compliant with PCI DSS Before anything else, the first step to ensure safety is to make sure that your payment system is compliant with the Payment Card Industry Data Security Standard – an internationally accepted standard for secure card payments with 12 security requirements. PCI Security Standards Council was established in 2006 for regulating payment brands and helping merchants secure financial data of customers. Regardless of the size of your business, compliance to the standard is important to ensure that you meet fundamental security requirements to process customer transactions. PCI SSC also provides online safety education to merchants and assists them in taking important steps to improve their website’s safety. They analyze your transaction system, find and fix vulnerabilities. Their compliance team then creates a report and shares it with all banks and card brands associated with your business. Compliance with PCI DSS means that your company has implemented and the requirements for card payment security. Ensure data encryption The second step towards enhancing online payment security is to use data encryption to keep customer’s financial information private. Nowadays with open WIFI networks, identity theft is prevalent and relatively an easy task for hackers if the data is unencrypted. Websites that your business deals with for online transactions should be valid and with legitimate operators. Data encryption ensures that your sensitive information is only viewed by the authorized parties and does not fall into wrong hands. It also reduces password-hacking likelihood to a great extent. All these features combined proved an additional protection layer for customers during the transaction. Keep your network updated Hackers regularly come up with new ways to hack into systems, and while your network may be safe from them today, it may not be tomorrow. For this reason, it is really important that your business’s computer networks have security updates regularly installed on them. The best way is to sign up for automatic system updates to stay a step ahead from new threats. Automatic update will ensure that all important safeguards are installed, the absence of w Hack Vulnerability
itsecurityguru.webp 2020-02-27 10:24:14 Clearview AI, Hacked (lien direct) Clearview AI, the company whose database has amassed over 3 billion photos, has suffered a data breach, it has emerged. The data stolen in the hack included the firm's entire customer list–which will include multiple law enforcement agencies–along with information such as the number of searches they had made and how many accounts they'd set […] Hack
BBC.webp 2020-02-26 18:01:25 Redcar council IT hack confirmed as ransomware attack (lien direct) Redcar council's IT systems have been down for 19 days but "significant progress" is being made. Ransomware Hack
TechRepublic.webp 2020-02-25 18:23:00 How to hack an election without touching a voting machine (lien direct) In a RSA 2020 simulation, the Red Team compromised email accounts, deepfake videos, and disinformation on Election Day in Adversaria. Hack ★★★
no_ico.webp 2020-02-25 13:49:16 Ordnance Survey Hack – Expert Reaction (lien direct) In light of the news that a hacker stole the personal data of 1,000 employees of the Ordnance Survey, cybersecurity experts, offered the following comments: Scoop: A hacker stole the personal data of 1,000 employees of the Ordnance Survey, the government-owned mapping agency for Britain. Was "most likely" the result of a targeted #phishing attack. … The ISBuzz Post: This Post Ordnance Survey Hack – Expert Reaction Hack
AlienVault.webp 2020-02-25 13:00:00 How to harden your employees from the massive social engineering threat (lien direct) This blog was written by an independent guest blogger. Social engineering is the art of human deception. In the world of cybersecurity, it’s how to fool human beings in order to conduct cyber attacks. Some of these cyber attacks can be very expensive to your business! In fact, many of the worst cyber attacks to your organization’s network start with fooling you or one of your employees. Penetrating a network without human interaction is really tough. But the people who work for your company have privileged access that can be easily exploited. I was at a Leading Cyber Ladies meetup in Toronto recently, where threat research expert Sherrod DeGrippo visited all the way from Atlanta to talk about how cyber threats often work these days, and what their attack chains are like. I had the idea to write about social engineering before I attended the meeting, but