Today's episode is about Crackpots, the Activision game that was the first 2600 game by Dan Kitchen, who went on to make many more (and is still making them!). I hope that you enjoy the episode.
Next on the podcast is Malagai, by Answer Software. If you have this game, I would love to see a photo of it on Facebook or Twitter, see the links below for those. If you have any thoughts on the game, please send them to me at 2600gamebygame@gmail.com by end of day 17 February. Just tell me what you think of it, I will take care of the nuts and bolts of the game. As always, I thank you for listening.
Crackpots on Random Terrain
Crackpots on Atari Protos
Dan Kitchen's web site
Dan Kitchen's Games site
Dan Kitchen interview by Classic Gamer 74
Atari Age thread on Keystone Kapers 2 discovery
Crackpots patch on Digital Press
...and accompanying letter
Crackpots commercial
Jim's Ferg Quest sprite hack
Ryan's Atari Age High Score Showdown post for Crackpots
Wilson Oyama's Crackpots playthrough video
No Swear Gamer 521 - Crackpots
Sean's Autobiography of a Schnook Podcast Chapter 5
es un angel o un demonio pero no son tan malos si los conoces a fondos vampiros un gran misterio
viernes, 4 de septiembre de 2020
lunes, 31 de agosto de 2020
Vulnerable-AD - Create A Vulnerable Active Directory That'S Allowing You To Test Most Of Active Directory Attacks In Local Lab
Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab.
Main Features
- Randomize Attacks
- Full Coverage of the mentioned attacks
- you need run the script in DC with Active Directory installed
- Some of attacks require client workstation
Supported Attacks
- Abusing ACLs/ACEs
- Kerberoasting
- AS-REP Roasting
- Abuse DnsAdmins
- Password in AD User comment
- Password Spraying
- DCSync
- Silver Ticket
- Golden Ticket
- Pass-the-Hash
- Pass-the-Ticket
- SMB Signing Disabled
Example
# if you didn't install Active Directory yet , you can try
Install-ADDSForest -CreateDnsDelegation:$false -DatabasePath "C:\\Windows\\NTDS" -DomainMode "7" -DomainName "cs.org" -DomainNetbiosName "cs" -ForestMode "7" -InstallDns:$true -LogPath "C:\\Windows\\NTDS" -NoRebootOnCompletion:$false -SysvolPath "C:\\Windows\\SYSVOL" -Force:$true
# if you already installed Active Directory, just run the script !
IEX((new-object net.webclient).downloadstring("https://raw.githubusercontent.com/wazehell/vulnerable-AD/master/vulnad.ps1"));
Invoke-VulnAD -UsersLimit 100 -DomainName "cs.org"
TODO
- Add More realistic scenarios
- Click close issue button on github
via KitPloit
This article is the property of Tenochtitlan Offensive Security. Verlo Completo --> https://tenochtitlan-sec.blogspot.com
More info- Hacking Tools Name
- Hack Rom Tools
- Pentest Reporting Tools
- New Hack Tools
- Hack And Tools
- Hacker Hardware Tools
- Hacker Tools Apk Download
- Growth Hacker Tools
- Hacks And Tools
- Easy Hack Tools
- Best Hacking Tools 2019
- Pentest Tools Framework
- Physical Pentest Tools
- Hacking Tools For Windows
- Free Pentest Tools For Windows
- Hacking Tools For Kali Linux
- Hacking Tools Online
- Pentest Recon Tools
- Blackhat Hacker Tools
- Hacker Tools For Pc
- Easy Hack Tools
- What Is Hacking Tools
- Hacking Tools Kit
- Termux Hacking Tools 2019
- New Hack Tools
- Hacker Tools Free
- Hacking Tools Mac
- Hack Tools 2019
- Hack Tools Mac
- Hacker Tools 2019
- Hacks And Tools
- Tools 4 Hack
- Hack And Tools
- How To Make Hacking Tools
- Pentest Tools Windows
