lunes, 31 de agosto de 2020

A LA ATENCION DE COMPRAS

 

 

 

Buenos dias

  Mi nombre es Juan Sebastian , gerente de la empresa Yegles IT SLU, 

FABRICANCION DE PIEZAS DE CAUCHO 

PIEZAS DE SILICONA MOLDEADAS

ESTAMPACION DE METAL EN FRIO

MECANIZADO DE PLASTICOS TECNICOS

 

NUESTROS PRODUCTOS PUEDEN VERLOS EN LA WEB https://www.rubberautomotive.com

FELPUDOS DESINFECTANTES COVID POR SOLO 19EUR 

DESCUENTOS DE 60% EN FELPUDOS PARA DISTRICUIDORES PEDIDO MINIMO 120EUR ENVIO GRATIS

 

Juan Sebastian Yegles

YEGLES INNOVATION TECHNOLOGIES SLU

C/SUIZA 7 23200 LA CAROLINA (JAEN)

666115067

comercial@yegles.es

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Este email fue enviado a rumy50.490613@blogger.com, pulse aquí para cancelar la suscripción.


domingo, 30 de agosto de 2020

Top System Related Commands In Linux With Descriptive Definitions


Commands are just like an instructions given to a system to do something and display an output for that instruction. So if you don't know how to gave an order to a system to do a task then how it can do while you don't know how to deal with. So commands are really important for Linux users. If you don't have any idea about commands of Linux and definitely you also don't know about the Linux terminal. You cannot explore Linux deeply. Because terminal is the brain of the Linux and you can do everything by using Linux terminal in any Linux distribution. So, if you wanna work over the Linux distro then you should know about the commands as well.
In this blog you will get a content about commands of Linux which are collectively related to the system. That means if you wanna know any kind of information about the system like operating system, kernel release information, reboot history, system host name, ip address of the host, current date and time and many more.

Note:

If you know about the command but you don't have any idea to use it. In this way you just type the command, then space and then type -h or --help or ? to get all the usage information about that particular command like "uname" this command is used for displaying the Linux system information. You don't know how to use it. Just type the command with help parameter like: uname -h or uname --help etc.

uname 

The "uname" is a Linux terminal command responsible of displaying the information about Linux system. This command has different parameter to display a particular part of information like kernel release (uname -r) or all the information displayed by typing only one command (uname -a).

uptime

This command is used to show how long the system has been running and how much load on it at current state of the CPU. This command is very useful when you system slows down or hang etc and you can easily get the info about the load on the CPU with the help of this command.

hostname

The "hostname" is the the command in Linux having different parameters to display the information bout the current host which is running the kernel at that time. If you wanna know about the parameters of hostname command then you just type hostname --help or hostname -h to get all the info about the command and the usage of the command.

last reboot

The "last reboot" is the command in Linux operating system used to display the reboot history. You just have to type this command over the Linux terminal it will display the reboot history of that Linux system.

date

The "date" is the command used in Linux operating system to show the date of the day along with the current time of the day.

cal

The "cal" command in Linux used to display the calendar which has the current date highlighted with a square box along with a current month dates and days just like a real calendar.

w

The "w" is the command used in Linux distro for the sake of getting the information about current user. If you type this command it will display who is online at the time.

whoami

The "whoami" is the command in Linux operating system used to show the information that who you are logged in as. For example if you are logged in as a root then it'll display "root" etc.

finger user

The "finger user" is the command used in Linux distribution to display the information about user which is online currently over that Linux system.

