what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 344 RSS Feed

Files

CAN Message Injection - OG Dynamite Edition
Posted Apr 26, 2017
Authored by Chris Valasek, Charlie Miller

This paper investigates why physical control inconsistencies exist and present techniques that can be leveraged to more fully obtain control of the physical systems of the car while only injecting CAN bus messages. It also discusses ways to makes these systems more robust to CAN message injection.

tags | paper
SHA-256 | 383c15500ebb9e6fd0e34bf42e9e070b737657eb4bcf9930fb34491defdb4078
A Survey Of Remote Automotive Attack Surfaces
Posted Apr 26, 2017
Authored by Chris Valasek, Charlie Miller

Whitepaper called A Survey of Remote Automotive Attack Surfaces. This paper attempts to analyze numerous automobiles varying in production year to show how remote attack surfaces have evolved with time and to try to quantify the difficulty of a remote attack for a variety of different automobiles. This analysis will include how large the remote attack surface is, how segmented the ECUs which have physical control of the automobile are from those accepting external input, and the features present in the automobile which allow computers to physically control it. Additionally, this paper recommends defensive strategies including an IDS-type system to detect and prevent these types of attacks.

tags | paper, remote
SHA-256 | 371d87d27666d1f97678cbf4eec03704f4c1e85029009ee2439690303f7dde28
Car Hacking: For Poories A.K.A. Car Hacking Too: Electric Boogaloo
Posted Apr 26, 2017
Authored by Chris Valasek, Charlie Miller

This whitepaper is a follow-up on car hacking that was an attempt to reduce this barrier to entry so more researchers could get involved.

tags | paper
SHA-256 | 9249c9c2c9ccfb49896bf3953a0b5ca6d1f19ab6a4f67bc032d488183dad0773
nt!_SEP_TOKEN_PRIVILEGES Single Write EoP Protection
Posted Apr 21, 2017
Authored by Kyriakos Economou

This is a write up detailing how abusing enabled token privileges through a kernel exploit to gain elevation of privilege won't be enough anymore. From NT kernel version 10.0.15063 they are checked against the privileges present in the token of the calling process so an attacker needs to use two writes.

tags | paper, kernel
SHA-256 | c9bce4e23ea1292a32341faf837c4893b70736ec88069aa0e359dff8ea63548c
How To Exploit EternalBlue And DoublePulsar Spanish Version
Posted Apr 20, 2017
Authored by Sheila A. Berta

Whitepaper explaining how to exploit EternalBlue and DoublePulsar to get an empire/meterpreter session on Windows 7 and 2008. Spanish version of this paper.

tags | paper
systems | windows
SHA-256 | 50bf49894518deda534f1032b98b7e30137585abe5130ca8b0a557aa5ddf01e5
How To Exploit EternalBlue And DoublePulsar English Version
Posted Apr 20, 2017
Authored by Sheila A. Berta

Whitepaper explaining how to exploit EternalBlue and DoublePulsar to get an empire/meterpreter session on Windows 7 and 2008. English version of this paper.

tags | paper
systems | windows
SHA-256 | 9826659afad14c5aaeede84482ba6c38303eb65a202931871de20350a1ab3548
Web Services Penetration Testing
Posted Apr 17, 2017
Authored by Firat Celal Erdik, Mert Tasci

This is a whitepaper that discussing penetration testing against web services. Written in Turkish.

tags | paper, web
SHA-256 | 4883e0979bed91e02253acc95f59113aa6d85ba94b5cdfa5e26ea275754dd7e0
From Zero to ZeroDay Journey: Router Hacking
Posted Apr 6, 2017
Authored by Leon Juranic

Whitepaper called From Zero to ZeroDay Journey: Router Hacking (WRT54GL Linksys Case).

tags | paper
SHA-256 | 66c928dae742c5b1f66c19385575361b4ebbbe5aef56979b8945aa3f1562cf31
Attacking RDP - How To Eavesdrop On Poorly Secured RDP Connections
Posted Mar 15, 2017
Authored by Dr. Adrian Vollmer

Whitepaper called Attacking RDP - How to Eavesdrop on Poorly Secured RDP Connections.

tags | paper
SHA-256 | 3c51b078f0d29ee8f8f11fe84b643afac24b5da42fb26ebb75e637de90e17d12
Local File Disclosure Via SQL Injection
Posted Mar 13, 2017
Authored by Manish Tanwar

Whitepaper discussing local file disclosure attacks via remote SQL injection.

tags | paper, remote, local, sql injection
SHA-256 | 940d4b6633aae1d9c2af7031f2faf416054ec79ee99ea8bae458b1ec6d9ba112
Telstra 4Gx Portable Router Persistent Root Shell
Posted Jan 22, 2017
Authored by David Crees

This write up discusses how to leave a persistent root shell on a Telstra 4GX portable router.

tags | paper, shell, root
SHA-256 | 7a80dcc21f0f695423e49bcf2557195fb27939c236ec9f1533baea601f1ac355
Dismantling Megamos Crypto: Wirelessly Lockpicking A Vehicle Immobilizer
Posted Aug 14, 2015
Authored by Baris Ege, Roel Verdult, Flavio D. Garcia

The Megamos Crypto transponder is used in one of the most widely deployed electronic vehicle immobilizers. It is used among others in most Audi, Fiat, Honda, Volkswagen and Volvo cars. Such an immobilizer is an anti-theft device which prevents the engine of the vehicle from starting when the corresponding transponder is not present. This transponder is a passive RFID tag which is embedded in the key of the vehicle. In this paper, the authors have reverse-engineered all proprietary security mechanisms of the transponder, including the cipher and the authentication protocol which we publish here in full detail. This article reveals several weaknesses in the design of the cipher, the authentication protocol and also in their implementation.

