Parceiro: Camisetas Hacker

Camisetas para Nerds & Hackers

Mostrando postagens com marcador #INURBR. Mostrar todas as postagens
Mostrando postagens com marcador #INURBR. Mostrar todas as postagens

quarta-feira, 28 de janeiro de 2015

O Perigo de senhas padrões

Bom dia pessoal!

 Ultimamente eu estava pensando oque você consegue fazer tendo acesso a uma rede sem fio(wi-fi) de uma empresa? hoje em dia você estando dentro de uma rede wireless sem proteção, você pode fazer praticamente case tudo! desde rodar um sniffer a realizar ataques Man-in-The-Middle dentre outros diversos tipos de ataques. Mas além disso você pode também pode obter acesso a um serviço de controle de câmeras (DVR) por exemplo. Mas oque isso tem a ver com o tema "Senhas padrões"? Vocês iram entender isso na frente.

 Esses dias eu conseguir acesso a dois serviços de controle de câmeras, um da empresa aonde eu trabalho e o outro de uma clinica dentária do lado, apenas tendo acesso a rede wireless das duas empresas.


Empresa 1 (Trabalho):


Depois de ter pego a senha do wifi, acessei normalmente o roteador e como de costume ele pede login e senha, coloquei diversos logins e senhas padrões [admin,admin] [admin,gvt12345] conseguir acesso ao roteador (Já começou a entrar no assunto do titulo!). Comecei a fuçar o roteador não conseguir encontrar nada de importante, então decidir realizar um Scanner com nmap e acabei descobrindo uma porta aberta 8090 no ip 192.168.1.150. Então acessei ip:porta e me retornou uma tela de login de DVR da intelbras! novamente fui colocando diversas senhas toscas (padrões)  e conseguir acesso ao serviço de controle de câmeras. Isto tudo foi feito com o OS Windows (porque não estava com o notebook no momento), Nmap, e senhas padrões.

   [Tela de login DVR intelbras]


[Serviço de controle de câmeras]





[Resultados nmap]





Empresa 2 (Clinica dentária):


Alguns dias depois da façanha da empresa 1, conseguir acesso a rede wireless de uma clinica dentária vizinha da empresa 1. E pensei porque não fuçar novamente? Só que essa vez usei um android (Samsung Galaxy prime rootado) para realizar o fingerprint. Para o processo de fingerprinting utilizei o aplicativo Fing  para android!



Como mostra a imagem acima, ele me retornou diversos ips. Mas apenas 2 me chamou a atenção por causa dos hostnames (ipcamera_) 192.168.1.22 e 192.168.1.33. Dae então fiz um scan nos dois ip's para descobrir se tinha algum serviço rodando nos ip's! Ele me retornou que tinha um serviço sendo executado na porta 90 do ip 192.168.1.22 e a porta 92 no ip 192.168.1.33!

            



 Logo depois decidir acessar o endereço 192.168.1.22:90, e me apareceu uma tela de autenticação coloquei novamente login e senhas padrões e para minha surpresa ele entrou:



  Depois acessei o endereço 192.168.1.33:92, também me apareceu uma tela de autentificação coloquei novamente o mesmo login e senha do primeiro ip e novamente entrou normalmente!
 
Conclusão:

 Agora me fale oque eu posso fazer tendo acesso a um serviço de controle de câmeras? deixe nos comentários!

 Nunca use senhas padrões em equipamentos eletrônicos! seja eles roteadores, dvr's, aplicativos etc...
um exemplo de ataque realizado com senhas padrões foi o da equipe Lizard Squad que (utilizava Scanners (ferramentas utilizadas para buscar algo) em máquinas potentes com objetivo de encontrar Roteadores domésticos vulneráveis, com a porta 23 (Telnet) aberta. Após a longa varredura efetuada pelo grupo, os IP's encontrados eram filtrados e provavelmente utilizados por outras ferramentas para o ataque de Brute-Force (força bruta) em massa. Esse ataque é conhecido por realizar inúmeras combinações de senhas até se encontrar a correta, e foi isso que o grupo fez... Usou das principais senhas padrões (e óbvias) para efetuar autenticação nos dispositivos, e se não bastasse, ainda os infectava com uma espécie de "Malware" que também efetuava todo o processo para encontrar cada vez mais Zumbis com objetivo de aumentar a força de seus ataques) (Trecho tirado do site infohax)
                     

segunda-feira, 20 de outubro de 2014

Could your bank be the next victim of a cyber attack?

