Trinteract Mini Space Mouse Does It In 3D
We’re not sure how we managed to miss this one, but better late than never, right? This is Trinteract, a 3-DOF input device that’s both open-source and Arduino compatible. There’s even a neat 3D-printed clip to add it to the side of your laptop.
Imagine navigating 2D and 3D environments, or flying around in Minecraft with ease. [Görkem]’s custom PCB features a Hall effect sensor which picks up readings from the magnet embedded in the bottom of the joystick. You can use any magnetic object as input. In the video below the break, [Görkem] shows a 3D-printed sphere with a disc magnet trapped inside as an alternative. The super-neat part is that the thing moves around entirely on flexures. You know how much we love flexures around here.
[Görkem] has written up a fantastic guide for those who must have one of their own. As a bonus, the guide details the background and thought process behind the design, which we love to see.
Don’t like magnets? This space mouse uses an accelerometer and a spring.
youtube.com/embed/YoGgdORVARs?…
Thanks for the tip, [James]!
Android Head Unit Gets Volume Knob Upgrade
Touch screen head units are pretty much the norm these days. Many compromise with annoying on-screen volume controls or tiny buttons. If you find yourself with such a unit, you might like to hack in a real volume knob. [Daniel Ross] shows us how to do just that.
The build uses an ATMega328 as the heart of the operation, though [Daniel] notes an Arduino Uno or Mini would have done just fine. It’s set up with a 74HC14 hex Schmitt trigger, and a CD4066 quad bilateral switch on a custom PCB. As for the volume knob itself, it’s not a real analog pot, instead it’s using a rotary encoder with a center push button. The way it works is that the Arduino reads the encoder, and figures out whether you’re trying to turn the volume up or down based on the direction you’re turning it. It then sends commands to the CD4066 to switch resistors in and out of circuit with lines going to the stereo to emulate the action of volume buttons on the steering wheel.
[Daniel’s] guide explains how everything works in greater detail, and how you can calibrate your head unit to accept these signals while preserving the function of your actual steering wheel volume buttons. Then you just have to find a neat way to integrate the knob into your existing dashboard.
We don’t see as many car stereo hacks in this era when infotainment systems rule all, but we’ve seen some great stuff from older vehicles over the years. Video after the break.
youtube.com/embed/dR6vM4ohU5A?…
New Bambu Lab Firmware Update Adds Mandatory Authorization Control System
As per a recent Bambu Lab blog post, its FDM printers in the X1 series will soon receive a firmware update that adds mandatory authentication for certain operations, starting with the firmware update on January 23rd for the aforementioned FDM printers. These operations include performing firmware upgrades, initiating a print job (LAN or cloud), remote video access and adjusting parameters on the printer. Using the printer directly and starting prints from an SD card are not affected.
As reasoning for this new feature Bambu Lab points to recent exploits that gave strangers access to people’s printers, though cheekily linking to an article on an Anycubic printer exploit. While admittedly a concern, this mostly affects internet-exposed printers, such as those that are tied into a ‘cloud’ account. Even so, LAN-based printing also falls under this new mandatory authentication system, with Bambu Lab offering a new tool called Bambu Connect for those who insist on using non-Bambu Lab branded software like OrcaSlicer. This allows for exported G-code files to be sent to a (property authenticated) Bambu Lab printer.
For those who do not wish to use this feature, not upgrading the firmware is currently the only recourse. Although this firmware update is only for X1-series printers, Bambu Lab promised that it’ll arrive for their other printers too in due time. While Bambu Lab printer owners consider installing the alternative X1 Plus firmware, the peanut gallery can discuss the potential security issues (or lack thereof) of an open Fluidd or similar UI on their LAN-connected, Klipper-based FDM printers.
Thanks to [mip] for the tip.
Gpt-4 prolungherà la vita umana? L’IA migliora di 50 volte le proteine capaci di generare cellule staminali
OpenAI ha svelato un nuovo modello linguistico, GPT-4b, in grado di progettare proteine per la riprogrammazione cellulare. In collaborazione con la startup biotecnologica Retro Biosciences, fondata dal CEO Joe Betts-LaCroix, l’intelligenza artificiale ha ideato versioni migliorate dei fattori Yamanaka, aumentandone l’efficacia di oltre 50 volte. I fattori Yamanaka sono proteine in grado di trasformare le cellule normali in cellule staminali, il che apre prospettive nel ringiovanimento, nella creazione di organi e nel trattamento delle malattie legate all’età.
Il progetto è iniziato un anno fa come iniziativa di Retro Biosciences , che mira ad aumentare di 10 anni l’aspettativa di vita umana sana. L’azienda è focalizzata sullo sviluppo di terapie mirate ai meccanismi dell’invecchiamento per prevenire e invertire le malattie legate all’età.
Il CEO di OpenAI, Sam Altman, ha investito personalmente 180 milioni di dollari in Retro Biosciences, consentendo all’azienda di ottenere una prima prova di concetto e di garantire operazioni per i prossimi 10 anni.