I wasn’t expecting to do research for this post by attending it. It was just a very fortunate coincidence that DeGrippo said some things about social engineering that really captured my attention. After the meeting, we had a quick chat and followed each other on Twitter. During her talk at the meeting, DeGrippo mentioned how she sees a lot of cyber attackers, from APTs to script kiddies, target human beings as an initial attack vector a lot more often than they used to. She said doing reconnaissance for a corporate network is very difficult, whereas doing reconnaissance on a person is a lot easier. We post about ourselves on social media all the time. We talk about the places we’ve visited and the things we like on Twitter. We talk about who our family and friends are on Facebook. And we tell LinkedIn our job titles, who we work for, and what we do there. An individual who works for a targeted company has privileged access to their networks and to their physical buildings. Socially engineer them, and you can get malware on their systems to send sensitive data to a command and control server, or you could possibly walk into an employees-only area of an office. The other thing she discussed which intrigued me is that she sees information security professionals targeted for social engineering attacks more often than ever before, and how we can be really lucrative for social engineering exploitation. Contrary to us thinking that we know better, it often works! I asked DeGrippo about it. She said: "Yes, targeting infosec professionals is my big concern lately. The more sophisticated actors are doing really specific targeting. This includes people in security roles and lots of people in software development roles. There is so much info out there. A job offer, a security report, a discussion of a new technology and a code snippet-- all potential social engineering lures to send to technical people with privileged access.” I said, “Maybe some of us are way too confident. That confidence can be dangerous.” "… totally. I worry about that. I worry that as an industry we are so focused on protecting others that we let our own opsec (operational security) slip or we just don’t have time to focus on it as much. It’s not really hubris in most cases, it’s just forgetting to do a threat model on ourselves.” She also spoke to me about how cyber attackers often choose their social engineering targets. “The thing I like to do is get into the psychology of a threat actor. If I could be anyone I wanted to be, but only online, who would I choose? A software dev at a fancy car company? I could hack some luxury car software to unlock for me anytime, anywhere!  A junior HR admin at a large company? Steal a ton of identity and payroll data! Maybe I would be a fancy CFO’s assistant and make changes to deposit instructions for invoices to my own mule account Malware Hack Threat Guideline
itsecurityguru.webp 2020-02-21 15:09:46 MGM Hotel Hack Leaves 10.6M Guests\' Personal Data Exposed (lien direct) 10.6 million people who had stayed at MGM Resorts have had their personal data published on a hacking forum, it was revealed this week. According to ZD Net the leaked personal data included names, addresses, phone numbers, emails and dates of birth. It is thought that the recent breach stems from an earlier incident which […] Hack
itsecurityguru.webp 2020-02-21 11:11:05 White House communications data hack (lien direct) The US Department of Defence confirmed that computer systems controlled by the Defence Information Systems Agency (DISA) had been hacked, exposing the personal data of about 200,000 people.The agency oversees military communications including calls for US President Donald Trump. The data exposed included names and social security numbers. Source: BBC Hack
BBC.webp 2020-02-20 11:34:38 ISS World: Hack leaves half a million employees without computers (lien direct) ISS World, a major facilities provider, has been hit by an apparent ransomware attack. Ransomware Hack
BBC.webp 2020-02-20 03:36:00 MGM hack exposes personal data of 10.6 million guests (lien direct) Celebrities including Justin Bieber were among those whose data was stolen, one report said. Hack ★★★★
Blog.webp 2020-02-19 07:24:09 (Déjà vu) Hack the Box: Networked Walkthrough (lien direct) Today, we're sharing another Hack Challenge Walkthrough box: Networked design by Guly and the machine is part of the retired lab, so you can connect to the machine using your HTB VPN and then start to solve the CTF. The level of the Lab is set: Beginner to intermediate. Task: Capture the user.txt and root.txt... Continue reading → Hack