- Pentest Tools Port Scanner
- Hacking Tools For Kali Linux
- Best Hacking Tools 2020
- Hacker Tools Github
- Pentest Tools Subdomain
- Pentest Box Tools Download
- Pentest Tools Website Vulnerability
- Pentest Tools Free
- Bluetooth Hacking Tools Kali
- Hacking App
- Game Hacking
- How To Make Hacking Tools
- Hacker Tools Software
- Hacker Tools For Ios
- Hacking Tools For Beginners
- Hacking Tools
- Hacking Tools Download
- How To Hack
- Usb Pentest Tools
- Ethical Hacker Tools
- Best Hacking Tools 2020
- Pentest Reporting Tools
- Hacking Tools For Windows
- Free Pentest Tools For Windows
- Tools 4 Hack
- Install Pentest Tools Ubuntu
- Pentest Tools Website
- Physical Pentest Tools
- Pentest Tools Open Source
- Pentest Tools Github
- Pentest Automation Tools
- Pentest Tools Tcp Port Scanner
- Underground Hacker Sites
- Pentest Tools For Windows
- Pentest Tools For Android
- Hack Tools Download
- Hack Tools For Pc
- Hacker Tools Software
- Hacker Tools Apk Download
- Pentest Tools For Android
- Hacker Tools Apk Download
- Hacker Tools 2020
- Hack Tools Download
- Hacking Tools
- Hack Tools
- Android Hack Tools Github
- Pentest Tools
- Hacker Tools Windows
- Pentest Tools Framework
- Hacker Tools Apk
- Beginner Hacker Tools
- Hacking Tools Mac
- Hacker Search Tools
- Hack Tools
- Hack Tools
- Hacking Apps
- Hack Tools For Ubuntu
- Hacker Techniques Tools And Incident Handling
- Hacker Tools For Mac
- Hacker Tools 2019
- Hack Tool Apk No Root
- Hacker Tools Free Download
- How To Install Pentest Tools In Ubuntu
- Hacking Tools Free Download
- Pentest Tools Subdomain
- Hacker Search Tools
- Hacking App
- Pentest Tools Windows
- Hackrf Tools
- Hack Tools Online
- Physical Pentest Tools
- Pentest Recon Tools
- Hacking Tools Hardware
- Pentest Tools Alternative
- Hacker
- Hacking Tools And Software
- Hackers Toolbox
- Hacking Tools
- Best Hacking Tools 2019
- Pentest Tools Android
- Hack Tool Apk No Root
- Pentest Tools Website
- Hacker Tools Online
- Growth Hacker Tools
- Kik Hack Tools
- Hack Tools
- Beginner Hacker Tools
- Hacker Hardware Tools
- Tools Used For Hacking
- Hacking Tools For Kali Linux
- Hacking Tools For Pc
- Hacking Tools For Windows 7
- Hacking Tools Windows
- Tools For Hacker
- Usb Pentest Tools
- Hacker Tools Online
- Pentest Tools List
- Hacking Tools 2020
- Nsa Hack Tools
- Pentest Automation Tools
- Hacker Tools Github
- Physical Pentest Tools
- Hacking Tools
- Pentest Tools Website Vulnerability
- Best Hacking Tools 2019
- Best Hacking Tools 2020
- Hacking Tools Github
- Hack Tools For Mac
- Android Hack Tools Github
- Hack Tools Pc
- Game Hacking
- Hacker Tools Free
- Hack Tools Mac
- Hacker Tools 2020
- Hacker Tools 2019
- Nsa Hacker Tools
- Hacker Hardware Tools
- Pentest Tools Kali Linux
- Hacking Tools For Beginners
- Pentest Tools Tcp Port Scanner
- Pentest Tools Subdomain
domingo, 30 de agosto de 2020
How To Hack And Trace Any Mobile Phone With A Free Software Remotly
Hello Everyone, Today I am Going To Write a very interesting post for You ..hope you all find this valuable.. :
What is The cost to hire a spy who can able to spy your girlfriend 24X7 days..???? it's around hundreds of dollars Or Sometimes Even Thousands of dollars
What is The cost to hire a spy who can able to spy your girlfriend 24X7 days..???? it's around hundreds of dollars Or Sometimes Even Thousands of dollars
But you are on Hacking-News & Tutorials so everything mentioned here is absolutely free.