More articles
  1. Hacking Tools Kit
  2. Best Hacking Tools 2020
  3. Hacks And Tools
  4. Kik Hack Tools
  5. Bluetooth Hacking Tools Kali
  6. Hacker Tools Online
  7. Github Hacking Tools
  8. Hacking Tools Windows 10
  9. Hacker Tools Github
  10. Hacking Tools 2019
  11. Hacking Tools For Windows
  12. Best Hacking Tools 2020
  13. Growth Hacker Tools
  14. Free Pentest Tools For Windows
  15. Hacker Security Tools
  16. Hack Tools For Mac
  17. Physical Pentest Tools
  18. Hack Tools 2019
  19. Pentest Tools Kali Linux
  20. Hack Tools Online
  21. Hacking Tools Kit
  22. Hacks And Tools
  23. Pentest Tools Kali Linux
  24. Hacking Tools For Games
  25. Hacker Tools Apk
  26. New Hacker Tools
  27. What Are Hacking Tools
  28. Hack And Tools
  29. Hacking Tools
  30. Hacker Tools Apk
  31. Hack Tool Apk
  32. Hack Tools Download
  33. Hacking Tools Kit
  34. Hack Tools For Games
  35. Hacker Security Tools
  36. Hack Tools Github
  37. Hacker Tools For Pc
  38. Hack Tools Download
  39. Hacker Tools
  40. Hacker Tools Linux
  41. Hacker Tools 2019
  42. Pentest Tools Website
  43. Pentest Tools For Windows
  44. Pentest Tools Subdomain
  45. Hacking Tools For Games
  46. Hacking Tools For Beginners
  47. Hacker
  48. Hacker Tools For Pc
  49. Pentest Tools Url Fuzzer
  50. Hacking Tools And Software
  51. Pentest Tools Linux
  52. Pentest Tools Url Fuzzer
  53. Pentest Tools Android
  54. Pentest Reporting Tools
  55. Github Hacking Tools
  56. Pentest Tools Open Source
  57. Pentest Reporting Tools
  58. Hack Tools Pc
  59. Github Hacking Tools
  60. Hack Tools
  61. Hacking Tools
  62. Pentest Tools Kali Linux
  63. Pentest Tools Find Subdomains
  64. Hacking Tools For Windows Free Download
  65. Hacking Tools Online
  66. Hacking Apps
  67. Hacker Security Tools
  68. Black Hat Hacker Tools
  69. Hacker Tools 2020
  70. Hacker Tools Apk
  71. What Is Hacking Tools
  72. Pentest Tools Subdomain
  73. Pentest Tools Tcp Port Scanner
  74. Hacker
  75. Hacking Tools Name
  76. Hack Tools For Pc
  77. Hack Tools For Pc
  78. Hackers Toolbox
  79. Pentest Tools For Android
  80. Hacking Tools Software
  81. Hack Tools Pc
  82. Pentest Tools List
  83. Hacking Apps
  84. How To Hack
  85. Hacker Hardware Tools
  86. Pentest Tools Apk
  87. Hacker Tools Mac
  88. Tools 4 Hack
  89. Hacker Tools Free
  90. New Hacker Tools
  91. Hacking Tools
  92. How To Install Pentest Tools In Ubuntu
  93. Hacking Tools 2019
  94. Pentest Recon Tools
  95. Hacker Security Tools
  96. Hacking Tools For Windows
  97. Hacking Tools Pc
  98. Hacker Tools Software
  99. Hack Tools 2019
  100. Hacker Tools For Pc
  101. Install Pentest Tools Ubuntu
  102. Hacker Tools Software
  103. Hacking Tools Name
  104. Tools For Hacker
  105. Hacker Search Tools
  106. Hacker Tools Windows
  107. Hacking Tools Download
  108. Hackers Toolbox
  109. Wifi Hacker Tools For Windows
  110. Hacker Tools 2019
  111. Pentest Automation Tools
  112. Hacker Tools
  113. Hacking Tools For Games
  114. Pentest Tools Download
  115. Hack Apps
  116. Hacking Tools For Kali Linux
  117. Hack Rom Tools
  118. Best Pentesting Tools 2018
  119. Physical Pentest Tools
  120. Pentest Tools Online
  121. Hacking Tools Software
  122. Hack Tools For Ubuntu
  123. World No 1 Hacker Software
  124. Hacker Tools 2019
  125. Top Pentest Tools
  126. Hacking Tools Name
  127. Hack Tools Online
  128. World No 1 Hacker Software
  129. How To Make Hacking Tools
  130. Hacking Tools For Kali Linux
  131. Pentest Tools Android
  132. Pentest Automation Tools
  133. Hacker Tools 2020
  134. Game Hacking
  135. Hacker Tools Online
  136. Hacker Tools For Mac
  137. Hacking Tools For Beginners
  138. Pentest Tools Alternative
  139. Hack Tools For Ubuntu
  140. Pentest Reporting Tools
  141. Hack Tools 2019
  142. Pentest Tools For Ubuntu
  143. Beginner Hacker Tools
  144. Hacker Tools For Windows
  145. Pentest Tools Apk
  146. Hacker Tools
  147. Pentest Tools Apk
  148. Ethical Hacker Tools
  149. Hacking Tools Online
  150. Hack Tools For Mac
  151. Hack Tool Apk No Root
  152. Best Hacking Tools 2020
  153. Pentest Tools For Windows
  154. Hack Tools
  155. Pentest Tools Kali Linux
  156. Pentest Tools Url Fuzzer
  157. Termux Hacking Tools 2019
  158. Hacking Tools
  159. Hacking Tools Pc
  160. Bluetooth Hacking Tools Kali
  161. Hacking Tools For Mac
  162. Nsa Hacker Tools
  163. Hack Tools
  164. Tools 4 Hack
  165. Pentest Tools Framework
  166. Hack Tools
  167. Hack Tools Pc
  168. Hacking Tools For Windows Free Download

Blockchain Exploitation Labs - Part 1 Smart Contract Re-Entrancy


Why/What Blockchain Exploitation?