Cybercrime risks becoming the next big banking scandal. What can be done to stop it?


Cybercrime risks becoming the next big banking scandal. What can be done to stop it? Ask someone to picture a bank heist, and they are likely to imagine thugs in balaclavas, bursting through glass doors and brandishing weapons, and hostages cowering on the floor. It is a vivid scenario, and one that Hollywood has done plenty to embed, but ask a security chief at a major bank what worries him, and he is more likely to think of a single computer programmer in a dark room hundreds of miles away, or spies at a foreign


Ask someone to picture a bank heist, and they are likely to imagine thugs in balaclavas, bursting through glass doors and brandishing weapons, and hostages cowering on the floor. It is a vivid scenario, and one that Hollywood has done plenty to embed, but ask a security chief at a major bank what worries him, and he is more likely to think of a single computer programmer in a dark room hundreds of miles away, or spies at a foreign intelligence service attempting to tap into its reams of customer information. 
Cy “It’s very inexpensive to launch an attack, [hackers] can build one thing and then use it to attack bank one, bank two, bank three and bank four the same way,” Mr Clancy says. Increasingly, cyberattacks are not the work of amateur coders, but of organised crime and foreign intelligence services, a development that raises the stakes for security agencies and regulators as well as the banks involved. “The financial sector is, of course, part of the critical national infrastructure, and as part of a national security struggle it becomes more of a priority target,” says Brian Lord, a former GCHQ director. “As geopolitical tensions have increased, the threats take on a different dimension… Nation states are going out and collecting whatever information they can.”

bersecurity attacks, so many believe, could be the next big banking scandal. If over-exuberance and risky lending has been the biggest threat to the sector in the last 10 years, the major worry over the next decade is that customers’ sensitive financial data will be compromised on a wide scale, or that hackers could bring down the financial system.
As the banking world, like much of the rest of corporate society, moves towards internet-based services and online data storage, the risk of hostile attackers attempting to infiltrate the system increases. As a result, spending on banks’ cybersecurity is increasing rapidly, even as budget squeezes force bonuses to fall and branches to shut.
Last week, JP Morgan’s chief executive Jamie Dimon pledged to double cybersecurity spending over the next five years, after one of the biggest breaches in banking history saw the records of 83m customers and small businesses at his bank compromised. The JP Morgan attack has drawn special attention in recent weeks. It is far from a one-off.

On any given day, odds are that your bank has had to fend off a cyberattack. Individual troublemakers, activist groups, sophisticated criminal organisations and rogue states are all targeting the world’s biggest financial institutions in an attempt to steal customer data, disrupt services or simply cause havoc.
Cybercrime is forcing companies of all sizes in almost every sector to take stock, but the financial industry’s position at the heart of world economies makes it a particularly attractive target. Attacks are on the increase, as the exponentially rising number of digital connections between banks, customers and third parties presents new weak points for hackers.
“This has always been a focus for banks but the scale of the threat has increased,” says Richard Horne, a cybersecurity partner at PwC. “The financial system is now more vulnerable because of the interconnected networks.”
Not only is hacking a bigger opportunity than ever, it is also cheap, according to Mark Clancy, the chief executive of Soltra, a cross-party collaboration of banks and regulators to automate intelligence sharing.
The same piece of malicious software can be thrown at any number of financial institutions at little cost, multiplying a hacker’s chances of success. In the case of the JP Morgan hack, which occurred over the summer but was only disclosed this month, many of Wall Street’s largest institutions were targeted at the same time, without success.
“It’s very inexpensive to launch an attack, [hackers] can build one thing and then use it to attack bank one, bank two, bank three and bank four the same way,” Mr Clancy says. Increasingly, cyberattacks are not the work of amateur coders, but of organised crime and foreign intelligence services, a development that raises the stakes for security agencies and regulators as well as the banks involved.
“The financial sector is, of course, part of the critical national infrastructure, and as part of a national security struggle it becomes more of a priority target,” says Brian Lord, a former GCHQ director. “As geopolitical tensions have increased, the threats take on a different dimension… Nation states are going out and collecting whatever information they can.”

