Information Security News|Cyber Security|Hacking Tutorial https://www.securitynewspaper.com/ Information Security Newspaper|Infosec Articles|Hacking News Tue, 28 Sep 2021 12:15:43 +0000 en-US hourly 1 https://wordpress.org/?v=6.5.4 https://www.securitynewspaper.com/snews-up/2018/12/news5.png Information Security News|Cyber Security|Hacking Tutorial https://www.securitynewspaper.com/ 32 32 IP address validation flaw also affects Python projects https://www.securitynewspaper.com/2021/05/03/ip-address-validation-flaw-also-affects-python-projects/ Mon, 03 May 2021 16:36:54 +0000 https://www.securitynewspaper.com/?p=23456 Experts report that the newly reported IP address validation vulnerability also impacts the IP address of the standard Python library. The flaw, tracked as CVE2021-29921, resides in the Python 3.xRead More →

The post IP address validation flaw also affects Python projects appeared first on Information Security Newspaper | Hacking News.

]]>
Experts report that the newly reported IP address validation vulnerability also impacts the IP address of the standard Python library. The flaw, tracked as CVE2021-29921, resides in the Python 3.x ipaddress module and exists due to a change made a couple of years ago by project maintainers.

A couple of months ago, reports were filed on a critical IP validation vulnerability in the network mask library used by thousands of applications. Tracked as CVE-2021-28918, this flaw exists in the npm and Perl versions of the network mask and other similar libraries.

The most recent report indicates that the ipaddress standard library introduced in Python 3.3 is also affected by this failure. According to the researchers responsible for the finding, the vulnerability exists due to incorrect ip address analysis by the affected library. As some will already know, the ipaddress module provides Python developers with various functions to easily create IP addresses, networks, and interfaces.

The IPv4 address can be presented in multiple formats (integers, decimals, hexadecimal, or octals), although it is usually presented in decimal format. Suppose you receive an IP address in decimal format, 127.0.0.1, which is widely understood as the local or localhost loopback address.

If you had to prefix a 0, should an application analyze it as 0127.0.0.1 or as 127.0.0.1? By analyzing the BleepingComputer platform website, you can type 0127.0.0.1 in the Chrome address bar, which the browser will try to complete as an IP address in octal format. Pressing Enter changes the IP to its decimal equivalent (87.0.0.1), which is how most applications assume to handle this type of IP address.

According to the original specification, for ambiguous IP addresses, parts of an IPv4 address can be interpreted as octal if they have the prefix “0”; however, in the case of the IP address of the standard Python library, the leading zeros will simply be removed. A proof of concept shows that the Python IP address library would simply discard the zeros at startup. To put it another way, when parsed using the Python ipaddress module, ‘010.8.8.8’ would be treated as ’10 .8.8.8′, instead of ‘8.8.8.8’.

“Incorrect input validation of octal strings in Python 3.8.0 to v3.10 stdlib ipaddress allows threat actors to perform Man-in-The-Middle (MiTM) attacks, request forgery, among other attack variants,” the investigation notes.

Although the ipaddress module was introduced in Python 3.3, this regression error was introduced in the module from Python version 3.8.0 through 3.10. Multiple options for temporary risk mitigation have been published on the project’s official platforms. To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.

The post IP address validation flaw also affects Python projects appeared first on Information Security Newspaper | Hacking News.

]]>
Around 12,000 suspicious IPs began sending traffic worldwide after being inactive for years https://www.securitynewspaper.com/2020/12/01/around-12000-suspicious-ips-began-sending-traffic-worldwide-after-being-inactive-for-years/ Tue, 01 Dec 2020 17:52:11 +0000 https://www.securitynewspaper.com/?p=22667 In an unprecedented event, cybersecurity specialists found that more than 50 computer networks that had been idle for years suddenly resumed their activities. These networks are distributed throughout different territoriesRead More →

The post Around 12,000 suspicious IPs began sending traffic worldwide after being inactive for years appeared first on Information Security Newspaper | Hacking News.