tags | paper, cryptography, protocol
SHA-256 | e8819e38284ae00f42181afdbb067dcbb1901e3845adf87a0c7b6914ed3d9c52
BIGINT Overflow Error Based SQL Injection
Posted Aug 5, 2015
Authored by Osanda Malith

This whitepaper deep dives into using BIGINT overflow errors in MySQL in order to extract data upon injection.

tags | paper, overflow, sql injection
SHA-256 | e8fbee2a079d4d4558ea961db0b57f97cb03c62856ccc42dab34844750c3ec48
Chinese Attack On USIS Exploiting SAP Vulnerability
Posted Jul 15, 2015
Authored by ERPScan Research Team | Site erpscan.com

This whitepaper contains research details an attack timeline, documents what vulnerability was exploited, and provide recommendations on how to avoid data breaches in SAP systems.

tags | paper
SHA-256 | dcff6a0ea2091f5fe7bffdc14f8099eaff07f1cd9faee672d80b8d8bfb1b39fb
Unauthorized Cross-App Resource Access On Mac OS X And iOS
Posted Jun 17, 2015
Authored by XiaoFeng Wang, Xiaojing Liao, Kai Chen, Luyi Xing, Xiaolong Bai, Tongxin Li

The research in this paper leads to the discovery of a series of high-impact security weaknesses, which enable a sandboxed malicious app, approved by the Apple Store, to gain unauthorized access to other apps' sensitive data. More specifically, the researchers found that the inter-app interaction services, including the keychain and WebSocket on OS X and URL Scheme on OS X and iOS, can all be exploited by the malware to steal such confidential information as the passwords for iCloud, email and bank, and the secret token of Evernote.

tags | paper
systems | cisco, apple, osx, ios
SHA-256 | ece3215f1041638c7e80717f3528c48fffb5d9d0f9b925cd46938a293c3d9f4f
Exploit Sources Part One
Posted Feb 9, 2015
Authored by Florian MINDZSEC

This paper is simply a large collection of code snippets that can be leveraged when building/designing exploits.

tags | paper
SHA-256 | 8c5a1d0f7b26d5df5b5a8f3bd678e2f8b74dca78a2b8d965e4b11b2712ac8f55
Blind Command Injection On Embedded Systems
Posted Dec 15, 2014
Authored by Cenk Kalpakoglu

This paper discusses methodologies for performing blind command injection on embedded systems and restricted environments.

tags | paper
SHA-256 | 0ddf38fc9a6ebf83ee98eff187bf56078b44d152d0cee625cb886a34f9cce193
SpoofedMe - Intruding Accounts Using Social Login Providers
Posted Dec 4, 2014
Authored by Roee Hay, Or Peles

In this paper, they authors present an implementation vulnerability found in some popular social login identity providers (including LinkedIn, Amazon and Mydigipass.com) and show how this vulnerability allowed them to impersonate users of third-party websites.

tags | paper
SHA-256 | acd7f10d948ec0bd229808e6ce9cbdcb95ea98fae082067f187f1c0429619fbd
Exploiting CVE-2014-4113 On Windows 8.1
Posted Nov 2, 2014
Authored by Moritz Jodeit

This whitepaper discusses exploitation of CVE-2014-4113 on Windows 8.1.

tags | paper
systems | windows
advisories | CVE-2014-4113
SHA-256 | 347b65c62cf9b21ce7a51217f70945df6a72439a4ef09808f6143d9103ce6fc4
Account Lockouts To Prevent Bruteforcing
Posted Aug 31, 2014
Authored by Abhibandu Kafle

This is a brief whitepaper that provides an analysis of account lockout schemes used to prevent bruteforce attacks.

tags | paper
SHA-256 | 8e18db6be674d94c9a87db4b797085812ec8e170e75ee52055331ec7fa17383e
HTML5 Modern Day Attack And Defence Vectors
Posted Jul 2, 2014
Authored by Rafay Baloch

Whitepaper called HTML5 Modern Day Attack and Defence Vectors. This paper analyzes most of the features introduced in HTML5 along with the vulnerabilities each feature introduces.

tags | paper, vulnerability
SHA-256 | 8513f4316667a90362b7aad6528db9107c77904abf213c45d1e612037dd3eaf3
Hacking ASP/ASPX Websites Manually
Posted Jun 30, 2014
Authored by Chetan Soni

This is a whitepaper that goes into detail on hacking ASP/ASPX websites manually.

tags | paper, asp
SHA-256 | e01e929f0159f35636b57ccb14d23133cee0871e331625923ed2e065e0033b49
64 Bits Linux Stack Based Buffer Overflow
Posted Jun 9, 2014
Authored by Mr.Un1k0d3r

The purpose of this paper is to learn the basics of 64 bit-based buffer overflows.

tags | paper, overflow
SHA-256 | 92b364bc1b263acbd077dd7cedc3f52b9435792bd5f47a3ac4db9084521cb9bf
TP-Link TD-W89 Exploitation
Posted May 16, 2014
Authored by t3h n00b

This is a whitepaper that goes into detail on downloading configuration files and exploiting the TP-Link TD-W89.

tags | paper
SHA-256 | 2dfc73d9ef994b03b446f888c6817b5c32e2be979c223712e3c435c81878b3b7
Windows Heap Overflow Exploitation
Posted May 5, 2014
Authored by Dark-Puzzle

This article goes into detail on how to overflow a custom heap in Microsoft Windows 7.

tags | paper, overflow
systems | windows
SHA-256 | da85d1c71e43d3dd424e4a8554fff860e473083210aa9ad816da6ab171e9b515
Page 2 of 14
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close