SecurityAffairs.webp 2020-02-18 15:50:04 Unsigned Firmware running on peripherals could expose Windows, Linux systems to hack (lien direct) Peripheral devices with unsigned firmware can expose Windows and Linux machines to hack, warn experts from firmware security firm Eclypsium. Experts at firmware security firm Eclypsium have discovered that many peripheral device manufacturers have not implemented security checks to prevent the installation of firmware from an untrusted source. An attacker could exploit the lack of […] Hack
SecurityAffairs.webp 2020-02-18 13:50:52 Hacking IoT devices with Focaccia-Board: A Multipurpose Breakout Board to hack hardware in a clean and easy way! (lien direct) Go grab a copy of the Gerbers and 3D-printed Case STL files at https://github.com/whid-injector/Focaccia-Board and print through your favorite FAB. Prologue Even before the appearance of the word (I)IoT, I was breaking hardware devices, as many of you, with a multitude of debuggers (i.e. stlink, jlink, RS23–2-2USB, etc.). It was always a PITA bringing around a device […] Hack
SecurityAffairs.webp 2020-02-18 06:25:37 Flaw in WordPress ThemeGrill Demo Importer WordPress theme plugin expose 200K+ sites to hack (lien direct) A serious flaw in the ThemeGrill Demo Importer WordPress theme plugin with over 200,000 active installs can be exploited to wipe sites and gain admin access to the site. Experts from the security firm WebARX have discovered a serious flaw in the WordPress theme plugin ThemeGrill Demo Importer with over 200,000 active installs. The vulnerability […] Hack Vulnerability
SecurityAffairs.webp 2020-02-17 11:15:57 IDF soldiers tricked into installing malicious apps by Hamas operatives posing as attractive women (lien direct) Israeli Force (IDF) announced it has thwarted an attempt by the Hamas militant group to hack soldiers' phones by posing as attractive women on social media. Israeli Defence Force (IDF) announced it has thwarted an attempt by the Hamas militant group to hack soldiers' mobile devices by posing as attractive women on social media and […] Hack
SecurityAffairs.webp 2020-02-17 06:07:10 (Déjà vu) Fox Kitten Campaign – Iranian hackers exploit 1-day VPN flaws in attacks (lien direct) Iranian hackers have been hacking VPN servers to plant backdoors in companies around the world Iran-linked attackers targeted Pulse Secure, Fortinet, Palo Alto Networks, and Citrix VPNs to hack into large companies as part of the Fox Kitten Campaign. During the last quarter of 2019, experts from security firm ClearSky uncovered a hacking campaign tracked […] Hack
Blog.webp 2020-02-17 06:06:58 Hack the Box: Writeup Walkthrough (lien direct) Today, we’re sharing another Hack Challenge Walkthrough box: Writeup and the machine is part of the retired lab, so you can connect to the machine using your HTB VPN and then start to solve the CTF. The level of the Lab is set : Beginner to intermediate. Task: Capture the user.txt and root.txt flags. Pentesting... Continue reading → Hack
ZDNet.webp 2020-02-16 20:53:00 Iranian hackers have been hacking VPN servers to plant backdoors in companies around the world (lien direct) Iranian hackers have targeted Pulse Secure, Fortinet, Palo Alto Networks, and Citrix VPNs to hack into large companies. Hack
ZDNet.webp 2020-02-16 01:39:27 IOTA cryptocurrency shuts down entire network after wallet hack (lien direct) Hackers exploit vulnerability in official IOTA wallet to steal millions Hack Vulnerability
MalwarebytesLabs.webp 2020-02-14 17:32:10 Misleading cybersecurity lessons from pop culture: how Hollywood teaches to hack (lien direct) We take a look at some of the most famous (or infamous) hacking scenes from TV and movies and the cybersecurity lessons, if any, we can learn from them. Categories: Awareness Tags: (Read more...) Hack Guideline ★★
SecurityAffairs.webp 2020-02-13 19:49:11 Three Italian universities hacked by LulzSec_ITA collective (lien direct) The popular Italian hacktivist collective LulzSec ITA claimed via Twitter to have hacked three Italian universities. The popular Italian hacktivist collective LulzSec ITA has announced via Twitter the hack of three Italian universities, highlighting the importance of the cybersecurity for our society. The hacktivists claim that once hacked the universities did not disclose the data […] Hack
TechWorm.webp 2020-02-13 15:53:22 Emotet Malware Can Now Spread Through Wi-Fi Networks (lien direct) Security researchers from Binary Defenses have recently discovered a new variant of the Emotet Trojan that can hack Wi-Fi networks that are within range of an infected system. Emotet, a kind of malware originally designed as a banking Trojan, can steal data such as user credentials stored on the browser, install other types of malware […] Malware Hack