]]>
In an unprecedented event, cybersecurity specialists found that more than 50 computer networks that had been idle for years suddenly resumed their activities. These networks are distributed throughout different territories in North America.

A few days ago Spamhaus specialists detected the resumption of activities of these networks, each advertised as autonomous systems (ASNs) that have also been inactive for long periods.

La imagen tiene un atributo ALT vacío; su nombre de archivo es spamhaus01122020.jpg

In their report, specialists mention: “In 48 of the cases detected 20 networks with 4096 IPv4 addresses stand out, while in the remaining 4 cases 19 networks with 8192 IP2 addresses were detected. Experts believe that the chances of an incident like this happening by simple coincidence are almost nil; however, experts have not detected a link between these networks and the ANs that advertise them, except for the fact that both remained inactive for months.

After analyzing the available data, experts discovered that most of these networks are located in New York and some surrounding cities. Researchers also found that the BGP routes that connect these networks to their accommodation include Ukrainian ASNs that lead major companies in that area of Europe: “These routes should be considered illegitimate until the investigation reaches a conclusive point,” the experts say.

Although some routes were withdrawn shortly after the sudden resumption of activity, many remained operational at the end of last week. DROP is a list of CIDR block text files that have been stolen or fully controlled by spammers.

Classless Addressing (CIDR) is an IP addressing method that enables flexible management of IP address space without using a rigid classy addressing framework. Using this method allows you to economically use a limited resource of IP addresses, as it is possible to apply different subnet masks to different subnets.

The post Around 12,000 suspicious IPs began sending traffic worldwide after being inactive for years appeared first on Information Security Newspaper | Hacking News.

]]>
Start hacking with browser extension https://www.securitynewspaper.com/2019/01/11/start-hacking-with-browser-extension/ Fri, 11 Jan 2019 17:07:29 +0000 https://www.securitynewspaper.com/?p=13795 Pentester always uses various tools to gather information of the target. And it is most crucial part before creating any further scenarios. Earlier we have shown various tools which areRead More →

The post Start hacking with browser extension appeared first on Information Security Newspaper | Hacking News.

]]>
Pentester always uses various tools to gather information of the target. And it is most crucial part before creating any further scenarios. Earlier we have shown various tools which are used in information gathering or reconnaissance. But most of the tools run in linux. These tools sometimes takes lot of time to gather some basic information of target. There are web browser extension which shows lot of information about the target, these extensions comes handy as they take very less time. Today we will show you a web browser extension which can gather lot of information about the target.

According to ethical hacking researcher of international institute of cyber security sputnik is most convenient to search for the target. As it gives all the searches in simple list.

Sputnik an open source intelligence tool which is used to gather information like IP, domain, hash, URL. Sputnik offers some specific search on any query rather than google typical search. Sputnik offers to search in various search engines and many other domains to search for. For checking the source code of sputnik. Go to : https://github.com/mitchmoser/sputnik. Sputnik code is available on the github. You can customize the code according to your needs for information gathering.

For downloading extension go to :-

  • Google Chrome : https://chrome.google.com/webstore/detail/sputnik/manapjdamopgbpimgojkccikaabhmocd?utm_source=chrome-ntp-icon

And For

  • Mozilla Firefox : https://addons.mozilla.org/en-US/firefox/addon/sputnik-osint/

Basics of how web browser extension works:

Normally, web browser extensions contains two components. One is the manifest from where extension starts. And the another is the is js(javascript) file where the code of the extension is written. For creating web extension go to https://developer.chrome.com/extensions/getstarted

  • Below you can see the extension manifest which is used in start of web browser extension.
  • And the main js file of the sputnik.
  • Above is the source code of the sputnik.

Searching URL :-

  • Now for searching any of the query. You have to choose specifically URL as shown below.
  • Below is the example of the hackthissite.org. The most popular for testing your hacking skills.
  • In the above screen shot, you can click on any URL to search in sputnik. For instance we have clicked on AnyRun.
  • Above screen shot shows some of basic information of the hackthissite.org. The above information can be used in other hacking activities.