The JP Morgan attack has been attributed to the Kremlin. Pic: Alamy

The attack on JP Morgan may have been the work of Russia, American officials have privately indicated. Other intrusions, including an attack on HSBC last year that left millions of customers without access to online services, have been blamed on Islamic groups.
A series of “denial of service” attacks, in which systems are so flooded with connections that they are forced to cease operating, hit US banks including Bank of America and Citigroup in 2012, and was subsequently attributed to Iran.
Often the goal of these attacks, unlike with traditional bank infiltrations, is not to steal money, but simply to disrupt financial systems. “It’s considered retaliation, many of these attacks are at such a level that they can only be done by nation states,” says Dr Alastair MacWillson, a former Accenture security director who has advised the World Bank, the European Commission and US and UK governments on cybersecurity, and is now on the advisory board of Parker Fitzgerald, the financial services consultancy.
Given that banks are under almost constant risk of being attacked, what can they do to protect themselves? And do they need to be put under more pressure to protect consumers?
The answer is not a simple one. The biggest banks’ systems are so vast and complicated as to be incomprehensible, a reality that inevitably creates weakspots. The wave of consolidation in the last two decades has seen banks’ systems untidily meshed together, exacerbating the problem. “Many organisations have incredible levels of complexity, and disparate systems if they’ve merged that are basically multiple versions of the same thing, Dr MacWillson says. “The security technology is equally complex, they have never really invested in reducing that complexity.”
One MP who sits on the Commons Treasury Committee responsible for overseeing financial regulation, says many bank systems are “like a pile of spaghetti”. “Although every bank will take security extremely seriously, many of them have extremely old IT,” he warns.
This complexity, according to Dr MacWillson, is an almost insurmountable problem, no matter how much money is thrown at it: “They have bought every bit of security technology out there… but these legacy problems are just too hard to fix.”
If there are always going to be gaps in banks’ armour, how then, can hackers be kept out? Banks are under pressure to improve security, not only due to the threat of a breach hitting their reputation, but also because it can affect their bottom line.
Fines for banks that fail to protect customers have been floated privately by regulators, who continue to see cybersecurity as a major issue. MPshave held recent meetings with officials including those at the Bank of England to discuss cyber vulnerabilities. Regulating banks’ defence mechanisms is no easy task. By the time politicians and regulators have agreed on a system of defence, new forms of attack would make it obsolete.
“The idea that a regulator offer a total specification is a fool’s errand,” says one MP. A security expert talks of cybercriminals working in terms of “seconds, minutes and hours, while banks deal in days, weeks and months”.
How then, do banks and authorities deal with a target that is constantly moving, often faster than the companies? In 2011 and 2013, the BoE conducted two comprehensive cyber resilience exercises, in which Britain’s biggest banks were subjected to simulated attacks from a hostile state.
The conclusion of the latest trial, conducted last November, was that the biggest risk to banks’ cybersecurity systems was a dearth of collaboration between institutions.
“There is no cross-sector infrastructure in place currently for communication to other financial institutions outside the core systemic wholesale and retail firms,” the Bank said in its conclusions.
A recent report from the British Bankers’ Association warned of “an element of lack of awareness and cultural resistance” to co-operation.
This communication breakdown is starting to change. In June, the Bank launched a cybercrime unit, CBEST, that will bring together intelligence from banks, security agencies and the Government to assess the scale of threats, and create bespoke tests to see whether systems are up to scratch.
This is a model being used elsewhere. Soltra, in some ways a US version of CBEST, has been adopted by 45 institutions and is coming to Europe in the coming weeks. Mr Clancy says it has seen “a lot of interest already from the banks and building societies in the UK”.
Other experts warn that information sharing is a double-edged sword. Mr Lord, who spent two decades at GCHQ before moving to the security group PGI, says the more that sensitive data is centralised, the more attractive that system is to a hostile organisation.
“The value [of this] to a hostile actor is potentially greater than the sum of its parts,” he says. And despite the billions being invested and constant attempts from regulators, experts agree that cybercrime is a threat banks will never be fully safe from.
“I think many banks have just said 'we’ll never manage to do this’. People realise that we’ll never have perfect infrastructure, so what’s their alternative?” says Dr MacWillson. These sentiments were shared by Mr Dimon last week, who warned that there is no absolute defence to the type of attack that has hit JP Morgan. “We don’t want to be sitting here saying you will absolutely be protected because it would put you in a false sense of security,” he said.
How seriously banks take cybersecurity, and how much they devote to defences, will depend on whether attacks affect their bottom line.
It is too early to tell whether JP Morgan’s breach has affected the bank, and the world is perhaps still waiting for a scandal that will make customers stand up and take note. But on any given day, it could be just around the corner.