In this blog series we will analyze blockchain vulnerabilities and exploit them ourselves in various lab and development environments. If you would like to stay up to date on new posts follow and subscribe to the following:
Twitter: @ficti0n
Youtube: https://www.youtube.com/c/ConsoleCowboys
URL: http://cclabs.io
          http://consolecowboys.com

As of late I have been un-naturally obsessed with blockchains and crypto currency. With that obsession comes the normal curiosity of "How do I hack this and steal all the monies?"

However, as usual I could not find any actual walk thorough or solid examples of actually exploiting real code live. Just theory and half way explained examples.

That question with labs is exactly what we are going to cover in this series, starting with the topic title above of Re-Entrancy attacks which allow an attacker to siphon out all of the money held within a smart contract, far beyond that of their own contribution to the contract.
This will be a lab based series and I will show you how to use demo the code within various test environments and local environments in order to perform and re-create each attacks for yourself.  

Note: As usual this is live ongoing research and info will be released as it is coded and exploited.

If you are bored of reading already and just want to watch videos for this info or are only here for the demos and labs check out the first set of videos in the series at the link below and skip to the relevant parts for you, otherwise lets get into it:


Background Info:

This is a bit of a harder topic to write about considering most of my audience are hackers not Ethereum developers or blockchain architects. So you may not know what a smart contract is nor how it is situated within the blockchain development model. So I am going to cover a little bit of context to help with understanding.  I will cover the bare minimum needed as an attacker.

A Standard Application Model:
  • In client server we generally have the following:
  • Front End - what the user sees (HTML Etc)
  • Server Side - code that handles business logic
  • Back End - Your database for example MySQL

A Decentralized Application Model:

Now with a Decentralized applications (DAPP) on the blockchain you have similar front end server side technology however
  • Smart contracts are your access into the blockchain.
  • Your smart contract is kind of like an API
  • Essentially DAPPs are Ethereum enabled applications using smart contracts as an API to the blockchain data ledger
  • DAPPs can be banking applications, wallets, video games etc.

A blockchain is a trust-less peer to peer decentralized database or ledger

The back-end is distributed across thousands of nodes in its entirety on each node. Meaning every single node has a Full "database" of information called a ledger.  The second difference is that this ledger is immutable, meaning once data goes in, data cannot be changed. This will come into play later in this discussion about smart contracts.

Consensus:

The blockchain of these decentralized ledgers is synchronized by a consensus mechanism you may be familiar with called "mining" or more accurately, proof of work or optionally Proof of stake.

Proof of stake is simply staking large sums of coins which are at risk of loss if one were to perform a malicious action while helping to perform consensus of data.   

Much like proof of stake, proof of work(mining) validates hashing calculations to come to a consensus but instead of loss of coins there is a loss of energy, which costs money, without reward if malicious actions were to take place.

Each block contains transactions from the transaction pool combined with a nonce that meets the difficulty requirements.  Once a block is found and accepted it places them on the blockchain in which more then half of the network must reach a consensus on. 

The point is that no central authority controls the nodes or can shut them down. Instead there is consensus from all nodes using either proof of work or proof of stake. They are spread across the whole world leaving a single centralized jurisdiction as an impossibility.

Things to Note: 

First Note: Immutability

  • So, the thing to note is that our smart contracts are located on the blockchain
  • And the blockchain is immutable
  • This means an Agile development model is not going to work once a contract is deployed.
  • This means that updates to contracts is next to impossible
  • All you can really do is createa kill-switch or fail safe functions to disable and execute some actions if something goes wrong before going permanently dormant.
  • If you don't include a kill switch the contract is open and available and you can't remove it

Second Note:  Code Is Open Source
  • Smart Contracts are generally open source
  • Which means people like ourselves are manually bug hunting smart contracts and running static analysis tools against smart contract code looking for bugs.

When issues are found the only course of action is:
  • Kill the current contract which stays on the blockchain
  • Then deploy a whole new version.
  • If there is no killSwitch the contract will be available forever.
Now I know what you're thinking, these things are ripe for exploitation.
And you would be correct based on the 3rd note


Third Note: Security in the development process is lacking
  • Many contracts and projects do not even think about and SDLC.
  • They rarely add penetration testing and vulnerability testing in the development stages if at all
  • At best there is a bug bounty before the release of their main-nets
  • Which usually get hacked to hell and delayed because of it.
  • Things are getting better but they are still behind the curve, as the technology is new and blockchain mostly developers and marketers.  Not hackers or security testers.