would you be happy if I will show you a Secret Mobile Phone trick by which you can Spy and trace your girlfriend, spouse or anyone's mobile phone 24 X 7 which is absolutely free?The only thing you have to do is send an SMS like SENDCALLLOG To get the call history of your girlfriend's phone.isn't it Sounds Cool...
would you be happy if I will show you a Secret Mobile Phone trick by which you can Spy and trace your girlfriend, spouse or anyone's mobile phone 24 X 7 which is absolutely free?The only thing you have to do is send an SMS like SENDCALLLOG To get the call history of your girlfriend's phone.isn't it Sounds Cool...
Without Taking Much Of Your Time…
let's Start The trick…
let's Start The trick…
STEP 1: First of all go to android market from your Girlfriend, spouse, friends or anyone's phone which you want to spy or download the app mentioned below.
STEP 2: Search for an android application named "Touch My life "
STEP 3: download and install that application on that phone.
STEP 4: Trick is Over 
Now you can able to spy that phone anytime by just sending SMS to that phone.
Now give back that phone to your girlfriend.
and whenever you want to spy your girlfriend just send SMS from your phone to your Girlfriend phone Which are mentioned in Touch My Life manage to book.
and whenever you want to spy your girlfriend just send SMS from your phone to your Girlfriend phone Which are mentioned in Touch My Life manage to book.
I am mentioning some handy rules below…
1) Write "CALL ME BACK" without Quotes and Send it to your girlfriend's mobile number for an Automatic call back from your girlfriend's phone to your phone.
2)Write "VIBRATENSEC 30" without Quotes and send it to your girlfriend's mobile number to Vibrate your Girlfriend's Phone for 30 seconds.You can also change Values from 30 to anything for the desired Vibrate time.
3)Write "DEFRINGTONE" without Quotes and Send it to your girlfriend's mobile number..this will play the default ringtone on your girlfriend's phone.
4)Write "SEND PHOTO youremail@gmail.com" without Quotes and Send it to your girlfriend's mobile number.it will take the photo of the current location of your girlfriend and send it to the email address specified in the SMS as an attachment.it will also send a confirmation message to your number.
5)Write "SENDCALLLOG youremail@gmail.com" without Quotes and Send it to your girlfriend's mobile number ..it will send all the call details like incoming calls, outgoing calls, missed calls to the email address specified in the SMS.
6)Write "SENDCONTACTLIST youremail@gmail.com" without Quotes and Send it to your girlfriend's mobile number ..it will send all the Contact list to the email address specified in the SMS.
So Guys Above all are only some Handy features of touch my life…You can also view more by going to touch my life application and then its manage rules... 