Il modello GPT-4b è stato addestrato sui dati della sequenza proteica e sulle loro interazioni. A differenza del modello AlphaFold , che prevede la struttura delle proteine, GPT-4b propone cambiamenti nelle sequenze di aminoacidi per migliorare la funzione delle proteine. Le proposte del modello sono state testate nel laboratorio Retro Biosciences, dove i cambiamenti degli aminoacidi hanno portato a miglioramenti significativi nelle prestazioni dei fattori Yamanaka.
I risultati non sono ancora stati pubblicati, ma le aziende prevedono di farlo in futuro. Esperti esterni, come Vadim Gladyshev, ricercatore sull’invecchiamento dell’Università di Harvard, sottolineano l’importanza di tali sviluppi nella creazione di nuovi metodi per la riprogrammazione delle cellule, in particolare per casi complessi e diverse specie animali.
Il progetto ha anche sollevato dubbi su possibili conflitti di interessi, dato il coinvolgimento di Altman nel finanziamento di Retro Biosciences e di altre società. Tuttavia, OpenAI sottolinea che le loro decisioni non sono legate agli investimenti del CEO.
L'articolo Gpt-4 prolungherà la vita umana? L’IA migliora di 50 volte le proteine capaci di generare cellule staminali proviene da il blog della sicurezza informatica.
L’impossibile fuga da Facebook: perché le alternative faticano a emergere
Malgrado le tensioni politiche e l’ascesa del Fediverso, Facebook rimane un social ancora dominante. I numeri attuali non supportano un esodo significativo, con Friendica e altre piattaforme che non riescono a replicare l’ecosistema di Facebook
agendadigitale.eu/cultura-digi…
L’impossibile fuga da Facebook: perché le alternative faticano a emergere
Malgrado le tensioni politiche e l'ascesa del Fediverso, Facebook rimane un social ancora dominante. I numeri attuali non supportano un esodo significativo, con Friendica e altre piattaforme che non riescono a replicare l'ecosistema di FacebookFrancesco Macchia (Agenda Digitale)
Poliverso - notizie dal Fediverso ⁂ likes this.
reshared this
Gpt-4 prolungherà la vita umana? L’IA migliora di 50 volte le proteine capaci di generare cellule staminali
📌 Link all'articolo : redhotcyber.com/post/gpt-4-pro…
#redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity #technology #news #cyberthreatintelligence #innovation #privacy #engineering #intelligence #intelligenzaartificiale #informationsecurity #ethicalhacking #dataprotection #cybersecurityawareness
Gpt-4 prolungherà la vita umana? L'IA migliora di 50 volte le proteine capaci di generare cellule staminali
OpenAI e Retro Biosciences collaborano per rivoluzionare la medicina cellulare: il modello GPT-4b migliora l’efficacia dei fattori Yamanaka di oltre 50 volte, aprendo nuove frontiere nel ringiovanimento e nella lotta all'invecchiamentoRedazione RHC (Red Hot Cyber)
reshared this
You Can Build Your Own Hubless Roller Blades and Ride Off Road
Regular roller blades go way back, relying on a number of wheels mounted in a line and relying on regular bearings. [The Q] came up with an altogether more interesting design by handcrafting some tall skates with two hubless wheels apiece.
The build eliminates the hard work of creating the shoe part of the skates. Instead, an existing pair of roller blades was used, and modified to run the alternative hubless setup. The hubless wheels themselves were built by essentially wrapping a few large ball bearings with foam tires from an existing scooter wheel. The ball bearings have a large internal diameter, which creates the hubless look. They’re then mounted to a replacement steel frame that was mounted to the original skates.
Are there any benefits to hubless wheels in this application? Probably not, other than aesthetics. These skates are far heavier than before, and with poorer rolling resistance. However, we will note that the softer foam tires and large rolling diameter would probably offer some benefits on rougher surfaces. They even appear to work on hard-packed dirt, which is pretty impressive.
In any case, it’s always neat to see oddball designs that challenge our perception of what can and can’t be achieved on a mechanical level. These things don’t always have to make sense from an efficiency standpoint to be fun.
youtube.com/embed/M1pFmh8PQqY?…
Hackaday Podcast Episode 304: Glitching the RP2350, Sim Sim Sim, and a Scrunchie Clock
It’s podcast time again, and this week Dan sat down with Elliot for a look back at all the cool hacks we’ve written about. We started off talking about Hackaday Europe, which is coming up in March — seems unlikely that it’s just around the corner, but there it is. There’s also good news: the Hack Chat is back, and we started things off with a bang as Eben Upton stopped by to talk all things Pi. Separately, we talked about fault injection attacks, including how to find the hidden cup of 0xC0FFEE in an RP2350.
We saw a very cool piece of LED jewelry that does a fluid simulation, a direct conversion radio that’s all laid out in front of you, and the scrunchiest mechanical digital clock you’ll ever see. We saw blinkenlights for blinkenlights’ sake, all the ways to put threads in your prints, and how to ditch to coax and wire up your antennas with Cat 6 cable. Plus, it’s an Al Williams twofer in the Can’t-Miss Articles, with a look back at life before GPS and how you can tune into digital ham radio, no radio required.
html5-player.libsyn.com/embed/…
Where to Follow Hackaday Podcast
Places to follow Hackaday podcasts:
Download the zero-calorie MP3.