FONTE: http://www.telegraph.co.uk/

segunda-feira, 13 de outubro de 2014

SEANux — Syrian Electronic Army To Release its Own Linux-based Distribution

Lots of Linux distributions are offered free of cost on the Internet by a number of companies, non-commercial organizations and by many individuals as well, and now, the notorious Syrian Electronic Army (SEA) hasannounced their own Linux distribution known as SEANux.
A Linux distribution is a coordinated collection of software consisting of a customized version of the kernel together with hundreds of open source (i.e., free) utilities, installers, programming languages and application programs. Some of the most popular distributions are Fedora (formerly Red Hat), SuSE, Debian, Ubuntu, Kali Linux, Tails OS and Mint Linux.
SEA (Syrian Electronic Army) is the same group of hackers who made the headlines in past year by launching advance phishing attacks against media organisations, usually Western media outlets.


The group is reportedly aligned with president Bashar al-Assad and had purposely targeted social media accounts of a number of high-profile media outlets including The Guardian, The Washington Post, The New York Times, Forbes, CNN, the Financial Times and the AP. They don’t even left Obama, Facebook,Microsoft, eBay and PayPal from being a victim of their Phishing attack.
At this moment, SEA team has not provided any further information regarding their SEANux operating system, but considering their past activities, it’s hard to trust an operating system released by the SEA hackers group.
SEANux slogan says “Power Up.. Your Performance.” Now the question rises that what kind of performance they actually want to point out. Is that Power up your system performance? or Power up your hacking skills? or Power up your Social Engineering tactics? as most of their targets included social media sites. But, at this moment we can only assume, until they release more details on it.
If I talk generally, in our community, i.e. Infosec community, we majorly have three types of Operating System distributions, as follows:
Linux OS for Penetration testing and Hacking - like Backtrack or Kali Linux which comes wrapped with a collection of penetration testing and network monitoring tools used for testing of software privacy and security.
Forensic OS - Operating System which comes with pre-installed digital forensic tools for testing and security purpose.
An Anonymous OS - Operating Systems like Tails which keeps it users tracks clear. Tails provides users' anonymity and privacy, and was reportedly used by the Global surveillance Whistleblower Edward Snowden in discussions with journalists because it includes a range of tools for protecting your data by means of strong encryption.
We are expecting “SEANux” to be a mixture of Tails and Kali Linux, with lots of pre-installed hacking and Privacy tools. But I would doubt about the integrity of this new operating system SEANux - Linux distribution from the SEA, until we get a clean chit from the Infosec community after its release.
It wouldn't be a shock or a surprise if SEANux comes with a few backdoors or some privacy concerning malwares hidden in it. As in 2012, Anonymous groups of hackers released an operating system called ANonymous-OS, which was later found to be as a backdoored Operating System.
So, we recommend you to install this Operating System only on a virtual OS, so that your important credentials and data remains on a safer side.