More information
- Nsa Hack Tools
- Hack Tools For Mac
- Pentest Tools Online
- Hacking Tools 2020
- Best Pentesting Tools 2018
- Hack Apps
- Pentest Tools
- Pentest Tools For Android
- Pentest Tools Find Subdomains
- Hack Tool Apk No Root
- Hacker Tools
- Pentest Automation Tools
- Hacker Tools 2019
- Pentest Reporting Tools
- Hacking Tools Hardware
- Hack Tools For Windows
- Android Hack Tools Github
- Black Hat Hacker Tools
- Hack Tools For Mac
- Hack Tools For Mac
- Hacking Tools For Kali Linux
- Hacker Security Tools
- Tools For Hacker
- Install Pentest Tools Ubuntu
- What Is Hacking Tools
- Pentest Tools Url Fuzzer
- Pentest Reporting Tools
- New Hacker Tools
- Hacker Tools Online
- Hacker Security Tools
- Pentest Tools Bluekeep
- Hacking Tools Mac
- Hacking Tools And Software
- Hacking Tools Windows 10
- Hacking Tools Online
- Hack Tools For Pc
- Free Pentest Tools For Windows
- Hack Tool Apk
- Blackhat Hacker Tools
- Hacking Tools For Kali Linux
- Hacker Hardware Tools
- Hacker Security Tools
- Pentest Tools For Mac
- Hack Tools 2019
- Hack Tool Apk
- Hacker Tool Kit
- Hack Tools For Ubuntu
- Hack Tools For Games
- Pentest Tools Android
- Hacking Tools For Windows
- Hacker Tools Windows
- Hack Tools 2019
- Tools 4 Hack
- New Hack Tools
- Pentest Tools Nmap
- Best Pentesting Tools 2018
- Hacker
- Kik Hack Tools
- Pentest Tools Github
- Blackhat Hacker Tools
- Pentest Tools For Ubuntu
- Hacking Tools Windows 10
- Hack Rom Tools
- Github Hacking Tools
- Game Hacking
- What Are Hacking Tools
- Hack Tools Github
- Hack Tools For Windows
- Pentest Reporting Tools
- Pentest Tools Open Source
- Pentest Tools Tcp Port Scanner
- Hack Tools Pc
- Hacker
- Hacking Tools Software
- Hack Website Online Tool
- Kik Hack Tools
- Blackhat Hacker Tools
- Pentest Tools Apk
- Growth Hacker Tools
- Pentest Tools For Windows
- Hack Tools 2019
- Pentest Tools Online
- Hacker Tools Free Download
- Hacker Tool Kit
- Hacking Tools For Games
- Tools For Hacker
- Pentest Tools Url Fuzzer
- Hack Tool Apk
- Best Hacking Tools 2019
- Hackrf Tools
- Hacking Tools For Beginners
- Nsa Hack Tools
- Pentest Tools Apk
- Pentest Tools Port Scanner
- Pentest Tools For Windows
- How To Install Pentest Tools In Ubuntu
- Hacker Tools For Ios
- Hacker Tools Github
- Underground Hacker Sites
- Hack Apps
- Hacker Tools 2019
- Pentest Tools Open Source
- Hacking Tools Software
- Hacker Tools 2020
- Pentest Tools For Windows
- Hacking Apps
- Hacking Tools 2020
- Nsa Hacker Tools
- Hack Tools Online
- Best Hacking Tools 2020
- Hacking Tools Usb
Hackable - Secret Hacker | Vulnerable Web Application Server
Continue reading
- Hack Tool Apk No Root
- Hacking Tools Download
- How To Install Pentest Tools In Ubuntu
- Hacking Tools Download
- Hacking Tools Free Download
- Hacking Tools Pc
- Hacker Tools Apk
- Android Hack Tools Github
- Android Hack Tools Github
- Github Hacking Tools
- Pentest Recon Tools
- Hack And Tools
- Hacker Tools Free
- Hacker Tools For Pc
- Hacker Tools For Mac
- Hacking Tools For Pc
- Physical Pentest Tools
- Hack Tools Github
- Hacking Tools Online
- Hacker Tools List
- Pentest Tools For Mac
- Computer Hacker
- Blackhat Hacker Tools
- Pentest Tools Website
- Hacking Tools Kit
- What Is Hacking Tools
- Hacker Tools Software
- Growth Hacker Tools
- Hacks And Tools
- Install Pentest Tools Ubuntu
- Hack Rom Tools
- Hacker Tools Apk Download
- Nsa Hacker Tools
- Pentest Tools Subdomain
- Hacker Hardware Tools
- Tools 4 Hack
- Hacker Tools Windows
- Hacking Tools For Windows 7
- Hackrf Tools
- Hacker Tools Online
- Hacking Tools Free Download
- Hack Tools Mac
- Pentest Tools Tcp Port Scanner
- Wifi Hacker Tools For Windows
- Pentest Recon Tools
- Hacker Techniques Tools And Incident Handling
- Hacker Tools 2020
- Hacking Tools Pc
- Best Hacking Tools 2020
- Hacker Tools 2020
- What Is Hacking Tools
WiFiJammer: Amazing Wi-Fi Tool
The name sounds exciting but really does it jam WiFi networks? Yes, it is able to do the thing which it's name suggests. So today I'm going to show you how to annoy your friend by cutting him/her short of the WiFi service.