Forth Note:  Potential Data Exposure via Future Broken Crypto
  • If sensitive data is placed on the blockchain it is there forever
  • Which means that if a cryptographic algorithm is broken anything which is encrypted with that algorithm is now accessible
  • We all know that algorithms are eventually broken!
  • So its always advisable to keep sensitive data hashed for integrity on the blockchain but not actually stored on the blockchain directly


 Exploitation of Re-Entrancy Vulnerabilities:

With a bit of the background out of the way let's get into the first attack in this series.

Re-Entrancy attacks allow an attacker to create a re-cursive loop within a contract by having the contract call the target function rather than a single request from a  user. Instead the request comes from the attackers contract which does not let the target contracts execution complete until the tasks intended by the attacker are complete. Usually this task will be draining the money out of the contract until all of the money for every user is in the attackers account.

Example Scenario:

Let's say that you are using a bank and you have deposited 100 dollars into your bank account.  Now when you withdraw your money from your bank account the bank account first sends you 100 dollars before updating your account balance.

Well what if when you received your 100 dollars, it was sent to malicious code that called the withdraw function again not letting  the initial target deduct your balance ?

With this scenario you could then request 100 dollars, then request 100 again and you now have 200 dollars sent to you from the bank. But 50% of that money is not yours. It's from the whole collection of money that the bank is tasked to maintain for its accounts.

Ok that's pretty cool, but what if that was in a re-cursive loop that did not BREAK until all accounts at the bank were empty?  

That is Re-Entrancy in a nutshell.   So let's look at some code.

Example Target Code:


           function withdraw(uint withdrawAmount) public returns (uint) {
       
1.         require(withdrawAmount <= balances[msg.sender]);
2.         require(msg.sender.call.value(withdrawAmount)());

3.          balances[msg.sender] -= withdrawAmount;
4.          return balances[msg.sender];
        }

Line 1: Checks that you are only withdrawing the amount you have in your account or sends back an error.
Line 2: Sends your requested amount to the address the requested that withdrawal.
Line 3: Deducts the amount you withdrew from your account from your total balance.
Line 4. Simply returns your current balance.

Ok this all seems logical.. however the issue is in Line 2 - Line 3.   The balance is being sent back to you before the balance is deducted. So if you were to call this from a piece of code which just accepts anything which is sent to it, but then re-calls the withdraw function you have a problem as it never gets to Line 3 which deducts the balance from your total. This means that Line 1 will always have enough money to keep withdrawing.

Let's take a look at how we would do that:

Example Attacking Code:


          function attack() public payable {
1.           bankAddress.withdraw(amount);
         }

2.    function () public payable {
         
3.            if (address(bankAddress).balance >= amount) {
4.               bankAddress.withdraw(amount);
                }
}

Line 1: This function is calling the banks withdraw function with an amount less than the total in your account
Line 2: This second function is something called a fallback function. This function is used to accept payments that come into the contract when no function is specified. You will notice this function does not have a name but is set to payable.
Line 3:  This line is checking that the target accounts balance is greater than the amount being withdrawn.
Line 4:  Then again calling the withdraw function to continue the loop which will in turn be sent back to the fallback function and repeat lines over and over until the target contracts balance is less than the amount being requested.



Review the diagram above which shows the code paths between the target and attacking code. During this whole process the first code example from the withdraw function is only ever getting to lines 1-2 until the bank is drained of money. It never actually deducts your requested amount until the end when the full contract balance is lower then your withdraw amount. At this point it's too late and there is no money left in the contract.


Setting up a Lab Environment and coding your Attack:

Hopefully that all made sense. If you watch the videos associated with this blog you will see it all in action.  We will now analyze code of a simple smart contract banking application. We will interface with this contract via our own smart contract we code manually and turn into an exploit to take advantage of the vulnerability.

Download the target code from the following link:

Then lets open up an online ethereum development platform at the following link where we will begin analyzing and exploiting smart contracts in real time in the video below:

Coding your Exploit and Interfacing with a Contract Programmatically:

The rest of this blog will continue in the video below where we will  manually code an interface to a full smart contract and write an exploit to take advantage of a Re-Entrency Vulnerability:

 


Conclusion: 

In this smart contract exploit writing intro we showed a vulnerability that allowed for re entry to a contract in a recursive loop. We then manually created an exploit to take advantage of the vulnerability. This is just the beginning, as this series progresses you will see other types of vulnerabilities and have the ability to code and exploit them yourself.  On this journey through the decentralized world you will learn how to code and craft exploits in solidity using various development environments and test nets.

More articles