Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'they'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 4 results

  1. OpenAI recently launched an investigation of the potential of its new version GPT-4. In the study you can see its potential for malicious purposes. OpenAI worked to restrict all those responses. For example: As you can see GPT-4 becomes macabre without the restrictions of OpenAI. You can download all the research at this link, it is not wasted.
  2. In modern times as data becomes more secure with encryption, there are certain attacks that you may not be aware of. One specific type of attack is called a side-channel attack. What is a side-channel attack? Side-channel attacks rely on measuring tendencies and frequencies of your computer to establish patterns that can extract private information from your machine. Side-channel attacks or SCA, monitor your power use and electromagnetic emissions during cryptographic operations. Due to the low cost and simplicity of these attacks, multiple side-channel techniques can be used. Here is a list of the different techniques: Cache Attack — Monitor your cache accesses in a shared physical system. Commonly found in virtualized environment or a type of cloud service. Timing Attack — Monitor the time of computations and establishing patterns. Power-Monitoring Attack — Monitor the power consumption by the hardware during computation. Electromagnetic Attack — Based on leaked electromagnetic radiation, which can directly provide plain texts and other information. Such measurements can be used to infer cryptographic keys using techniques equivalent to those in power analysis or can be used in non-cryptographic attacks. Acoustic Cryptanalysis — Exploits sound produced during a computation (rather like power analysis). Differential Fault Analysis — Secrets are discovered by introducing faults in a computation. Data Remanence — Sensitive data are read after supposedly having been deleted. Software-Initiated Fault Attacks — Currently a rare class of side-channels, row hammer is an example in which off-limits memory can be changed by accessing adjacent memory too often (causing state retention loss). Optical - Secrets and sensitive data can be read by visual recording using a high resolution camera, or other devices that have such capabilities (see examples below). Countermeasures Different ways to help prevent these attacks have been introduced but not widely implemented. A few ways to try to prevent these attacks are: Eliminating the release of private information or making sure this information is unrelated to your private data. Power line conditioning and filtering to deter power-monitoring attacks as well as emitting a channel with noise. Blinding technique that serves to alter the algorithm’s input into some unpredictable state rendering some or all of the leakage of useful information. Once your keys are established, hackers could gain access to your data and could increase your chances of corruption or removal. Side-channel and other types of cyberattacks are one of the key reasons you should always have redundant backups running using a service like Jungle Disk and another form of backup such as an external hard drive or network attached storage device.
  3. Side Channel Attacks: What They Are and How to Prevent Them In modern times as data becomes more secure with encryption, there are certain attacks that you may not be aware of. One specific type of attack is called a side-channel attack. What is a side-channel attack? Side-channel attacks rely on measuring tendencies and frequencies of your computer to establish patterns that can extract private information from your machine. Side-channel attacks or SCA, monitor your power use and electromagnetic emissions during cryptographic operations. Due to the low cost and simplicity of these attacks, multiple side-channel techniques can be used. Here is a list of the different techniques: Cache Attack — Monitor your cache accesses in a shared physical system. Commonly found in virtualized environment or a type of cloud service. Timing Attack — Monitor the time of computations and establishing patterns. Power-Monitoring Attack — Monitor the power consumption by the hardware during computation. Electromagnetic Attack — Based on leaked electromagnetic radiation, which can directly provide plain texts and other information. Such measurements can be used to infer cryptographic keys using techniques equivalent to those in power analysis or can be used in non-cryptographic attacks. Acoustic Cryptanalysis — Exploits sound produced during a computation (rather like power analysis). Differential Fault Analysis — Secrets are discovered by introducing faults in a computation. Data Remanence — Sensitive data are read after supposedly having been deleted. Software-Initiated Fault Attacks — Currently a rare class of side-channels, row hammer is an example in which off-limits memory can be changed by accessing adjacent memory too often (causing state retention loss). Optical - Secrets and sensitive data can be read by visual recording using a high resolution camera, or other devices that have such capabilities (see examples below). Countermeasures Different ways to help prevent these attacks have been introduced but not widely implemented. A few ways to try to prevent these attacks are: Eliminating the release of private information or making sure this information is unrelated to your private data. Power line conditioning and filtering to deter power-monitoring attacks as well as emitting a channel with noise. Blinding technique that serves to alter the algorithm’s input into some unpredictable state rendering some or all of the leakage of useful information. Once your keys are established, hackers could gain access to your data and could increase your chances of corruption or removal. Side-channel and other types of cyberattacks are one of the key reasons you should always have redundant backups running using a service like Jungle Disk and another form of backup such as an external hard drive or network attached storage device.
  4. A few months ago, an anonymous user uploaded a PDF file to the online platform VirusTotal in order to see if it was detected by any of the more than 50 antivirus engines that have this platform or, otherwise, none of them detected it .This PDF file apparently seemed harmless and could have been a user who, after downloading it, wanted to verify that it did not hide anything. However, it seems that this PDF file hid something quite serious. This PDF file immediately called the attention of several security researchers subscribed to the platform, researchers who soon began to analyze it in depth.Within this PDF file they have been able to find two very dangerous exploits that took advantage of two security flaws still unknown in the Adobe software and in Windows. The Adobe vulnerability ( CVE-2018-4990 ) is a failure to execute remote code, while the Windows security failure ( CVE-2018-8120 ) is a privilege escalation failure to be able to execute code at the highest level of permits. The PDF file did not include the final payload and was not 100% complete, so it is believed that it has never been used. Neither this malicious PDF , nor the exploits that it hid, had never been seen on the network until they were sent to VirusTotal. It is not well known why this PDF came to this online security platform, whether it was from someone who got it in some way or by some rookie hackerwho does not know that all the files sent to VirusTotal are sent to security companies and researchers, even if apparently clean, for in-depth analysis. What is certain is that, thanks to VirusTotal, we have been able to avoid a series of very dangerous computer attacks, being able to know the vulnerability before it was used to endanger the security of the users. Update Windows and Adobe to protect yourself from these two vulnerabilities This PDF was detected in March of this same year, and in the second week of May Microsoft and Adobe released their corresponding security patches without giving specific details about these security flaws. However, in order to give system administrators enough time to update their infrastructures, it has not been until now that Microsoft and Adobe have made public the vulnerabilities that have been detected thanks to this PDF uploaded to VirusTotal . To protect ourselves from these two failures and make these exploits useless, we must install the latest Windows and Adobe security patches. These vulnerabilities were already solved the second week of May with the corresponding patches, so, installing these patches we will be fully protected. What do you think of these two security flaws discovered and solved thanks to VirusTotal?
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.