grahamcluley.webp 2020-02-11 15:52:00 China denies it was behind the Equifax hack, as four men charged for data breach (lien direct) China has denied that it was behind the hack of Equifax in 2017, which saw the personal data of hundreds of millions of individuals stolen – including the names, birth dates and social security numbers for nearly half of all American citizens. Read more in my article on the Hot for Security blog. Data Breach Hack Equifax
01net.webp 2020-02-11 11:24:16 Les Etats-Unis inculpent des agents chinois pour l\'un des plus gros piratages de l\'histoire (lien direct) C'était en 2017 : une mystérieuse équipe de pirates mettait la main sur les données personnelles de 145 millions d'américains, à la suite du hack de l'agence de crédit Equifax. Les Etats-Unis viennent d'inculper quatre agents chinois dans cette affaire qui pourrait bien compliquer encore les relations diplomatiques entre Washington et Pékin. Hack Equifax
SecurityAffairs.webp 2020-02-11 08:12:37 The Altsbit exchange will exit in May following a hack (lien direct) The Italy-based cryptocurrency exchange Altsbit announced that it has suffered a security breach that led to the theft of its customer’s funds. Crypto-currency exchange Altsbit recently disclosed a security breach, the company claimed that hackers have stolen almost all its customers’ deposits.  The Italian cryptocurrency trading firm disclosed the incident on February 5, only a “small […] Hack
Chercheur.webp 2020-02-11 03:25:52 (Déjà vu) U.S. Charges 4 Chinese Military Officers in 2017 Equifax Hack (lien direct) The U.S. Justice Department today unsealed indictments against four Chinese officers of the People's Liberation Army (PLA) accused of perpetrating the 2017 hack against consumer credit bureau Equifax that led to the theft of personal data on nearly 150 million Americans. DOJ officials said the four men were responsible for carrying out the largest theft of sensitive personal information by state-sponsored hackers ever recorded.  Hack Equifax
WiredThreatLevel.webp 2020-02-10 17:52:32 How 4 Chinese Hackers Allegedly Took Down Equifax (lien direct) The Department of Justice has pinned the Equifax hack on China. Here's how they did it, according the indictment. Hack Equifax
BBC.webp 2020-02-10 17:00:03 Equifax: US charges four Chinese military officers over huge hack (lien direct) Nearly 150m Americans had personal data compromised in the hack of credit rating giant Equifax. Hack Equifax
ZDNet.webp 2020-02-10 15:19:00 DOJ charges four Chinese military hackers for Equifax hack (lien direct) DOJ said the hackers stole data on Americans and Equifax's intellectual property. Hack Equifax
ZDNet.webp 2020-02-10 12:46:58 Altsbit plans exit after hack leaves cryptocurrency exchange out of pocket (lien direct) Only a token amount of cryptocurrency was kept safe in cold wallets. Hack
no_ico.webp 2020-02-10 10:27:24 Expert Reaction On Translink Report Suspected IT Hack To The Police (lien direct) As reported by the BBC, bus and train operator Translink has reported a suspected hack of its internal IT systems to the police. The firm confirmed it has reported an “incident” to the Police Service of Northern Ireland (PSNI) after experiencing difficulties with its internal IT systems. Bus and train services have not been affected, a spokesperson … The ISBuzz Post: This Post Expert Reaction On Translink Report Suspected IT Hack To The Police Hack ★★★★
no_ico.webp 2020-02-10 10:10:27 Breaking Commentary: Phishing Emails Targeting Mobile Devices To Hack Banking Apps (lien direct) Reaching out to make sure you saw breaking news of a phishing campaign resurfacing the Android banking trojan dubbed Anubis, luring users through a fake Google Play update to gain access to mobile devices and steal sensitive financial information through hundreds of banking applications. Consumers are more vulnerable to fall victim to a phishing attack on their … The ISBuzz Post: This Post Breaking Commentary: Phishing Emails Targeting Mobile Devices To Hack Banking Apps Hack
itsecurityguru.webp 2020-02-10 10:09:30 Customers wanting answers on parcel delivery delays due to Toll transport hack (lien direct) Customers awaiting parcel deliveries from transport company Toll say they have been left in the dark about major delays caused by a cyber attack on the company’s IT systems. The company said the hacking occurred 11 days ago and had forced it to shut down “a number of systems across multiple sites and business units”, […] Hack