Requirements:
- A computer/laptop with WiFi capable of monitoring (monitor mode).
- A Linux OS (I'm using Arch Linux with BlackArch Repos)
- And the most obvious thing wifijammer (If you're having BlackArch then you already have it).
How does it work? You maybe thinking!, it's quite simple it sends the deauth packets from the client to the AP (Access Point) after spoofing its (client's) mac-address which makes AP think that it's the connected client who wants to disconnect and Voila!
Well to jam all WiFi networks in your range its quite easy just type:
sudo wifijammer
but wait a minute this may not be a good idea. You may jam all the networks around you, is it really what you want to do? I don't think so and I guess it's illegal.
We just want to play a prank on our friend isn't it? So we want to attack just his/her AP. To do that just type:
sudo wifijammer -a <<AP-MAC-ADDRESS>>
here -a flag specifies that we want to jam a particular AP and after it we must provide the MAC-ADDRESS of that particular AP that we want to jam.
Now how in the world am I going to know what is the MAC-ADDRESS of my friend's AP without disturbing the other people around me?
It's easy just use the Hackers all time favorite tool airodump-ng. Type in the following commands:
sudo airmon-ng
sudo airodump-ng
airmon-ng will put your device in monitor mode and airodump-ng will list all the wifi networks around you with their BSSID, MAC-ADDRESS, and CHANNELS. Now look for your friend's BSSID and grab his/her MAC-ADDRESS and plug that in the above mentioned command. Wooohooo! now you are jamming just your friend's wifi network.
Maybe that's not what you want, maybe you want to jam all the people on a particular channel well wifijammer can help you even with that just type:
sudo wifijammer -c <<CHANNEL-NUMBER>>
with -c we specify to wifijammer that we only want to deauth clients on a specified channel. Again you can see with airodump-ng who is on which channel.
wifijammer has got many other flags you can check out all flags using this command that you always knew:
sudo wifijammer -h
Hope you enjoyed it, good bye and have fun :)
Related word
- Hack Website Online Tool
- How To Install Pentest Tools In Ubuntu
- Pentest Tools Open Source
- Pentest Tools Port Scanner
- New Hacker Tools
- Blackhat Hacker Tools
- World No 1 Hacker Software
- Pentest Tools Review
- Hack Tool Apk
- Hack Tools Github
- Top Pentest Tools
- Hacker
- Install Pentest Tools Ubuntu
- Hack Tools For Windows
- Hacker Tools For Mac
- Hacker Security Tools
- Easy Hack Tools
- Hacking Tools For Kali Linux
- Hacker Tools 2020
- Hak5 Tools
- Hacker Tool Kit
- Hack And Tools
- Pentest Tools Android
- How To Install Pentest Tools In Ubuntu
- Hacker Tools Free Download
- Hack Tools Github
- Hacker Security Tools
- Game Hacking
- Hack Tools For Games
- Pentest Tools Find Subdomains
- Hacking Tools For Windows
- Tools 4 Hack
- Pentest Tools Tcp Port Scanner
- Hacker Techniques Tools And Incident Handling
- Hacking Tools For Mac
- Hacker Tools
- Hacking Tools Github
- Hack Tools For Games
- Hack App
- Pentest Tools Download
- Tools 4 Hack
- Hacking Tools Pc
- Top Pentest Tools
- Pentest Tools Subdomain
- Hacker Tools Linux
- Underground Hacker Sites
- Hacker Search Tools
- Hacking Tools For Mac
- Hacking Tools Windows
- World No 1 Hacker Software
- What Are Hacking Tools
sábado, 29 de agosto de 2020
Gridcoin - The Bad
In this post we will show why Gridcoin is insecure and probably will never achieve better security. Therefore, we are going to explain two critical implementation vulnerabilities and our experience with the core developer in the process of the responsible disclosure.
