.

Wednesday 29 October 2014

Open ssl security issue(vulnerabilities,ssl v 3 encryption,bug report) #3

 

Poodle Bleed Vulnerability Found in Relateiq.com

 

 

Poodlebleed Issue POC Report :

This vulnerability found by mtk .


What is Poodle Bleed Vulnerability in website?

Ans : A vulnerability in SSL 3.0/ssl v3/ssl v 3 (commonly known as Poodlebleed) could allow information disclosure.  This is an industry-wide vulnerability affecting the SSL 3.0 protocol itself and it is not specific to the Windows operating system or PlateSpin products or . PlateSpin servers leverage Microsoft IIS, which implements the SSL 3.0 protocol.


How to Test your Own Website ?

Ans : Goto Poodlebleed.com and test your own website .if there is any vulnerability so fix it as soon as possible.

 

Question is How to fix this SSL v 3 Vulnerabilities , So here is the way :


Disable SSLv3 in web browsers ? Answer is Below

Firefox
  • Install the Mozilla add-on called “SSL Version Control”
Or
  • Type about:config into the navigation bar and press [Enter]
  • Accept the warning and proceed
  • Search for tls
  • Change the value of security.tls.version.min from 0 to 1 (0 = SSL 3.0; 1 = TLS 1.0)
Chrome
  • Upgrade to the latest version of Chrome
Or
  • Run Chrome with the following command-line flag: –ssl-version-min=tls1
Internet Explorer
  • Go to Settings -> Internet Options -> Advanced Tab -> Uncheck “SSLv3″ under “Security”.


If you wanna ask any question so feel free to comment .

Read more ...

Wednesday 15 October 2014

Bug bounty program websites List for ethical hackers


What is Bug Bounty Program for penetration Websites?

Bug bounty program offered by many Famous and Private Static and Dynamic websites and software developers by which individuals can receive recognition programs and compensation for reporting bugs And Security Researchers comes in website for penetration testing and then Report Ethically. 



What is Ethical Hacker ?

There are four types of Hackers are : 


WhiteHats : Mean Ethical Hacker , Security Researcher , Penetration .

BlackHats : Mean Negative , If BlackHats Find the Vulnerability then they will go for Exploit rather then Ethical Report.
GrayHats : Mean Power of two , They are Positive and also Negative well its depend on Situation.
Anonymous : Mean Only work for patriotism.



Bug Bounty Program  / Private and Famous Website List:


Read more ...

Friday 10 October 2014

Vulnerability Reports disclosure timeline [bugs,poc,tutorial,2015]




 Here is the Bugs/Vulnerability Reports


      

Sql Injection Vulnerability Found by Security Researcher in MyBB [tamperdata,test,examples] <<click here






=============================================================================

 







 

 

=============================================================================

 



=============================================================================


 Open ssl security issue(vulnerabilities,ssl v 3 encryption,bug report)

 

=============================================================================

 

 

Logout Cross site Request Forgery CSRF Vulnerability [worth bug 250$ ]


 

=============================================================================

 

Full path disclosure at ads.twitter.com [Vulnerability , Reward 140$]

 

=======================================================================

 

 

 

 


Read more ...

Free fake sms with any number

How to Spoof a SMS

People Loves Social Engineering and People want high priority work in short time so i am going to share Someone idea that how they spoof sms for free through a simple technique.

Let see how it works :

Requirement : 

  • Online Sms Sender Website.
  • Temper Data Addon (work in Mozila Firfox) 

I am Using this Website http://freesmsland.com/ for sending free fake sms to anywhere in the world and it works well.

  1. First open the Free fake sms website so i am open this website http://freesmsland.com/
  2. Fill up the complete Form e.g phone number,  Message , captcha and everything. (you can check screenshot too)
  3. Dont click on Send Button right Yet , Now Open TamperData in FireFox from Menu > Tools > Tamper Data.
  4. After Opening Tamper Data Just Click on  " Start Tamper ".
  5. After Clicking on this Immediately click on Send Button to Send SMS.
  6. Now another box will appear with asking you to tamper the http request or not just simply click on Tamper.
  7. Yet Another Box will Appear with details E.g sender id , name , sms , phone number etc.
  8. In this just replace the sender ID with the number you want to spoof or any name which you want to use as a sender ID ( note: please use short name if you are want to use alphabets) 
  9. Yet Click on OK and See the Magic. 
After follow these Steps you can Clicking on OK this will send the message to the given number with your customize sender id or name.



I am Going to Explain the Trick and What is the Logic Behind this Trick?

When you are going to click on Send button on website , it sends data through HTTP request and what we have did it and we have tampered the HTTP request using tamper Data Addon/Plugin.

 If you are not able to use Tamper Data ?

Alternative for Tamper Data Plugin/Addone is Live Http Headers and Burp which is also like a tamper data you can google this for firefox but i suggest you to use tamper data because it easy to use and its really work But if you want Live Http header or Burp plugin so you can comment , i will share .

I Hope you will like this Article , Feel Free to Comment .




Read more ...

About

Like Us