itsecurityguru.webp 2020-02-10 10:08:07 Cleaners used by cyber criminals to hack businesses (lien direct) Criminal gangs are planting “sleepers” in cleaning companies to allow them to physically access IT infrastructure, a senior cyber-crime police officer has warned. And businesses are being urged to bolster their physical security processes in the face of this growing threat. Source: European Cleaning Journal Hack
TechWorm.webp 2020-02-10 05:09:44 Critical Bluetooth Bug Hacks Android Devices [Here\'s How To Patch It] (lien direct) Unlike computers, smartphone operating systems are extremely secure, and it’s almost impossible to hack them. To further enhance security, Google releases monthly security patches for supported Android smartphones. Sadly, a Germany-based security firm ERNW has recently uncovered a critical bug in Android’s Bluetooth subsystem. This bug can be exploited to steal data and spread malware […] Malware Hack
bleepingcomputer.webp 2020-02-06 00:03:35 Bug in Philips Smart Light Allows Hopping to Devices on the Network (lien direct) Security researchers at Check Point discovered the issue and developed an attack that allowed them to hack into other devices on the same network as the vulnerable Philips Hue bulb. [...] Hack
TechWorm.webp 2020-02-04 15:17:35 Man Uses 99 Smartphones To Hack Google Maps And Create Fake \'Traffic Jam\' (lien direct) Google Maps, a web mapping service popularly used by people for route planning while traveling, was hacked by a man in Berlin to create a fake virtual traffic jam in the German capital. Simon Weckert, a Berlin-based performance artist and prankster, who published a video on his YouTube channel and his blog, is seen wheeling 99 smartphones […] Hack
grahamcluley.webp 2020-02-04 11:21:23 Man admits hacking Nintendo, leaking details of Switch games console (lien direct) Despite a previous brush with the law, Ryan Hernandez went on to hack and hack again. Read more in my article on the Hot for Security blog. Hack
no_ico.webp 2020-02-04 10:37:46 Cleaners Used To Hack Businesses (lien direct) Criminal gangs are planting “sleepers” in cleaning companies so that they can physically access IT infrastructure, the lead officer of the Yorkshire and Humber Regional Cyber Crime Unit told a recent SINET security event. He said that he was seeing a “much larger increase in physical breaches” as cybercrime groups diversify how they attack, as … The ISBuzz Post: This Post Cleaners Used To Hack Businesses Hack Guideline
NetworkWorld.webp 2020-02-04 09:24:00 The problem with mobile and app voting (lien direct) It's the day after the 2020 Iowa caucuses, and the Iowa Democratic Party has yet to announce the winner. The app that precinct leaders were supposed to use to report final tallies recorded inconsistent results. Party leaders blamed a "coding issue" within the app, not a hack or attack. Computerworld's Lucas Mearian joins Juliet to discuss the problem with mobile voting and how this snafu may affect the reputation of app voting in the future. Hack Guideline
SecurityAffairs.webp 2020-02-03 15:12:24 Police are warning crooks are using cleaners to compromise businesses (lien direct) Cybercriminals are planting so-called “sleepers” in cleaning companies so that they can physically access IT infrastructure and hack them. The alert was launched by a senior police officer, cyber criminals are planting so-called “sleepers” in cleaning companies so that they can gau physical access IT infrastructure and hack them. The police are urging organizations to […] Hack
grahamcluley.webp 2020-02-03 14:07:58 Did Everton sign Everton? Twitter hack blamed for soccer sign-up screwup (lien direct) If Everton Football Club’s Twitter account was really hacked to say it was signing Everton Soares then it needs to look at hardening its defence. If the hack occurred at all, of course. Hack
01net.webp 2020-02-03 12:44:43 Le pirate à l\'origine des fuites sur la Switch risque 25 ans de prison... mais pas à cause de son hack (lien direct) Pendant plus de trois ans, un jeune Américain de 21 ans a plusieurs fois piraté les serveurs de Nintendo. Il y a dérobé des informations sensibles, notamment concernant la Switch et ce, bien avant qu'elle ne soit officiellement lancée. Hack
grahamcluley.webp 2020-01-31 15:16:33 €13 million Maltese bank cyber-heist – six men arrested in UK (lien direct) The UK’s National Crime Agency (NCA) have arrested a total of six men as part of an investigation into the hack of a Maltese bank in February 2019. Hack