Update (15.08.2017):
After the talk at WOOT'17 serveral other developers of Gridcoin quickly reached out to us and told us that there was a change in responsibility internally in the Gridcoin-Dev team. Thus, we are going to wait for their response and then change this blog post accordingly. So stay tuned :)
Update (16.08.2017):
We are currently in touch with the whole dev team of Gridcoin and it seems that they are going to fix the vulnerabilities with the next release.
TL;DR
The whole Gridcoin currency is seriously insecure against attacks and should not be trusted anymore; unless some developers are in place, which have a profound background in protocol and application security.
What is Gridcoin?
Gridcoin is an altcoin, which is in active development since 2013. It claims to provide a high sustainability, as it has very low energy requirements in comparison to Bitcoin. It rewards users for contributing computation power to scientific projects, published on the BOINC project platform. Although Gridcoin is not as widespread as Bitcoin, its draft is very appealing as it attempts to eliminate Bitcoin's core problems. It possesses a market capitalization of $13,530,738 as of August the 4th 2017 and its users contributed approximately 5% of the total scientific BOINC work done before October 2016.A detailed description of the Gridcoin architecture and technical terms used in this blog post are explained in our last blog post.
The Issues
Currently there are 2 implementation vulnerabilities in the source code, and we can mount the following attacks against Gridcoin:
- We can steal the block creation reward from many Gridcoin minters
- We can efficiently prevent many Gridcoin minters from claiming their block creation reward (DoS attack)
Because we already fixed a critical design issue in Gridcoin last year and tried to help them to fix the new issues. Unfortunately, they do not seem to have an interest in securing Gridcoin and thus leave us no other choice than fully disclosing the findings.
In order to explain the vulnerabilities we will take a look at the current Gridcoin source code (version 3.5.9.8).
WARNING: Due to the high number of source code lines in the source files, it can take a while until your browser shows the right line.
Stealing the BOINC block reward
The developer implemented our countermeasures in order to prevent our attack from the last blog post. Unfortunately, they did not look at their implementation from an attacker's perspective. Otherwise, they would have found out that they conduct not check, if the signature over the last block hash really is done over the last block hash. But we come to that in a minute. First lets take a look at the code flow:![]() |
In the figure the called-by-graph can be seen for the function VerifyCPIDSignature. |
- CheckBlock → DeserializeBoincBlock [Source]
- Here we deserialize the BOINC data structure from the first transaction
- CheckBlock → IsCPIDValidv2 [Source]
- Then we call a function to verify the CPID used in the block. Due to the massive changes over the last years, there are 3 possible verify functions. We are interested in the last one (VerifyCPIDSignature), for the reason that it is the current verification function.
- IsCPIDValidv2 → VerifyCPIDSignature [Source]
- VerifyCPIDSignature → CheckMessageSignature [Source, Source]
In the last function the real signature verification is conducted [Source]. When we closely take a look at the function parameter, we see the message (std::string sMsg) and the signature (std::string sSig) variables, which are checked. But where does this values come from?
If we go backwards in the function call graph we see that in VerifyCPIDSignature the sMsg is the string sConcatMessage, which is a concatenation of the sCPID and the sBlockHash.
We are interested where the sBlockHash value comes from, due to the fact that this one is the only changing value in the signature generation.
When we go backwards, we see that the value originate from the deserialization of the BOINC structure (MiningCPID& mc) and is the variable mc.lastblockhash [Source, Source]. But wait a second, is this value ever checked whether it contains the real last block hash?
No, it is not....
So they just look if the stored values there end up in a valid signature.
Thus, we just need to wait for one valid block from a researcher and copy the signature, the last block hash value, the CPID and adjust every other dynamic value, like the RAC. Consequently, we are able to claim the reward of other BOINC users. This simple bug allows us again to steal the reward of every Gridcoin researcher, like there was never a countermeasure.
