Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Locked thread
vOv
Feb 8, 2014

rjmccall posted:

my faithful Horse William threw a Shoe this Morning on another of these damned Spanish Roads. as this is a fairly ordinary Matter i would of course think Nothing of it but i had just rounded a Hill-top from which one might perceive a great Distance, and i had on my Person a Telescope following the Design of the august Sir Robert Hooke, which i regularly employ to spy upon the Game in these blighted Lands. and so i am left to wonder if an Agent of the hated Enemy might have mistaken my Activity for a Spy-ing of a quite different Nature

do not shy to speak me of the Truth, good sir, i beg of you: it was fouché, was it not

rest in peace William, thought of null pointers and died

Adbot
ADBOT LOVES YOU

vOv
Feb 8, 2014

if you live somewhere cold then it'll probably offset your heating bill at least

vOv
Feb 8, 2014

it's interesting that all of the names start with E

vOv
Feb 8, 2014

yeah it looks like it loads the dll from the same directory as the exe, so it's not a secfuck at all

vOv
Feb 8, 2014

huh, i remember watching some cop drama show that featured gunshot detection stuff and i figured it was just something they made up for the show

vOv
Feb 8, 2014

Rufus Ping posted:

he applied for an internship at trailofbits

started by asking the CEO if he was gonna be asked "useless computer science questions"

was asked to complete a programming test in which he was given skeleton code for an llvm analysis pass and asked to make it do simple obfuscation of constants

the example assembly given to him shows mov eax,(some const we want to obfuscate) being replaced by mov eax,(different const); xor eax,(appropriate mask)

he doesnt understand and repeatedly asks someone on twitter to explain it to him, @'ing in the trailofbits company account

trailofbits reply saying he has failed the interview test

he then tweets a screenshot of the TOB interview task + emails and goes on a rant about how TOB set a stupid question that doesnt harness the full power of llvm and thats why he didnt understand, because it was too simple for him

please tell me there are screenshots of this

vOv
Feb 8, 2014

Carbon dioxide posted:

With the way bitcoins work, the amount of bitcoins mined per period of time cannot change, I think.

So if you were to kill a majority of bitcoin miners, those who are left over would suddenly get way more bitcoins way faster.

the difficulty adjustment isn't instant but i don't remember how often it happens, i want to say twice a month or something g

vOv
Feb 8, 2014

Powerful Two-Hander posted:

security fuckup megathread: /* should we even bother? */.

vOv
Feb 8, 2014

funny Star Wars parody posted:

unironically though is there any one framework that has security benefits over another or is it poo poo all the way down?

one of the projects i inherited has a server file browser written in php and after loving around with the html portion of it to make it look like it's from 2017 I'm starting to realize that the php portion is utter garbage and if that's as good as it gets maybe we should find a different solution

i've used python+flask for relatively small sites and it worked well enough. if you're writing something that'll be exposed to the public it's probably worth figuring out how to properly sandbox it so that even if someone gets code execution they can't do anything

ate poo poo on live tv posted:

How do you determine "some minimum amount of entropy" in a byte stream that you do not know the source of?
Hint: You can't

kolmogorov complexity :colbert:

yes i know it's not computable in general

vOv
Feb 8, 2014

https://twitter.com/whitequark/status/860549648494321666

vOv
Feb 8, 2014

https://twitter.com/bcrypt/status/860735972756963328

vOv
Feb 8, 2014


tavis tweeted that he figured out a key part of one of his lastpass exploits in the shower

vOv
Feb 8, 2014

Meat Beat Agent posted:

oh haha, i remember that

if he ever goes to a day spa or something he'll break AES

vOv
Feb 8, 2014

CVE-2013-4866 posted:

The LIXIL Corporation My SATIS Genius Toilet application for Android has a hardcoded Bluetooth PIN, which allows physically proximate attackers to trigger physical resource consumption (water or heat) or user discomfort.

vOv
Feb 8, 2014

yeah that's what I'm curious about is what they do to avoid someone just chewing up CPU/memory

vOv
Feb 8, 2014

Rufus Ping posted:

No that sounds like jscript.exe

yeah it's distinct from tavis's thing

vOv
Feb 8, 2014

yeah there exists malware out there that will do nasty poo poo to your BIOS/EFI/ring -2 but i don't think standard ransomware will do it. just swap the drives and you're good

vOv
Feb 8, 2014

i wonder if in the cyberpunk future we'll have basilisk malware that infects your cyberbrain by displaying an image that triggers a buffer overflow and makes you pay them all your bitcoins if you want to remember your childhood

vOv
Feb 8, 2014

VikingofRock posted:

basically the plot of snow crash minus the cyberspace samurai

oh yeah i forgot about that

qkkl posted:

So WCry sends the private key it generates to the main WCry servers. Shouldn't that be enough to figure out where the WCry servers are located? Once they are located the private keys can be extracted and given out to infected users for free.

that assumes there aren't more proxies in the chain and that you can get the hosts to cooperate; many times they'll be in china or russia and explicitly market themselves as not cooperating with law enforcement

vOv
Feb 8, 2014

the presence of the domain being the kill signal as opposed to the absence is kind of weird though

https://twitter.com/MalwareTechBlog/status/863187104716685312

vOv
Feb 8, 2014

it gets the value from the txt record, then if sha1(value) = 2e4e7fbb709a6e832ae7047f9880e101b261135f it turns itself off

obviously you still have the hash in the malware but it means you have to break the hash

vOv
Feb 8, 2014

surebet posted:

wcry monetization update:



180k detected hits as of right now against 60 transactions on the know addresses used. of those:
- 9 of them were literally idiots throwing cash at the addresses to track them (avg txval of $3.63 & lol avg txfee of $8.36)
- 1 of them was for $235, which is lower than the required $300 unlock bounty
- 35 were within the range of $300
- 15 were above the required bounty, which supposes multiple hits per owner (9x $600, 3x $900, 2x $1200 & 1x $3300) which i'm not sure helps since iirc each machine requires a unique unlock code

so we're looking at a conversion rate of 51/180k or 0.00028̅3%, with a return of about $25k (13¢ per infection), with the usual caveats of converting bitcoin into something useful.

e: how does the worm talk to it's c&c to generate the unlock key, is it via the sinkholed domain? not that i condone paying these idiots, but doesn't that screw the infected people out of the possibility of recovery?

so wait, if the same address is used then how do they know who to give the unlock keys to?

vOv
Feb 8, 2014

Chalks posted:

Yeah, but there have been some instances of "scam" ransomware that just encrypts your poo poo without bothering to have the whole unique key retrieval infrastructure.

Given their 0.000283% conversion rate I wonder how much the faith thing really matters. I mean how many people would pay up without researching whether it works?

I'm kinda surprised the rate is so low, but I guess that reflects the fact that vulnerable systems were mostly clients without any valuable data on them. In the UK reports say there was no data lost from NHS systems at least.

yeah that's what i'm thinking. if you generate a unique address for each victim then it's easy, but if you have everyone send money to the same address then you'd need a more complicated system

vOv
Feb 8, 2014

https://twitter.com/_supernothing/status/863687990823968768

vOv
Feb 8, 2014

RFC2324 posted:

My first computer porn was downloading a pic a Kathy Ireland at 2400 baud, only to discover it was so badly airbrushed her bush was 3 inches down her left leg.

ugh, yet another unrealistic standard of beauty for women

https://twitter.com/liamosaur/status/864713419458437121

vOv
Feb 8, 2014

cinci zoo sniper posted:

hows that a fuckup

i think they're saying that the company that issued the CC in my tweet is a fuckup

nfc cards kinda weird me out in general; what's stopping me from just getting a payment terminal and bumping it against random people's back pockets? with apple pay i have to actually push a button to make it listen for transactions

vOv
Feb 8, 2014

extremely important announcement: if you search ニャンサムウェア ('nyansomware') on twitter you get pictures of cats on top of computers

vOv
Feb 8, 2014

let i hug posted:

want to know if this is the most worthless security article ever written or if I'm just not used to people thinking an undergrad cybersecurity course teaches them everything they need to know about secure OS design: https://mortoray.com/2017/05/17/microsoft-is-absolutely-at-fault-for-wannacry/

i don't know details about eternalblue but the author basically seems to assume that marking the stack nonexecutable prevents code injection exploits which isn't true at all. even in my 'babby's first security' class in college we had an assignment that involved attacking a program with an nx stack.