SecurityAffairs.webp 2020-01-30 13:56:29 Over 200K WordPress sites potentially exposed to hack due to Code Snippets flaw (lien direct) Over 200K WordPress sites are exposed to attacks due to a high severity cross-site request forgery (CSRF) bug in Code Snippets plugin. A high severity cross-site request forgery (CSRF) bug, tracked as CVE-2020-8417, in Code Snippets plugin could be exploited by attackers to take over WordPress sites running vulnerable versions of the Code Snippets plugin. The […] Hack
Pirate.webp 2020-01-29 09:27:23 Cameradar – Hack RTSP Video Surveillance CCTV Cameras (lien direct) Cameradar – Hack RTSP Video Surveillance CCTV CamerasCameradar is a Go-based tool to hack RTSP Video Surveillance CCTV Cameras, it can detect open RTSP hosts, detect device models and launch automated attacks. The main features of Cameradar are: Detect open RTSP hosts on any accessible target host Detect which device model is streaming Launch automated dictionary attacks to get their stream route (e.g.: /live.sdp) Launch automated dictionary attacks to get the username and password of the cameras Retrieve a complete and user-friendly report of the results Using Cameradar to Hack RTSP Video Cameras "-t, --targets": Set target. Read the rest of Cameradar – Hack RTSP Video Surveillance CCTV Cameras now! Only available at Darknet. Hack Tool
ErrataRob.webp 2020-01-28 16:53:00 There\'s no evidence the Saudis hacked Jeff Bezos\'s iPhone (lien direct) There's no evidence the Saudis hacked Jeff Bezos's iPhone.This is the conclusion of the all the independent experts who have reviewed the public report behind the U.N.'s accusations. That report failed to find evidence proving the theory, but instead simply found unknown things it couldn't explain, which it pretended was evidence.This is a common flaw in such forensics reports. When there's evidence, it's usually found and reported. When there's no evidence, investigators keep looking. Todays devices are complex, so if you keep looking, you always find anomalies you can't explain. There's only two results from such investigations: proof of bad things or anomalies that suggest bad things. There's never any proof that no bad things exist (at least, not in my experience).Bizarre and inexplicable behavior doesn't mean a hacker attack. Engineers trying to debug problems, and support technicians helping customers, find such behavior all the time. Pretty much every user of technology experiences this. Paranoid users often think there's a conspiracy against them when electronics behave strangely, but "behaving strangely" is perfectly normal.When you start with the theory that hackers are involved, then you have an explanation for the all that's unexplainable. It's all consistent with the theory, thus proving it. This is called "confirmation bias". It's the same thing that props up conspiracy theories like UFOs: space aliens can do anything, thus, anything unexplainable is proof of space aliens. Alternate explanations, like skunkworks testing a new jet, never seem as plausible.The investigators were hired to confirm bias. Their job wasn't to do an unbiased investigation of the phone, but instead, to find evidence confirming the suspicion that the Saudis hacked Bezos.Remember the story started in February of 2019 when the National Inquirer tried to extort Jeff Bezos with sexts between him and his paramour Lauren Sanchez. Bezos immediately accused the Saudis of being involved. Even after it was revealed that the sexts came from Michael Sanchez, the paramour's brother, Bezos's team double-downed on their accusations the Saudi's hacked Bezos's phone.The FTI report tells a story beginning with Saudi Crown Prince sending Bezos a message using WhatsApp containing a video. The story goes:The downloader that delivered the 4.22MB video was encrypted, delaying or preventing further study of the code delivered along with the video. It should be noted that the encrypted WhatsApp file sent from MBS' account was slightly larger than the video itself.This story is invalid. Such messages use end-to-end encryption, which means that while nobody in between can decrypt them (not even WhatsApp), anybody with possession of the ends can. That's how the technology is supposed to work. If Bezos loses/breaks his phone and needs to restore a backup onto a new phone, the backup needs to have the keys used to decrypt the WhatsApp messages.Thus, the forensics image taken by the investigators had the necessary keys to decrypt the video -- the investigators simply didn't know about them. In a previous blogpost I explain these magical WhatsApp keys and where to find them so that anybody, even you at home, can forensics their own iPhone, retrieve these keys, and decrypt their own videos. Hack Uber