Lock out Gridcoin researcher
The following vulnerability allows an attacker under specific circumstances to register a key pair for a CPID, even if the CPID was previously tied to another key pair. Thus, the attacker locks out a legit researcher and prevent him from claiming BOINC reward in his minted blocks.
Reminder: A beacon is valid for 5 months, afterwards a new beacon must be sent with the same public key and CPID.
Therefore, we need to take a look at the functions, which process the beacon information. Every time there is a block, which contains beacon information, it is processed the following way (click image for higher resolution):
![]() |
In the figure the called-by-graph can be seen for the function GetBeaconPublicKey. |
- ProcessBlock → CheckBlock [Source]
- CheckBlock → LoadAdminMessages [Source]
- LoadAdminMessages → MemorizeMessages [Source]
- MemorizeMessages → GetBeaconPublicKey [Source]
For the following explanation we assume that we have an existing association (bound) between a CPID A and a public key pubK_A for 4 months.
- First public key for a CPID received [Source]
- The initial situation, when pubK_A was sent and bind to CPID A (4 months ago)
- Existing public key for a CPID was sent [Source]
- The case that pubK_A was resent for a CPID A, before the 5 months are passed by
- Other public key for a CPID was sent [Source]
- The case, if a different public key pubK_B for the CPID A was sent via beacon.
- The existing public key for the CPID is expired
- After 5 months a refresh for the association between A and pubK_A is required.
When an incoming beacon is processed, a look up is made, if there already exists a public key for the CPID used in the beacon. If yes, it is compared to the public key used in the beacon (case 2 and 3).
If no public key exists (case 1) the new public key is bound to the CPID.
If a public key exists, but it was not refreshed directly 12.960.000 seconds (5 months [Source]) after the last beacon advertisement of the public key and CPID, it is handled as no public key would exist [Source].
Thus, case 1 and 4 are treated identical, if the public key is expired, allowing an attacker to register his public key for an arbitrary CPID with expired public key. In practice this allows an attacker to lock out a Gridcoin user from the minting process of new blocks and further allows the attacker to claim reward for BOINC work he never did.
If no public key exists (case 1) the new public key is bound to the CPID.
If a public key exists, but it was not refreshed directly 12.960.000 seconds (5 months [Source]) after the last beacon advertisement of the public key and CPID, it is handled as no public key would exist [Source].
Thus, case 1 and 4 are treated identical, if the public key is expired, allowing an attacker to register his public key for an arbitrary CPID with expired public key. In practice this allows an attacker to lock out a Gridcoin user from the minting process of new blocks and further allows the attacker to claim reward for BOINC work he never did.
There is a countermeasure, which allows a user to delete his last beacon (identified by the CPID) . Therefore, the user sends 1 GRC to a special address (SAuJGrxn724SVmpYNxb8gsi3tDgnFhTES9) from an GRC address associated to this CPID [Source]. We did not look into this mechanism in more detail, because it only can be used to remove our attack beacon, but does not prevent the attack.
The responsible disclosure process
As part of our work as researchers we all have had the pleasure to responsible disclose the findings to developer or companies.For the reasons that we wanted to give the developer some time to fix the design vulnerabilities, described in the last blog post, we did not issue a ticket at the Gridcoin Github project. Instead we contacted the developer at September the 14th 2016 via email and got a response one day later (2016/09/15). They proposed a variation of our countermeasure and dropped the signature in the advertising beacon, which would result in further security issues. We sent another email (2016/09/15) explained to them, why it is not wise to change our countermeasures and drop the signature in the advertising beacon.
Unfortunately, we did not receive a response. We tried it again on October the 31th 2016. They again did not respond, but we saw in the source code that they made some promising changes. Due to some other projects we did not look into the code until May 2017. At this point we found the two implementation vulnerabilities. We contacted the developer twice via email (5th and 16th of May 2017) again, but never received a response. Thus, we decided to wait for the WOOT notification to pass by and then fully disclose the findings. We thus have no other choice then to say that:
The whole Gridcoin cryptocurrency is seriously insecure against attacks and should not be trusted anymore; unless some developers are in place, which have a profound background in protocol and application security.