Searching IP Details :-

  • For searching IP details. Click on IP in web browser as shown below.
  • For showing we have choosen, open proxy list. From their you can get list of IPs, in which you can use this for search.
  • We have use any of the IP to search in sputnik. for ex- we have search for 198.177l.126.93
  • The below screen shot shows the details of the IP address on the shodan.
  • The above screen shot is the another site which shows the information regarding IP address. This information can be use in other hacking activities.

Searching DOMAINS :-

  • For searching domains, Click on any domain in web browser. Or you can search for IP address also.
  • For showing you we have used hack.me another popular website for testing hacking skills.
  • In the above screen shot, hack.me is used to check. You can check on any search engines provided by sputnik as shown below.
  • The above screen shot show the details of domain which can be used in other hacking activities,.
  • Here is the another site which shows the information about the target. The above information can be used in other hacking activities.

The post Start hacking with browser extension appeared first on Information Security Newspaper | Hacking News.

]]>
Hack any website with All in One Tool https://www.securitynewspaper.com/2019/01/01/hack-any-website-with-all-in-one-tool/ Tue, 01 Jan 2019 17:24:17 +0000 https://www.securitynewspaper.com/?p=13719 Internet is the hub of web applications. Many past developers has made numerous web applications to use internet more effectively. Internet has become more easy to use but complex toRead More →

The post Hack any website with All in One Tool appeared first on Information Security Newspaper | Hacking News.

]]>

Internet is the hub of web applications. Many past developers has made numerous web applications to use internet more effectively. Internet has become more easy to use but complex to handle. Because it show case the lots of vulnerabilities. For gathering vulnerabilities we need an information gathering tool. That’s why we use information gathering or network reconnaissance tools. These tools gives basic information about the target. So that information can be used to build another scenario to exploit the target, explain ethical hacking investigators. Here comes Mercury tool which is used in information gathering of the target.

According to ethical hacking researcher of International Institute of Cyber Security says Mercury comes in bundle of other information gathering tools that’s why while testing a web application you don’t need to install separate tools.

Mercury is the tool to collect information about the target. It comprises of various small tools which are used to gather information. For showing you we have tested this tool on Kali Linux.

  • Before installing this tool make sure you have selenium in your Kali Linux. For that type sudo apt-get update
  • Type sudo apt-get install selenium
  • Type git clone https://github.com/MetaChar/Mercury.git
  • Then type ls
  • Type cd Mercury
  • Type pip install -r requirements.txt
pip install -r requirements.txt
Requirement already satisfied: colorama in /usr/lib/python2.7/dist-packages (from -r requirements.txt (line 1))
Collecting hashlib (from -r requirements.txt (line 2))
Using cached https://files.pythonhosted.org/packages/74/bb/9003d081345e9f0451884146e9ea2cff6e4cc4deac9ffd4a9ee98b318a49/hashlib-20081119.zip
Complete output from command python setup.py egg_info:
Traceback (most recent call last):
File "", line 1, in
File "/usr/lib/python2.7/dist-packages/setuptools/init.py", line 12, in
import setuptools.version
File "/usr/lib/python2.7/dist-packages/setuptools/version.py", line 1, in
import pkg_resources
File "/usr/lib/python2.7/dist-packages/pkg_resources/init.py", line 36, in
import email.parser
File "/usr/lib/python2.7/email/parser.py", line 12, in
from email.feedparser import FeedParser
File "/usr/lib/python2.7/email/feedparser.py", line 27, in
from email import message
File "/usr/lib/python2.7/email/message.py", line 16, in
import email.charset
File "/usr/lib/python2.7/email/charset.py", line 13, in
import email.base64mime
File "/usr/lib/python2.7/email/base64mime.py", line 40, in
from email.utils import fix_eols
File "/usr/lib/python2.7/email/utils.py", line 27, in
import random
File "/usr/lib/python2.7/random.py", line 49, in
import hashlib as _hashlib
File "hashlib.py", line 115, in
f()
TypeError: 'frozenset' object is not callable

----------------------------------------

Command "python setup.py egg_info" failed with error code 1 in /tmp/pip-build-hK3fYS/hashlib/
  • The above command shows the error because some of the libraries are not inherited inside the code of the mercury.
  • But still some of the main features of the mercury which are used in information gathering can be used.
  • Type python Mercury.py
  • The above are the list of tools used in information gathering.