ErrataRob.webp 2020-01-28 14:24:42 How to decrypt WhatsApp end-to-end media files (lien direct) At the center of the "Saudis hacked Bezos" story is a mysterious video file investigators couldn't decrypt, sent by Saudi Crown Prince MBS to Bezos via WhatsApp. In this blog post, I show how to decrypt it. Once decrypted, we'll either have a smoking gun proving the Saudi's guilt, or exoneration showing that nothing in the report implicated the Saudis. I show how everyone can replicate this on their own iPhones.The steps are simple:backup the phone to your computer (macOS or Windows), using one of many freely available tools, such as Apple's own iTunes appextract the database containing WhatsApp messages from that backup, using one of many freely available tools, or just hunt for the specific file yourselfgrab the .enc file and decryption key from that database, using one of many freely available SQL toolsdecrypt the video, using a tool I just created on GitHubEnd-to-end encrypted downloaderThe FTI report says that within hours of receiving a suspicious video that Bezos's iPhone began behaving strangely. The report says:...analysis revealed that the suspect video had been delivered via an encrypted downloader host on WhatsApp's media server. Due to WhatsApp's end-to-end encryption, the contents of the downloader cannot be practically determined. The phrase "encrypted downloader" is not a technical term but something the investigators invented. It sounds like a term we use in malware/viruses, where a first stage downloads later stages using encryption. But that's not what happened here.Instead, the file in question is simply the video itself, encrypted, with a few extra bytes due to encryption overhead (10 bytes of checksum at the start, up to 15 bytes of padding at the end).Now let's talk about "end-to-end encryption". This only means that those in middle can't decrypt the file, not even WhatsApp's servers. But those on the ends can -- and that's what we have here, one of the ends. Bezos can upgrade his old iPhone X to a new iPhone XS by backing up the old phone and restoring onto the new phone and still decrypt the video. That means the decryption key is somewhere in the backup.Specifically, the decryption key is in the file named 7c7fba66680ef796b916b067077cc246adacf01d in the backup, in the table named ZWAMDIAITEM, as the first protobuf field in the field named ZMEDIAKEY. These details are explained below.WhatsApp end-to-end encryption of videoLet's discuss how videos are transmitted using text messages.We'll start with SMS, the old messaging system built into the phone system that predates modern apps. It can only send short text messages of a few hundred bytes at a time. These messages are too small to hold a complete video many megabytes in size. They are sent through the phone system itself, not via the Internet.When you send a video via SMS what happens is that the video is uploaded to the phone company's servers via HTTP. Then, a text message is sent with a URL link to the video. When the recipient gets the message, their phone downloads the video from the URL. The text messages going through the phone system just contain the URL, an Internet connection is used to transfer the video.This happens transparently to the user. The user just sees the video and not the URL. They'll only notice a difference when using ancient 2G mobile phones that can get the SMS messages but which can't actually connect to the Internet.A similar thing happens with WhatsApp, only with encryption added.The sender first encryp Malware Hack Tool
no_ico.webp 2020-01-28 11:24:00 Zoom Updates Security As Eavesdrop Hack Discovered By Check Point Research (lien direct) Hackers could eavesdrop on scores of Zoom Meetings by generating and verifying Zoom Meeting IDs; Zoom rolls out a series of security changes to fix flaws  Check Point Research identified a major security flaw in Zoom, the popular video conferencing service used by over 60% of the Fortune 500.  Check Point's researchers were able to … The ISBuzz Post: This Post Zoom Updates Security As Eavesdrop Hack Discovered By Check Point Research Hack
BBC.webp 2020-01-28 10:13:19 Keeping your phone safe from prying eyes (lien direct) A hack which stops people going through your phone when you want to show them something. Hack
Last update at: 2024-06-03 01:07:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter