Tag Archive for: hat.

The black hat hacker trap: Why unethical hacking lures young people


Check out all the on-demand sessions from the Intelligent Security Summit here.


Hackers are often thought of as individuals who sow chaos for the organizations they target. However, some hackers put their abilities to good use to become ethical hackers, making up for the damage caused. Despite there being huge growth in ethical hacking and prosperous career opportunities in this area, black hat hacking continues to attract young people due to their fascination with risky online behavior and tech savviness.  

In 2017 the UK National Crime Agency commissioned a report that found the average age of a hacker was 17. Today, this is still true — consider recent incidents, such as when a 17-year-old led the charge on the Uber and Rockstar attacks.

What separates black hat hackers from white hat hackers is intent. Black hat hackers use their technical capabilities to maliciously compromise businesses’ data, while white hat hackers support organizations in finding weak points in their systems. But, at the end of the day, both use the same methods.

>>Don’t miss our special issue: The CIO agenda: The 2023 roadmap for IT leaders.<<

Event

Intelligent Security Summit On-Demand

Learn the critical role of AI & ML in cybersecurity and industry specific case studies. Watch on-demand sessions today.


Watch Here

Even though there is a thin line between what ethical and unethical hackers do, young people can easily become more interested in attacking organizations due to peer pressure, or to seek social acceptance. This leaves many considering the attraction of unethical hacking and what organizations and communities can do to put young people’s talents to good use.

A slippery slope into a life of cybercrime

The love for coding and hacking often has humble beginnings. Starting out, young people may innocently taunt friends and siblings by hacking into their personal computers. Once hooked, young people begin to unearth more and more forums that outline organizations’ weak points and access tools, making hacking…

Source…

Decoding The Avraham Eisenberg Arrest And Its Impact On Crypto Bug Bounties, White Hat Hackers


The arrest of Avraham Eisenberg has sparked an interesting debate regarding the role of white hat hackers and bug bounty programs in the security of the DeFi ecosystem. This is because Eisenberg eventually returned most of the loot and his exploit also shed light on vulnerabilities within the Mango Markets protocol. These are all the markings of a white hat hacker.

Avraham Eisenberg, the crypto trader responsible for the $110 million Mango Markets exploit, was arrested in Puerto Rico on Monday, December 26. This is after the US Department of Justice accused Eisenberg of commodities fraud and manipulation. If convicted, he could be slapped with heavy fines, possibly even jail time.

The arrest has sparked an interesting debate regarding the role of white hat hackers and bug bounty programs in the security of the DeFi ecosystem. This is because Eisenberg eventually returned most of the loot and his exploit also shed light on vulnerabilities within the Mango Markets protocol. These are all the markings of a white hat hacker.

What is a white hat hacker?

White hat hackers, also known as ethical hackers, are computer security experts who use their skills to identify and fix vulnerabilities in computer systems and networks. In the context of cryptocurrency, white hat hackers may be hired by cryptocurrency exchanges, wallet providers, and other companies in the industry to test the security of their systems and help prevent cyber-attacks.

They may also be independent security researchers who discover and report vulnerabilities in cryptocurrency-related systems to improve security in the industry. White hat hackers are distinguished from “black hat” hackers, who use their skills for malicious purposes such as stealing sensitive data or spreading malware.

In many instances, white hat hackers carry out an exploit and then return most of the funds, only holding onto a small chunk of the loot as a fee for uncovering a vulnerability. This is way better than losing all the funds to bad actors or hacking outfits like North Korea’s Lazarus Group that uses ill-gotten funds to fuel their weapons program.

Also, sometimes it is necessary to carry out the exploit to verify the legitimacy of a vulnerability….

Source…

Deserialized web security roundup – Fortinet, Citrix bugs; another Uber breach; hacking NFTs at Black Hat


Your fortnightly rundown of AppSec vulnerabilities, new hacking techniques, and other cybersecurity news

Deserialized web security roundup

Our second web security roundup begins with news that a brace of network security flaws in products from Fortinet and Citrix have each come under active attack.

These attacks were respectively enabled by memory corruption vulnerabilities in the FortiOS SSL-VPN as well as a critical arbitrary code execution risk in Citrix ADC and Citrix Gateway (CVE-2022-27518). It’s unclear whether these assaults are linked, but their occurrence can still be said to underline the importance of patching SSL VPN devices, which have previously been vectors for pushing ransomware onto enterprise networks, among other attacks.

Uber this week suffered a data breach as a result of a cybersecurity incident at a third-party vendor, resulting in the exposure of employees’ personal information. The incident represents only the latest security breach to impact the ride-hailing app firm, which was previously faulted for the delayed disclosure of a 2016 breach that exposed the account records of customers and drivers. More recently, back in September, Uber’s internal IT systems were breached by a social engineering attack.

Over at Black Hat Europe, security researcher Nitesh Dhanjani discussed the impact of floor prices of non-fungible token (NFT) collections and how attacks focused on business dynamics have the potential to wreak havoc on marketplaces. Dhanjani also spoke about off-chain and on-chain sync algorithms, and how the disparities between the two blockchain-related environments can be abused.

I also attended the event for The Daily Swig, reporting on a keynote in which security researcher Daniel Cuthbert said the industry’s fixation on zero-day vulnerabilities was only a partial solution to making the internet fundamentally secure. We also covered some of the top hacking tools from the event.

Among other stories on The Daily Swig in recent days was an Akamai WAF bypass via Spring Boot, SQL injection payloads being smuggled past WAFs, and a crypto maintainer rejecting a bogus cryptocurrency ‘vulnerability’ submitted with the help of ChatGPT.

Here are…

Source…

Black Hat Europe 2022: Hacking tools showcased at annual security conference


Aids and techniques demonstrated at this year’s arsenal track

Black Hat Europe 2022: Hacking tools from this year's conference

Tools to enable the work of security researchers, pen testers, and bug bounty hunters were demonstrated at this year’s Black Hat Europe conference, held at London’s Excel Centre this week.

The annual security conference saw hackers from across the world gather to share research and other insights.

One of the conference’s regular features is the arsenal track, where attendees can witness live demos of various hacking tools.

Node Security Shield

One of the tools showcased this year, Node Security Shield, “provides zero-day protection for NodeJS applications”, Lavakumar Kuppan of Domsdog Security, which created the tool, told The Daily Swig.

“It is a defensive tool designed to be used by developers as well as security engineers,” they said.

“Existing defensive systems like WA [web application firewall], RASP or any of the supply chain attack protection systems all take a similar approach. They look for known bad patterns. This approach is fine for blocking well known attacks, but it is ineffective against zero-days.

“Node Security Shield takes the opposite approach. Application owners typically know and can define the expected behavior of their application. Node Security Shield ensures that only the defined good behavior is allowed, and any deviations are either blocked or trigger an alert.”

Node Security Shield supports a ‘Resource Access Policy’, inspired by Content Security Policy, a simple JavaScript object where the application owner defines the expected behavior of their app.

Read more of the latest news about hacking tools

“This enables us to block or provide exploitation mitigation against zero-day attacks. Also this approach is extremely fast compared to the other systems that have to compare every incoming request against an ever increasing list of attack patterns.

“With systems like WAF and RASP (runtime application self-protection) there is a risk of legitimate functionality being affected because it is unclear what those products will block and allow. That risk is significantly less with this approach since the application owners have a very clear…

Source…