Further Reading
A more detailed description of the Gridcoin architecture, the old design issue and the fix will be presented at WOOT'17. Some days after the conference the paper will be available online.
Related links
- Best Pentesting Tools 2018
- Pentest Tools
- Hack Tools
- Hack Tools
- Underground Hacker Sites
- Hacking Tools For Windows Free Download
- Hack Tools Pc
- Pentest Tools Linux
- Hacker Hardware Tools
- Hacking Tools Free Download
- Hacking Tools Name
- Hacker Tools Mac
- Hacker Techniques Tools And Incident Handling
- Hacking Tools Windows
- Pentest Tools Windows
- New Hack Tools
- World No 1 Hacker Software
- Hacker Tools 2019
- Growth Hacker Tools
- Hack Rom Tools
- Physical Pentest Tools
- Pentest Tools Port Scanner
- Best Hacking Tools 2020
- Hacker Techniques Tools And Incident Handling
- Hacking Tools And Software
- Hacker Tools Apk
- Hacking Tools 2019
- Hacker Tool Kit
- Hacker Tools Software
- Hacking Tools Name
- Hacking Tools Mac
- Hacker Tools
- New Hacker Tools
- Nsa Hack Tools Download
- Hacker Tools For Ios
- Hacking Tools Github
- Growth Hacker Tools
- Top Pentest Tools
- Hackers Toolbox
- Hacker Tools 2019
- How To Make Hacking Tools
- Hackrf Tools
- Hack Tools For Pc
- Hacking Tools Usb
- Pentest Automation Tools
- Hacker Tools For Windows
- Pentest Tools Website
- Hacking Tools Software
- Hacking Tools For Windows
- Hacking App
- Hacker
- Hacking Tools Kit
- Tools 4 Hack
- Pentest Tools For Mac
- Hack Tools For Mac
- Pentest Tools Windows
- Hacker Tools For Ios
- Physical Pentest Tools
- Hack Tools 2019
- Usb Pentest Tools
- Hacking Tools Mac
- Hack Tools For Windows
- Hacking Tools 2020
- New Hack Tools
- Hacking Tools Hardware
- Bluetooth Hacking Tools Kali
- Hacking Tools Windows 10
- Pentest Tools Framework
- Hacker Tools Github
- Hacking Tools For Kali Linux
- Hacker Tools 2019
- Blackhat Hacker Tools
- Hacking Tools Software
- Pentest Automation Tools
- Pentest Tools Subdomain
- Kik Hack Tools
- Bluetooth Hacking Tools Kali
- Termux Hacking Tools 2019
- Pentest Tools List
- Pentest Tools Framework
- Hacker Tools Hardware
- Tools 4 Hack
- Hacking Tools For Kali Linux
- Hack Tools
- Hack Apps
- Hack Tools
- Hacker Tools Software
- Hacking Tools Hardware
- Hack Tools For Mac
- How To Make Hacking Tools
- Pentest Tools Subdomain
- Hacker Tool Kit
- What Are Hacking Tools
- Pentest Tools
- Github Hacking Tools
- Growth Hacker Tools
- New Hack Tools
- How To Install Pentest Tools In Ubuntu
- Hacking Tools Online
- Pentest Tools Alternative
- Pentest Tools List
- Hack Tool Apk No Root
- Hacker Tools Apk
- Pentest Tools List
- Hacking Tools
- Hacker Tools For Windows
- Hacking Tools Free Download
- Hacker Tools Linux
- Hacker Tools List
- Growth Hacker Tools
- Hacker Tools Hardware
- Pentest Tools Framework
- Game Hacking
- Hacking Tools Kit
- Hacking Tools Pc
Suscribirse a:
Entradas (Atom)