also he talks about samba being more secure because it's 'isolated' but iirc samba runs as root so lol

vOv fucked around with this message at 21:06 on May 21, 2017

vOv
Feb 8, 2014

it's interesting how the US doesn't have that problem despite the fact that the US has iirc some of the strongest speech protection laws anywhere

of course that leads to a whole host of other problems but that's even less ontopic for secthread, so have an article about a patched xss in verizon's sms app thingy

vOv
Feb 8, 2014

spankmeister posted:

One good example is google translate

it can now translate the content of other apps via an overlay

this makes me imagine an app that uses whatever API this is to overlay black boxes or !^$# on top of expletives

bonus points if you censor porn with

vOv
Feb 8, 2014

ate all the Oreos posted:

lol what is that from i absolutely need it



some cursory searching suggests a christian comic called Serenity (not actually japanese, just drawn in the style)

vOv
Feb 8, 2014

funny Star Wars parody posted:

the Bible doesn't talk about how much Jonah enjoyed being swallowed whole now that I think of it :thunk:

lmao holy poo poo when did we get :thunk:

vOv
Feb 8, 2014

Instant Grat posted:

I read the argument a while ago that if someone wants to kill you by reprogramming the pacemaker, and they have to get close enough to do it that they'd be able to stab you to death anyway, extra authentication and poo poo on the pacemaker isn't gonna save your life

isn't that just a question of transmitter power though, or is there a distance-bounding protocol somewhere?

also my favorite part of that eaglesoft video is the godawful ui that looks like a desk

vOv
Feb 8, 2014

wolrah posted:

In either case those who say you could just stab the person are missing the point. Stabbing tends to create a scene, leave evidence, etc. Reconfiguring a pacemaker could look just like a hardware failure or simply a known questionable heart giving up, depending on what sorts of audit logging these devices actually keep.

Imagine a gold digging spouse or just a pissed off lover reprogramming a pacemaker while the victim sleeps. An "evil maid" works pretty much the same way. Depending on how much time the initial authentication takes and the range at which it works an attacker might even just be able to bump in to the target or stand near them in a crowd, then they'd be able to do the rest from a moderate distance.

Stabbing is generally easier to do, but a lot harder to get away with.

the other thing is that depending on how programmable those things are you might be able to make them keep working for a couple days and then stop, at which point you've got no chance in hell of identifying who did it

vOv
Feb 8, 2014


this is if you can do unauthed reprogramming, if you have to auth then that obviously makes it harder because you can look at who changed it, figure out if their credentials got stolen, etc.

jre posted:

Unless of course you think it's likely that someone would put the effort into finding someone in the .001% of the population who are paced, find out which model they have and then following them round with a big gently caress off attenna

this is a good point though, my bad. i was more thinking of 'someone just wants to kill random people and get away with it' than 'someone with a motive wants to target a specific person'

vOv
Feb 8, 2014

ymgve posted:

Not sure what my current home reporting device does under the hood but it's not connected to my home internet, and the previous one just used a direct phone connection (complete with loud 28K modem sounds when it connected). I also haven't seen any doctor programming devices being connected via wired networking but there are probably some stupid vendors that make them wifi compatible with all the issues that will cause.

To get around the "just crank the power of the transmitter to 1000x" issue, you could probably do some extreme low-latency stuff in the initial handshake - like you'd need to overcome the speed of light if you want to do anything from more than a few inches away.

yeah there's a pretty simple distance-bounding protocol of just 'generate a random 128-bit sequence, send it, and require the receiver to send it back within N nanolightseconds'

vOv
Feb 8, 2014

only sort of a secfuck but apparently people have been getting banned from nintendo's online 3ds stuff for having custom firmware on their 3dses even if they don't hack in multiplayer or pirate games. nobody knows for sure how nintendo's checking but there's a bunch of telemetry enabled by default which iirc includes a log of what applications are run, and so they might just be banning everyone that runs an app on a blacklist of common cfw apps like FBI (which manages custom apps, cause they're stored in .cia files :v:)

of course you're not banned from the eshop because nintendo will still happily take money from you, they're not *completely* dumb

vOv
Feb 8, 2014

Midjack posted:

then you get to have a wonderful debate over whether the online communion involves transfiguration of the data packets upon receipt or if you are downloading the actual body and blood of christ

it's the former, because you can't send jesus over tcp

he was free from SYN :haw:

vOv
Feb 8, 2014


i'm the encryption using a hash protocol

Adbot
ADBOT LOVES YOU

vOv
Feb 8, 2014


everyone knows hackers only work 9-5 weekdays

  • Locked thread