Checking Website Online/Offline :-

  • Type 5
  • Then type https://hack.me
Enter a choice  ~# 5
Enter a host name include https: https://www.hack.me
Attempt 1 at host: https://www.hack.me: online
Attempt 2 at host: https://www.hack.me: online
Attempt 3 at host: https://www.hack.me: online
Attempt 4 at host: https://www.hack.me: online
Attempt 5 at host: https://www.hack.me: online
  • The above command shows that target website is online. Mercury tries to ping on the target to showcase that the target is online.
  • The above is the basic method used in initial phase of information gathering.

Getting An IP address of the Target :-

  • Type 10
  • Type hack.me
Enter a choice  ~# 10
Enter a website url hack.me
74.50.111.244
  • The above command shows the IP address of the target.

Creating an Hash Value of the Word :-

  • Type 12
  • Then type testword or any word of your choice.
Enter a choice  ~# 12
Please Enter a Word/String To Hash: testword
97d7f037cc3360e21991849c0dff4985
  • The above command can be helpful to create an hash encode of target. The hash encode can be helpful to attack using other hacking activities.

Download Tools Using Mercury :-

  • There are many tools in mercury which you can download and use them in information gathering. Some of the tools do include in Kali Linux and some are the basic tools that can be used.
  • Type 13
Enter a choice  ~# 13
  • Then type any number of which you want to install the tool.
  • Type 6
    [0] Metasploit          [9] Aircrack
    [1] Mercury             [10] Wifite
    [2] Nmap                [11] Hammer
    [3] Lazy script         [12] Xerxes
    [4] fsociety            [13] XSStrike
    [5] Reaver              [14] Wpscan
    [6] InstaBrute          [15] Cupp
    [7] Cl0neMas3r          [16] Hydra
    [8] Sqlmap


    [100] Install All       [99] Exit submenu
Tools ~# 6
  • Then the tool will be downloaded and can be used in other hacking activities.

Use Mercury For DOS Attack :-

  • Type 23
  • Type 192.168.1.105 target IP address.
 Enter a choice  ~# 23
Enter an ip address: 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
Bytes Sent to 192.168.1.105
  • The above command is useful in DOS attack. DOS is the most popular attacks. This method can be used in other hacking activities.

Finding Admin Panel :-

  • Type 22
  • Then type www.hack.me
  • Type https
Enter a choice  ~# 22
Enter a site to scan just www: www.hack.me
Is the link https or https: https
https://www.hack.me/a
https://www.hack.me/dm
https://www.hack.me/in.
https://www.hack.me/php
https://www.hack.me/
https://www.hack.me/admin.
https://www.hack.me/html
https://www.hack.me/index.ph
https://www.hack.me/p
https://www.hack.me/login.php
https://www.hack.me/

  • The above command tries to find the admin panel of target. This method can be used in other hacking activities.
  • Mercury uses its own wordlist for creating an most common admin panel links.

Using NMAP in Mercury :-

  • Type 14
  • Type y if you have nmap install if not type n.
  • Then type 192.168.1.105
Enter a choice  ~# 14
Have you already installed nmap? y/n y
Enter an ip: 192.168.1.105
Starting Nmap 7.70 ( https://nmap.org ) at 2018-12-31 04:00 EST
NSE: Loaded 148 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 04:00
Completed NSE at 04:00, 0.00s elapsed
Initiating NSE at 04:00
Completed NSE at 04:00, 0.00s elapsed
Initiating ARP Ping Scan at 04:00
Scanning 192.168.1.105 [1 port]
Completed ARP Ping Scan at 04:00, 0.07s elapsed (1 total hosts)
Initiating Parallel DNS resolution of 1 host. at 04:00
Completed Parallel DNS resolution of 1 host. at 04:00, 0.09s elapsed
Initiating SYN Stealth Scan at 04:00
Scanning dvwa (192.168.1.105) [1000 ports]
Discovered open port 80/tcp on 192.168.1.105
Discovered open port 443/tcp on 192.168.1.105
Discovered open port 3306/tcp on 192.168.1.105
Discovered open port 21/tcp on 192.168.1.105
Discovered open port 22/tcp on 192.168.1.105
Completed SYN Stealth Scan at 04:00, 0.16s elapsed (1000 total ports)
Initiating Service scan at 04:00
Scanning 5 services on dvwa (192.168.1.105)
Completed Service scan at 04:01, 12.10s elapsed (5 services on 1 host)
Initiating OS detection (try #1) against dvwa (192.168.1.105)
NSE: Script scanning 192.168.1.105.
Initiating NSE at 04:01
Completed NSE at 04:01, 1.58s elapsed
Initiating NSE at 04:01
Completed NSE at 04:01, 0.00s elapsed
Nmap scan report for dvwa (192.168.1.105)
Host is up (0.00100s latency).
Not shown: 995 closed ports
PORT STATE SERVICE VERSION
21/tcp open ftp ProFTPD 1.3.2c
22/tcp open ssh OpenSSH 5.3p1 Debian 3ubuntu4 (Ubuntu Linux; protocol 2.0)
80/tcp open http Apache httpd 2.2.14 ((Unix) DAV/2 mod_ssl/2.2.14 OpenSSL/0.9.8l PHP/5.3.1 mod_apreq2-20090110/2.7.1 mod_perl/2.0.4 Perl/v5.10.1)
| http-cookie-flags:
| /:
| PHPSESSID:
|_ httponly flag not set
|http-favicon: Unknown favicon MD5: 69C728902A3F1DF75CF9EAC73BD55556 | http-methods: | Supported Methods: GET HEAD POST OPTIONS
| http-robots.txt: 1 disallowed entry
|/ |_http-server-header: Apache/2.2.14 (Unix) DAV/2 mod_ssl/2.2.14 OpenSSL/0.9.8l PHP/5.3.1 mod_apreq2-20090110/2.7.1 mod_perl/2.0.4 Perl/v5.10.1 | http-title: Damn Vulnerable Web App (DVWA) - Login |_Requested resource was login.php 443/tcp open ssl/http Apache httpd 2.2.14 ((Unix) DAV/2 mod_ssl/2.2.14 OpenSSL/0.9.8l PHP/5.3.1 mod_apreq2-20090110/2.7.1 mod_perl/2.0.4 Perl/v5.10.1) | http-cookie-flags: | /: | PHPSESSID: | httponly flag not set
|http-favicon: Unknown favicon MD5: 69C728902A3F1DF75CF9EAC73BD55556 | http-methods: | Supported Methods: GET HEAD POST OPTIONS
| http-robots.txt: 1 disallowed entry
|/ |_http-server-header: Apache/2.2.14 (Unix) DAV/2 mod_ssl/2.2.14 OpenSSL/0.9.8l PHP/5.3.1 mod_apreq2-20090110/2.7.1 mod_perl/2.0.4 Perl/v5.10.1 | http-title: Damn Vulnerable Web App (DVWA) - Login |_Requested resource was login.php | ssl-cert: Subject: commonName=localhost/organizationName=Apache Friends/stateOrProvinceName=Berlin/countryName=DE | Issuer: commonName=localhost/organizationName=Apache Friends/stateOrProvinceName=Berlin/countryName=DE | Public Key type: rsa | Public Key bits: 1024 | Signature Algorithm: md5WithRSAEncryption | Not valid before: 2004-10-01T09:10:30 | Not valid after: 2010-09-30T09:10:30 | MD5: b181 18f6 1a4d cb51 df5e 189c 40dd 3280 |_SHA-1: c4c9 a1dc 528d 41ac 1988 f65d b62f 9ca9 22fb e711 |_ssl-date: 2018-12-31T09:01:11+00:00; +4s from scanner time. | sslv2: | SSLv2 supported | ciphers: | SSL2_DES_64_CBC_WITH_MD5 | SSL2_RC4_128_WITH_MD5 | SSL2_RC2_128_CBC_EXPORT40_WITH_MD5 | SSL2_DES_192_EDE3_CBC_WITH_MD5 | SSL2_IDEA_128_CBC_WITH_MD5 | SSL2_RC4_128_EXPORT40_WITH_MD5 | SSL2_RC2_128_CBC_WITH_MD5
3306/tcp open mysql MySQL (unauthorized)
MAC Address: 00:0C:29:58:9E:B1 (VMware)
Device type: general purpose
Running: Linux 2.6.X
OS CPE: cpe:/o:linux:linux_kernel:2.6
OS details: Linux 2.6.17 - 2.6.36
Uptime guess: 0.049 days (since Mon Dec 31 02:50:06 2018)
Network Distance: 1 hop
TCP Sequence Prediction: Difficulty=198 (Good luck!)
IP ID Sequence Generation: All zeros
Service Info: OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel


Host script results:
|_clock-skew: mean: 3s, deviation: 0s, median: 3s

TRACEROUTE
HOP RTT ADDRESS
1 1.00 ms dvwa (192.168.1.105)


NSE: Script Post-scanning.
Initiating NSE at 04:01
Completed NSE at 04:01, 0.00s elapsed
Initiating NSE at 04:01
Completed NSE at 04:01, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 16.90 seconds
Raw packets sent: 1020 (45.626KB) | Rcvd: 1016 (41.358KB)
  • The above command uses nmap and shows open ports, MAC address, OS and information what nmap normally shows.
  • The above information can be used in other hacking activities, say ethical hacking professors.

The post Hack any website with All in One Tool appeared first on Information Security Newspaper | Hacking News.

]]>
Telegram vulnerability causes IP address leaking https://www.securitynewspaper.com/2018/10/02/telegram-vulnerability-causes-ip-address-leaking/ Tue, 02 Oct 2018 03:09:08 +0000 https://www.securitynewspaper.com/?p=12383 A security investigator discovered the flaw Dhiraj Mishra, researcher on cybersecurity and ethical hacking discovered a default configuration in Telegram that could expose the IP address of its users when calls are made this way.Read More →

The post Telegram vulnerability causes IP address leaking appeared first on Information Security Newspaper | Hacking News.

]]>

A security investigator discovered the flaw

Dhiraj Mishra, researcher on cybersecurity and ethical hacking discovered a default configuration in Telegram that could expose the IP address of its users when calls are made this way.

Supposedly Telegram is a secure messaging application, but it forces customers to use only the P2P connection while they initiate a call, however, this configuration can also be changed from “Settings > Privacy and Security > Calls > point to Point” to other options available.

According to specialists in ethical hacking the versions of Telegram for Windows break this confidence by leaking the public/private IP address of the end user and there was still no such option available to configure “P2P > Nobody” in the desktop versions of Telegram.

Even Telegram for Android could also leak your IP address if you have not edited “Settings > Privacy and Security > Calls > point to point > Nobody” (but the configuration of equal to equal for the call option already exists in Telegram for Android).

To see this in tdesktop, experts in ethical hacking comment:

  • Open tdesktop
  • Start call to anyone
  • You will notice that the IP address of the end user is leaked

One more scenario:

  • Open tdesktop in Ubuntu and register with the user A
  • Allow user B to initiate a call to the user A

This problem was solved in the versions 1.3.17 Beta and V 1.4.0, which have the option to configure their “P2P to anyone/My Contacts”, later, the registry CVE-2018-17780 was assigned to this vulnerability.

According to specialists in ethical hacking from the International Institute of Cyber Security, the researcher who reported this vulnerability received €2k as a reward from the Telegram security team.

The post Telegram vulnerability causes IP address leaking appeared first on Information Security Newspaper | Hacking News.

]]>
Critical Tor flaw leaks users’ real IP address—update now https://www.securitynewspaper.com/2017/11/04/critical-tor-flaw-leaks-users-real-ip-address-update-now/ Sat, 04 Nov 2017 16:12:02 +0000 https://www.securitynewspaper.com/?p=9367 TorMoil threatens Mac and Linux versions of Tor browser; Windows and Tails not affected. Mac and Linux versions of the Tor anonymity browser just received a temporary fix for aRead More →

The post Critical Tor flaw leaks users’ real IP address—update now appeared first on Information Security Newspaper | Hacking News.

]]>
TorMoil threatens Mac and Linux versions of Tor browser; Windows and Tails not affected.

Mac and Linux versions of the Tor anonymity browser just received a temporary fix for a critical vulnerability that leaks users’ IP addresses when they visit certain types of addresses.

TorMoil, as the flaw has been dubbed by its discoverer, is triggered when users click on links that begin with file:// rather than the more common https:// and https:// address prefixes. When the Tor browser for macOS and Linux is in the process of opening such an address, “the operating system may directly connect to the remote host, bypassing Tor Browser,” according to a brief blog post published Tuesday by We Are Segment, the security firm that privately reported the bug to Tor developers.

On Friday, members of the Tor Project issued a temporary work-around that plugs that IP leak. Until the final fix is in place, updated versions of the browser may not behave properly when navigating to file:// addresses. They said both the Windows versions of Tor, Tails, and the sandboxed Tor browser that’s in alpha testing aren’t vulnerable.

“The fix we deployed is just a workaround stopping the leak,” Tor officials wrote in a post announcing Friday’s release. “As a result of that navigating file:// URLs in the browser might not work as expected anymore. In particular entering file:// URLs in the URL bar and clicking on resulting links is broken. Opening those in a new tab or new window does not work either. A workaround for those issues is dragging the link into the URL bar or on a tab instead. We track this follow-up regression in bug 24136.”

Friday’s post went on to say that We Are Segment CEO Filippo Cavallarin privately reported the vulnerability on October 26. Tor developers worked with Mozilla developers to create a work-around the following day, but it only partially worked. They finished work on a more complete work-around on Tuesday. The post didn’t explain why the fix, delivered in Tor browser version 7.0.9 for Mac and Linux users, wasn’t issued until Friday, three days later. The Tor browser is based on Mozilla’s open-source Firefox browser. The IP leak stems from a Firefox bug.

Tor officials also warned that alpha versions of the Tor browser for Mac and Linux haven’t yet received the fix. They said they have tentatively scheduled a patch to go live on Monday for those versions. In the meantime, the officials said, Mac and Linux alpha users should use updated versions of the stable version.

Tor’s statement Friday said there’s no evidence the flaw has been actively exploited on the Internet or darkweb to obtain the IP addresses or Tor users. Of course, the lack of evidence doesn’t mean the flaw wasn’t exploited by law enforcement officers, private investigators, or stalkers. And now that a fix is available, it will be easy for adversaries who didn’t know about the vulnerability before to create working exploits. Anyone who relies on a Mac or Linux version of the Tor browser to shield their IP address should update as soon as possible and be ready for the possibility, however remote, their IP addresses have already been leaked.

Source:https://arstechnica.com/information-technology/2017/11/critical-tor-flaw-leaks-users-real-ip-address-update-now/

The post Critical Tor flaw leaks users’ real IP address—update now appeared first on Information Security Newspaper | Hacking News.

]]>
How do hackers hide their IP address? https://www.securitynewspaper.com/2017/05/06/hackers-hide-ip-address/ Sat, 06 May 2017 03:01:32 +0000 https://www.securitynewspaper.com/?p=8129 How do hackers hide their IP address from prying eyes. Hackers are known for breaking into most impregnable web servers around the world and still avoid being caught. One ofRead More →

The post How do hackers hide their IP address? appeared first on Information Security Newspaper | Hacking News.

]]>
How do hackers hide their IP address from prying eyes. Hackers are known for breaking into most impregnable web servers around the world and still avoid being caught. One of the main reasons for that is that they hide their IP addresses from prying eyes of the authorities. Using various techniques that we discuss below, a hacker operating from Canada uses IP address of South Korea to conduct leet operations. Have you ever wondered how these hackers remain hidden from the authorities? One obvious thought that comes to mind – how do they cover their tracks while accessing the big bad world of the internet?

There are quite a few recommended methods to be incognito on the internet and it’s not just for hackers but also for ordinary users to stay anonymous. Quite a few people would prefer the rest of the world staying in the dark about their activities. It might be individuals from a nation that represses internet access to someone wanting to access a series on Netflix that’s not available in their country yet. Irrespective of the reason, these tricks should find your attention.

Proxy

No matter what your level of expertise with technology, a proxy is by far the goto to hide your information on the internet. For those unfamiliar with proxies, a basic idea of how they work – a proxy will reroute your connection from via a third party server so the website you access will not be able to read data specific to you. For example, A lives in England but uses a proxy server based in Germany to access a website W. Now the website, while accessing user information will find user A accessing their site from Germany instead of England. This is just an example, in reality, the proxy will hide all of your information from the resources you access. Any server on the other end will only get the information that you provide.
There are plenty of free and paid proxies available. Although a word of caution. If you intend to use a proxy to carry out some serious work, its recommended to stay away from a free proxy for the sheer number of individuals that will be using this free proxy at any given time. If you do manage to get a stable connection, it’ll last for a short while.

Some popular proxies:

  • BuyProxies
  • HideMyAss
  • MyPrivateProxies
  • YourPrivateProxy
  • EZProxies
  • Anonymous-Proxies
  • LimeProxies
  • SSLPrivateProxy
  • NewIPNow
  • ProxyNVPN
  • SquidProxies

TOR

Another popular approach to hide your tracks and a very popular one – using the TOR browser and the Tor network. The Tor network in simpler terms sounds like a proxy on steroids. The network will bounce your connection across multiple points to provide even higher anonymity to iits user. Ther network contains multiple tunnels across the globe, that are used to bounce the users signal. The network is accessed from the Tor browser and websites on the network have a specific address that you need to know to be able to access them. While it does provide anonymity, one should also note the threats from using the network. Being anonymous also means the people you interact with are anonymous. Also note-worthy is the fact that though the network is secure, the browser itself isn’t. The Tor browser is just a variation of the Firefox browser and is susceptible to everything Firefox is susceptible to.

VPN

A virtual network provider will be the next level of security. A VPN basically extends a private network over the public internet, which in turn scrambles the data passing between you and a web server leaving it useless for anyone trying to access it. While it doesn’t prevent someone from attacking your machine directly, it does a pretty good job of hiding your identity. Using a VPN in combination with any of the two mentioned methods might offer you the best possible way to hide your identity on the internet.

The Extreme Option

One should note however secure these options may sound, there is always a thin possibility of someone tracking your machine. even with all 3 of these options, one can still manage to send a malware to your machine or simply try and track down your MAC address. If one wishes to cover one’s tracks on the Internet, find a free WiFi access point, modify your WiFi card’s MAC address, and boot your computer from a “live CD”, running totally in the RAM will give you the absolute highest order of anonymity possible.

 Source:https://www.techworm.net/2017/05/hackers-hide-ip-address.html#prettyPhoto

The post How do hackers hide their IP address? appeared first on Information Security Newspaper | Hacking News.

]]>