Episode 304 Show Notes:
News:
What’s that Sound?
- Congratulations to [Egon] for getting the Ross ice shelf, and not some sci-fi computer at all.
Interesting Hacks of the Week:
- All The Attacks On The RP2350
- A Direct Conversion Receiver Anyone Can Build
- Amateur Radio Homebrewing Hack Chat
- Make Your Own Variable Inductor
- DIY Tuning Capacitors From Washers And 3D-Printed Parts
- A Variable Capacitor For Not A Lot
- Fluid Simulation Pendant Teaches Lessons In Miniaturization
- Using The ESP8266 For Low-Cost Fault Injection
- Comparing Ways To Add Threads To Your 3D Prints
- Springs And Things Make For A Unique Timepiece
Quick Hacks:
- Elliot’s Picks
- Avian-Inspired Drones: How Studying Birds Of Prey Brings More Efficient Drones Closer
- Audio On A Shoestring: DIY Your Own Studio-Grade Mic
- Second CNC Machine Is Twice As Nice
- Dan’s Picks:
- Forget The Coax, Wire Up Your Antennas With Cat 6 Cable
- Procedurally Generated Terrain In OpenSCAD
- Blinkenlights-First Retrocomputer Design
Can’t-Miss Articles:
hackaday.com/2025/01/17/hackad…
This Week in Security: Rsync, SSO, and Pentesting Mushrooms
Up first, go check your machines for the rsync
version, and your servers for an exposed rsync
instance. While there are some security fixes for clients in release 3.4.0, the buffer overflow in the server-side rsync daemon is the definite standout. The disclosure text includes this bit of nightmare fuel: “an attacker only requires anonymous read access to a rsync
server, such as a public mirror, to execute arbitrary code on the machine the server is running on.”
A naive search on Shodan shows a whopping 664,955 results for rsync servers on the Internet. Red Hat’s analysis gives us a bit more information. The checksum length is specified by the remote client, and an invalid length isn’t properly rejected by the server. The effect is that an attacker can write up to 48 bytes into the heap beyond the normal checksum buffer space. The particularly dangerous case is also the default: anonymous access for file retrieval. Red Hat has not identified a mitigation beyond blocking access.
If you run servers or forward ports, it’s time to look at ports 873 and 8873 for anything listening. And since that’s not the only problem fixed, it’s really just time to update to rsync 3.4.0 everywhere you can. While there aren’t any reports of this being exploited in the wild, it seems like attempts are inevitable. As rsync
is sometimes used in embedded systems and shipped as part of appliances, this particular bug threatens to have quite the long tail.
My Gmail is My Passport, Verify Me
Here’s an interesting question. What happens to those “Log In With Google” accounts that we all have all over the Internet, when the domain changes hands? And no, we’re not talking about gmail.com
. We’re talking about myfailedbusiness.biz
, or any custom domain that has been integrated with a Google Workspace. The business fails, the domain reverts back to unclaimed, someone else purchases it, and re-adds the admin@myfailedbusiness.biz
Google Workspace account. Surely that doesn’t register as the same account for the purpose of Google SSO, right?
The answer to this question is to look at what actually happens when a user uses Google Oauth to log in. The service sends a message to Google, asking Google to identify the user. Google asks the user for confirmation, and if granted will send an ID token to the service. That token contains three fields that are interesting for this purpose. The domain and email are straightforward, and importantly don’t make any distinction between the original and new users. So when the domain and email change hands, so does ownership of the token.
Oauth does provide a sub
(subject) field, that is a unique token for a given user/service combination. Seems like that solves the issue, right? The problem is that while that identifier is guaranteed to be unique, it’s not guaranteed to be consistent, and thus isn’t widely used as a persistent user identifier. Google is aware of the issue, and while they initially closed it as a “Won’t fix” issue, the concept did eventually earn [Dylan Ayrey] a nifty $1337 bounty and a promise that Google is working on unspecified fixes. There is no immediate solution, and it’s not entirely clear that this is strictly a Google problem. Other SSO solutions may have the same quirk.
Fortigate Under Attack
Fortiguard has reported that a vulnerability in FortiOS and FortiProxy is under active exploitation. Fortiguard lists quite a few Indicators of Compromise (IoCs), but as far as the nature of the vulnerability, all we know is that it is an authentication bypass in an Node.js websocket module that allows a remote attacker to gain super-admin privileges. Yoiks.
Actic Wolf has more details on the exploit campaign, which was first found back in early December, but appears to have begun with widespread scanning for the vulnerability as early as November 16. Attackers moved slowly, with the goal of establishing VPN access into the networks protected behind the vulnerable devices. Arctic Wolf has provided additional IoCs, so time to go hunting.
Ivanti Connect, Too
There’s another security device under attack this week, as watchTowr labs has yet another fun romp through vendor mis-security. This time it’s a two-part series on Ivanti Connect Secure, and the two buffer overflows being used in the wild.
Ivanti has already released a patch, so the researchers ran a diff
on the strings
output for the patched and unpatched binary of interest. Three new error messages are in the new version, complaining about client data exceeding a size limit. The diaphora binary diffing tool found some interesting debbuging data, like Too late for IFT_PREAUTH_INIT
. “IF-T” turns out to be an open VPN standard, and that term led to a statement about backwards compatibility in Ivanti code that had terrible “code smell”.
The IF-T protocol includes the optional clientCapabilities field, and Ivanti’s implementation used a fixed length buffer to store it when parsing incoming connections. The client code almost gets it right, using a strlen()
check on the data, and strncpy()
to ensure the right number of bytes are copied. Except both of those best-practices are completely useless when the result from strlen()
is fed directly into strncpy()
as the maximum byte count, without checking whether it overflows the buffer.
The second watchTowr article goes through the steps of turning the vulnerability into a real exploit, but doesn’t actually give away any exploit code. Which hasn’t really mattered, as Proof of Concepts (PoCs) are now available. The takeaway is that Ivanti still has security problems with their code, and this particular exploit is both fully known, and being used in the wild.
Pentesting Mushrooms
The folks at Silent Signal have an off-the-beaten-path write-up for us: How to get hired as a pentester. Or alternatively, the story of hacking Mushroom Inc. See, they built an intentionally vulnerable web application, and invited potential hires to find flaws. This application included cross-site scripting potential, SQL injection, and bad password handling, among other problems. The test was to take 72 hours, and find and document problems.
Part of the test was to present the findings, categorize each vulnerability’s severity, and even make recommendations for how the fictional business could roll out fixes. Along the way, we get insights on how to get your job application dismissed, and what they’re really looking for in a hire. Useful stuff.
Bits and Bytes
Secure Boot continues to be a bit of a problem. Microsoft signed a UEFI application that in turn doesn’t actually do any of the Secure Boot validation checks. This is only an issue after an attacker has admin access to a machine, but it does completely defeat the point of Secure Boot. Microsoft is finally rolling out fixes, revoking the signature on the application.
And if compromising Windows 11 is of interest to you, HN Security has just wrapped a four-part series that covers finding a vulnerability in an old Windows kernel driver, and turning it into a real read/write exploit that bypasses all of Microsoft’s modern security hardening.
Do you have a website, and are you interested in how your API is getting probed? Want to mess with attackers a bit? You might be interested in the new baitroute
tool. Put simply, it’s a honeypot for web APIs.
And finally, the minds behind Top10VPN have released another vulnerability, this time in tunneling protocols like IPIP, GRE, and 6in4. The problem is a lack of validation on incoming tunnel packets. This allows for easy traffic injection, and using the tunnel servers as easy proxies. One of the worst cases is where this flaw allows accessing an internal network protected behind a consumer router.
Da centinaia di anni a un paio di mesi: Google Trasforma lo sviluppo del software con i LLM
Google sta utilizzando attivamente i propri strumenti basati sull’intelligenza artificiale per modernizzare le proprie basi di codice interne. In un recente articolo scientifico, gli specialisti dell’azienda hanno descritto come i modelli linguistici di grandi dimensioni (LLM) abbiano contribuito a ridurre di centinaia di volte i tempi di migrazione del codice su progetti di grandi dimensioni. Questi processi includevano attività complesse come la migrazione a ID a 64 bit in Google Ads, l’aggiornamento da JUnit3 a JUnit4 e la sostituzione di Joda con Java Time.
Il compito di passare agli identificatori a 64 bit ha richiesto più di 500 milioni di righe di codice in decine di migliaia di file. Un’implementazione manuale avrebbe richiesto centinaia di anni-uomo di lavoro e un coordinamento complesso tra i team. Tuttavia, grazie ai sistemi LLM, Google è riuscita a ridurre significativamente la quantità di lavoro manuale. Gli strumenti di intelligenza artificiale hanno apportato automaticamente modifiche, che sono state poi controllate e riviste dagli ingegneri. I dati finali hanno mostrato che l’80% delle modifiche sono state apportate dall’IA e l’87% di esse è stato accettato senza modifiche.
Ci sono voluti solo tre mesi per migrare da JUnit3 a JUnit4. Durante questo periodo sono stati aggiornati 5.359 file e modificate circa 150mila righe di codice. Allo stesso modo, il passaggio da Joda a Java Time ha consentito di risparmiare l’89% del tempo necessario per completare manualmente l’attività.
Gli autori sottolineano che i LLM non solo accelerano la modernizzazione, ma integrano anche i tradizionali metodi di migrazione come l’uso di alberi di sintassi e script di ricerca. Tuttavia, a causa dei costi elevati legati all’elaborazione di grandi quantità di dati, si consiglia di utilizzare l’intelligenza artificiale insieme ad altri strumenti.
Google rileva che l’uso dell’intelligenza artificiale per tali compiti ha già cambiato l’approccio allo sviluppo: la quantità di codice creato utilizzando l’intelligenza artificiale ora supera la quantità di codice scritto manualmente. Ciò dimostra il potenziale significativo della tecnologia per automatizzare compiti complessi nelle grandi aziende.
L'articolo Da centinaia di anni a un paio di mesi: Google Trasforma lo sviluppo del software con i LLM proviene da il blog della sicurezza informatica.
Secure Boot compromesso: vulnerabilità UEFI consente l’installazione di bootkit!
Una vulnerabilità UEFI Secure Boot bypass (CVE-2024-7344) associata a un’applicazione firmata Microsoft può essere utilizzata per installare bootkit nonostante la protezione Secure Boot sia abilitata. L’applicazione UEFI vulnerabile viene utilizzata in diversi strumenti di ripristino del sistema di terze parti.
Il problema è dovuto al fatto che l’applicazione utilizza un bootloader PE personalizzato, che consente di caricare eventuali binari UEFI, anche se non sono firmati. In genere, le applicazioni UEFI si basano su LoadImage e StartImage, che controllano i file binari tramite il database di fiducia (db) e il database di revoca (dbx). Tuttavia, l’applicazione vulnerabile non esegue questa operazione.
In questo contesto, reloader.efi decodifica “manualmente” e carica in memoria i file binari da cloak.dat, che contiene l’immagine PE crittografata XOR. Di conseguenza, un utente malintenzionato può sostituire il bootloader del sistema operativo standard nella partizione EFI con il vulnerabile reloader.efi e inserire il dannoso cloak.dat. All’avvio del sistema, un bootloader personalizzato decodificherà ed eseguirà il file binario dannoso senza controllare il Secure Boot.
È stato segnalato che la vulnerabilità interessa le applicazioni UEFI utilizzate per il ripristino del sistema, la manutenzione del disco e il backup. Come scrivono gli analisti di ESET, i seguenti prodotti sono vulnerabili:
- Howyar SysReturn (prima della versione 10.2.023_20240919);
- Greenware GreenGuard (fino alla versione 10.2.023-20240927);
- Radix SmartRecovery (fino alla versione 11.2.023-20240927);
- Sistema Sanfong EZ-back (fino alla versione 10.3.024-20241127);
- WASAY eRecoveryRX (fino alla versione 8.4.022-20241127);
- CES NeoImpact (fino alla versione 10.1.024-20241127);
- SignalComputer HDD King (fino alla versione 10.3.021-20241127).
Viene sottolineato che anche se questi programmi non sono installati sul computer preso di mira, gli aggressori possono comunque sfruttare CVE-2024-7344 distribuendo separatamente il vulnerabile reloader.efi. Si consiglia agli utenti di questi programmi di aggiornarli alle versioni più recenti il prima possibile.
“Ora sorge la domanda in che misura tali metodi non sicuri siano diffusi tra i produttori di software UEFI di terze parti e quanti altri bootloader strani ma firmati possano esistere”, scrivono gli esperti di ESET. L’azienda ha pubblicato un video che mostra come la vulnerabilità può essere sfruttata anche su un sistema con Secure Boot abilitato.
Il problema è stato scoperto l’8 luglio 2024, dopodiché ESET ha segnalato l’informazione al Centro di coordinamento CERT (CERT/CC). Attualmente, i fornitori di software hanno già rilasciato patch e Microsoft ha revocato i certificati compromessi e corretto CVE-2024-7344 come parte del Patch Tuesday di gennaio.
L'articolo Secure Boot compromesso: vulnerabilità UEFI consente l’installazione di bootkit! proviene da il blog della sicurezza informatica.
Da centinaia di anni a un paio di mesi: Google Trasforma lo sviluppo del software con i LLM
📌 Link all'articolo : redhotcyber.com/post/da-centin…
#redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity #technology #news #cyberthreatintelligence #innovation #privacy #engineering #intelligence #intelligenzaartificiale #informationsecurity #ethicalhacking #dataprotection #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #infosecurity
Da centinaia di anni a un paio di mesi: Google Trasforma lo sviluppo del software con i LLM
Google usa l’intelligenza artificiale per modernizzare il codice: l’80% delle modifiche è automatico, rivoluzionando lo sviluppo softwareRedazione RHC (Red Hot Cyber)
Cybersecurity & cyberwarfare reshared this.
Secure Boot compromesso: vulnerabilità UEFI consente l’installazione di bootkit!
📌 Link all'articolo : redhotcyber.com/post/secure-bo…
#redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity #technology #news #cyberthreatintelligence #innovation #privacy #engineering #intelligence #intelligenzaartificiale #informationsecurity #ethicalhacking #dataprotection #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #infosecurity
Secure Boot compromesso: vulnerabilità UEFI consente l’installazione di bootkit!
Scoperta vulnerabilità UEFI (CVE-2024-7344) che bypassa Secure Boot, aprendo la strada a bootkit su sistemi protetti. Scopri i dettagli e come proteggertiRedazione RHC (Red Hot Cyber)
reshared this
🚀 -4 GIORNI al WEBINAR GRATUITO presentazione corso ETHICAL HACKER - EXTREME EDITION
📅 21 gennaio 2025 ore 18:00
✅ 100% Online: studia comodamente da dove preferisci
✅ Approccio pratico: perfetto anche per chi parte da zero
✅ Apprendi dai migliori professionisti del settore
✅ Certificazioni riconosciute in tutto il mondo: dai valore al tuo CV
✅ Soddisfatti o rimborsati: garanzia valida entro il primo mese di corso!
💡:
✔️ Accesso esclusivo di 12 mesi alla piattaforma HackMeUp, per esercitarti con simulazioni avanzate e scenari realistici.
💰 Offerta speciale ai partecipanti al webinar!
cybersecurityup.it/webinar-lis…
Contatti al 3755931011 (anche su WhatsApp)
#redhotcyber #rhc #webinar #EthicalHackerExtremeEdition #Cybersecurity #formazioneprofessionale #infocert #sicurezzainformatica #ethicalhacker #hacking #cyberrange #hackmeup
Cybersecurity & cyberwarfare reshared this.
Mercedes-Benz Head Unit security research report
Introduction
This report covers the research of the Mercedes-Benz Head Unit, which was made by our team. Mercedes-Benz’s latest Head Unit (infotainment system) is called Mercedes-Benz User Experience (MBUX). We performed analysis of the first generation MBUX.
MBUX was previously analysed by KeenLab. Their report is a good starting point for diving deep into the MBUX internals and understanding the architecture of the system.
In our research we performed detailed analysis of the first generation MBUX subsystems, which are overlooked in the KeenLab research: diagnostics (CAN, UDS, etc.), connections via USB and custom IPC.
This article would not have been possible without the amazing work of Radu Motspan, Kirill Nesterov, Mikhail Evdokimov, Polina Smirnova and Georgy Kiguradze, who conducted the research, discovered the vulnerabilities, and laid the groundwork for this report.
Special thanks to Mercedes-Benz Group AG for their professionalism and prompt handling of all the identified vulnerabilities.
Diagnostic software
To get a first look at the vehicle architecture, it is helpful to use diagnostic software (which is available to certified users only) to scan the Electronic Control Unit (ECU), identify its version, and test the software’s diagnostic functionality. There are several diagnostic tools which make it possible to connect to the vehicle, using various types of communication. In our research, we used a combination of diagnostic tools: a certain hardware interface and a corresponding software application to communicate with the vehicle through the hardware device. This setup allowed us to establish communication over DoIP (Diagnostic Over Internet Protocol):
Communication between diagnostic software and hardware
The TCP communication between the diagnostic tool and the diagnostic hardware device is performed over Ethernet using custom protocols (Protocol Data Unit, PDU). At the first stage, the diagnostic hardware device uses a custom ASCII-based protocol (CSD). It performs user authentication, version check, configuration setup, and provides the initial environment to process the upper layer protocol (PDU).
The upper layer protocol has a binary format. It is used to send Universal Diagnostic Services (UDS) messages, trigger DoIP communication, and so on. To analyze this protocol, we used a script written in LUA:
[pduparser.lua]. Using this script, UDS commands can be easily distinguished from the regular network traffic of communication between the diagnostic software and hardware:
We examined the diagnostic tool interface and decoded the traffic, which allowed us to find various UDS commands, such as for resetting the ECU, turning off the engine, and locking the doors.
Architecture
The architecture of MBUX is as follows:
The main parts of MBUX are:
- MMB (Multi Media Board) — the main part of the head unit (HU) which contains all the subsystems;
- BB (Base Board) — the part with chips for various network communications;
- CSB (Country Specific Board) — the extended part which communicates with the MMB through internal Ethernet;
- RH850 — the module designed to provide communication between low level buses.
Full information on the MBUX architecture can be found in the KeenLab research.
Test setups
For our research we used two test setups:
- a real car — Mercedes B180;
- a testbed — our own platform for hardware and software testing, which we designed for the purpose of this study.
Anti-Theft
While modeling the testbed, we needed to bypass the original anti-theft feature, because after the actual vehicle is started up, the head unit waits for authentication over the CAN bus. As mentioned in the KeenLab research, specific commands should be sent over CAN to wake up the system. We couldn’t imitate this in our setup, so the head unit was entering anti-theft mode and the user couldn’t communicate with it. Taking an empirical approach, we discovered that some CAN messages force the head unit to reset the anti-theft status. In fact, these messages trigger the anti-theft check. For example, when the head unit tries to turn off the display, the CAN message initiates the anti-theft check, leaving the head unit still accessible for a few seconds. For seamless and stable investigation, we created a script that continuously sent this message in a loop.
As a result, the head unit becomes accessible for a long time, switching between an authenticated state and anti-theft mode.
Firmware
The MMB runs on Linux, and its filesystems are located on the eMMC. We needed to extract the eMMC from the printed circuit board by unsoldering it. Inside, there are several partitions:
MMB files can also be downloaded from a diagnostic tool website that provides updates for specific hardware part numbers.
Unpack update
Nowadays multimedia systems in cars are generally updated over-the-air. Car dealerships are one exception, however, as they can perform offline software updates with the diagnostic tool.
Several outdated update files can still be found online. Update file types can be divided into the following groups by their names:
- files with \*ALL\*, containing *.CFF, *.SMR-F and *.bin files;
- files with \*CFF\*, containing only *.CFF files;
- files with \*SMR-F\*, containing only *.SMR-F files.
In general, *.bin files are containers with a custom file structure. They can be encoded with zlib or other methods.
*.SMR-F files are compressed and they also have a custom file structure. Besides metadata in plaintext, they also contain encrypted data, which the diagnostic tool uses its shared libraries to decrypt. After decryption, the resulting file contains the metadata and a container, just like the *.bin files.
*.CFF files contain the same payload content as the *.SMR-F files, but uncompressed. This format was used for earlier head unit generations.
Custom IPC
Inside the head unit, firmware services use custom IPC protocols for communication between their own threads, other services and other ECUs. There are three main widely used protocols:
- thriftme;
- MoCCA;
- GCF.
These protocols can be used at the same time; moreover, each service can use all of them simultaneously. Knowing the internals and API of these protocols, it’s easier to understand the workflow of the services.
thriftme
This RPC protocol is based on the open-source protocol Apache Thrift. Its main distinctive feature is that thriftme allows subscribers to be notified about particular events. The UNIX socket, TCP, UDP, SSL, and so on can be used as a transport for this protocol. The core functionality of this protocol is implemented in the library libthriftme.so.2.7.2.
The base class in the thriftme RPC is “thrift::TServiceBroker”, which isolates the communication with transports and call interfaces of services and clients. In thriftme, the service broker version is the instance of “thrift::lisa::CTLisaServiceBroker”, which inherits from “thrift::TServiceBroker”.
Services in thriftme are inherited from “thrift::lisa::TLisaServerBase” (which, in turn, inherits from “thrift::TServiceProcessor”). Services are registered in the service broker through “thrift::TServiceProcessor::registerService”. Transport used by clients is registered through “thrift::lisa::CTLisaServiceBroker::addServers” (which wraps “thrift::TServiceBroker::addServer”). Service interface functions are registered through “thrift::TServiceProcessor::tmRegisterCallback”. The handler is passed to this export function in arguments, and it is called while processing the client request. So the instance of the service in memory looks as follows:
The “interface1” field contains functions which process the API of the service and their wrappers previously registered through “thrift::TServiceProcessor::tmRegisterCallback”. The “interface2” field contains functions which are called to notify subscribers of this service.
Clients in thriftme are inherited from “thrift::lisa::TLisaClientBase” (which, in turn, inherits from “thrift::TClient”). In fact, client instances are created by the service broker when the transport is successfully created. In our case, the service broker used the factory of a client, which is registered in the service broker through “thrift::TServiceBroker::tmRegCli”. The factory helps clients register handlers for notification about events through “thrift::TClient::tmRegisterCallback”. The sample instance layout of a thriftme client is the following:
The “interface1” field contains the handler is called after transport connection. Usually this handler is used to trigger a subscribe operation to receive event notifications. The “interface2” field contains functions which send requests to the service API. The “interface3” field contains functions which are called before initiating the “notify subscribers” operation of this service. Their wrappers were previously registered through “thrift::TClient::tmRegisterCallback”.
MoCCA
This RPC framework was developed by Harman and is based on the open-source DSI framework. The core functionality is implemented in the “/opt/sys/lib/libSysMoCCAFrameworkSharedSo.so.11” library. This framework is widely used for interthread communication.
During start-up, the service creates component instances through factory functions, for example “CHBApplicationBuilder::theCDiagnosisComponentCreator”. This instance inherits from the class “CHBComponent”. The global variable “CHBComponentInfo::spMap” contains the mapping between additional information about components and their names. The framework allows components to have their own aliases to access another components through “CHBComponentInfo::addComponentMapping”: “CHBComponentInfo::addComponentMapping(&unk_581498, “FsActionHandler”, “FilesystemMainActionHandler”)”. Components can contain multiple services and clients and can communicate with their own services or other component services. The following is the architecture of components:
For communication the following events are used:
An example of a client object is “CTraceServiceClientBase”, which inherits from “CHBClientBase” and uses the proxy object “CTraceServiceProxy” for transport. The proxy object inherits from “CHBProxyBase” and is created through the factory method “CTraceServiceProxy::findOrCreateInstance”. It tries to reuse already created proxy objects inside this component. The general layout of a client object is as follows:
The “IHBEventConsumer” interface is used to process response events in “CTraceServiceClientBase”. The entry point for processing is the “processEvent” method. It uses two values to find a handler, which are called as follows:
- use the “status” field to identify the response: standard response of a service, failed or invalid response;
- use the “internalID” field to identify the API function.
On the service side in our example we used the “CTraceServiceStub” class. Below is its layout:
The request event is processed in the “processEvent” method. It identifies the API function handler using the “internalID” field and calls the identified handler.
GCF
GCF is a custom protocol, which is used for RPC. It allows the services to be registered in the router. The router handles the following messages from services and clients:
- Control message (“CTRL”):
- “REGS” – used to register service;
- “REGF” – used to register RPC function of service;
- “EVNT” – used by service to notify clients about event;
- “CALL” – used by clients to call functionality of service;
- etc.
So during initialization, the services are registered in the router. The internal router table handles the flow of message processing. Finally, clients can send call requests to the router, which trigger predefined functions of registered services. The format of a call request is as follows:
CALL <ServiceName>:<Number> <ServiceCallName> <Params>
Internal network
As mentioned in the KeenLab research, there are some test points on the head unit, which are used by the CSB for connection to the MMB. We removed the default connection and connected the RJ45 cable to access the internal network of the head unit. This connection, labelled as
eth0, has some restrictions, as stated in the corresponding firewall rules in “firewall_prd.policy”:-A INPUT -s [IP]/32 -d [IP]/32 -i eth0 -m state –state NEW -j ACCEPT
-A OUTPUT -s [IP]/32 -d [IP]/32 -o eth0 -j ACCEPT
-A OUTPUT -s [IP]/32 -d [IP]/32 -o eth0 -m state –state NEW -j ACCEPT
Access to services on the MMB is established via an IP address, which is a default address for connecting the CSB to the MMB. The scan results of TCP ports on the MMB are as follows:
After connecting to the test point, we received a huge attack surface and access to the Diagnostic Log and Trace (DLT) subsystem, which is very helpful when testing and debugging:
DLT supports callback injection, which makes it possible to call specific handlers inside services. In the head unit this feature is widely used for product testing.
Identified vulnerabilities
The following findings were used to compromise the testbed. It is necessary for debugging the environment and searching for vulnerabilities in the subsystem that can be exploited in the real car.
CVE-2024-37600 (MoCCA)
The “servicebroker” service is a part of a DSI framework, which is used in MoCCA. This service is used to monitor services and clients.
It sets up HTTP servers using TCP ports. There are several POST commands, which can be processed. One of them is
disconnect, which takes a string as an argument.
The code in the
setup() function tries to parse this command with functions that provide unnecessarily excessive access to memory. According to the disassembled code, it performs read operations using sscanf on a stack buffer. As a result, there can be a stack buffer overflow:
In DLT logs we can identify crashes:
CVE-2023-34404 (GCF)
“MonitorService” is a service which can be accessed over GCF protocol. This service is initialized and started in the “scp” service. The latter, in turn, is a systemd service, which starts with the following configuration:
...
[Service]ExecStart=/opt/comm/swmp/wicome/bin/scp -f /var/opt/swmp/pss_config.cfg -s
wicome_config -r /opt/comm/swmp/wicome/bin -k VerboseLevel=5
ExecStop=/bin/kill $MAINPID
Environment=LD_LIBRARY_PATH=/opt/sys/lib:/opt/comm/swmp/wicome/lib
Environment=LOGNAME=root
EnvironmentFile=/opt/etc/lisa_env
Type=simple
Restart=on-failure
RestartSec=2
WatchdogSec=240
...
“MonitorService” uses the following configuration file “/var/opt/swmp/pss_config.cfg” to fine-tune its operation:
MonitorService.TimestampEnable = 1
MonitorService.ReceiveEnable = 1
MonitorService.MonitoringEnable = 1
MonitorService.MessageBufferSize = 1000
MonitorService.MessageBufferMemory = 512000
#1-file, 2-dlt, 3-both
MonitorService.LogMode = 2
#MonitorService.LogMode = 0
MonitorService.LogFileSize = -1
MonitorService.LogFileName = /tmp/wicom.log
MonitorService.LinefeedEnable = 1
MonitorService.HeaderEnable = 1
MonitorService.FileHeaderEnable = 1
#RH
MonitorService.Port = 2021
The “MonitorService.Port” variable handles the number of the TCP port that will be used by the server. The “MonitorService.ReceiveEnable” variable defines whether the server is able to handle requests from clients. Accordingly, “MonitorService”, containing the head unit configuration, can receive GCF messages from the client and transfer them through the GCF router.
The list of registered services in the GCF router includes “NetworkingService”. It has the following registered handlers:
The “NWS_PF_setMacAddrExceptionIP” handler adds rules to the firewall policy. It uses the following arguments:
- macAddress – MAC address for the rule;
- direction – defines the direction of rule: inbound or outbound;
- fate – defines the type of rule: allow or deny;
- command – the action to be performed: add the rule or remove it from the policy.
The control flow for processing this request is located in the following binaries: “MonitorService”, “libwicome_monitorservice.so” and “libwicode_gcf_core.so”. The call stack is the following:
sub_EE6E8 (NWS_PF_setMacAddrExceptionIP)
sub_E9D0C (sNWS_PF_setMacAddrExceptionIP)
sub_F275C (CGCFStub_PF::setMacAddrExceptionIP)
sub_F7AF4 (CGCFStub_PF::_int_setMacAddrExceptionIP)
snprintf
sub_F7EB4 (systemExec)
system
The
sub_F7AF4 function executes the system() call with arguments to the iptables binary:/* ... */
if ( v10 )
{
v11 = (const char *)PAL::CString::raw(direction);
v12 = (const char *)PAL::CString::raw(mac);
if ( snprintf(v22, 0xFFuLL, "iptables -%s %s -m mac --mac-source %s -j
%s ", (const char *)&v21, v11, v12, v20) < 0 )
{
/* ... */
v18 = 0;
}
if ( v18 )
{
if ( (unsigned __int8)systemExec(a1, v22) != 1 )
{
/* ... */
return 0;
}
}
}
/* ... */
When processing the request, the MAC address is neither checked nor restricted. That means an attacker can perform command injection during the
iptables command execution.
Privilege escalation
The head unit uses the outdated system Polkit, which is vulnerable to CVE-2021-4034. This is a local privilege escalation vulnerability that can result in unprivileged users gaining administrative rights on the target machine. There are a lot of publicly available exploits targeting it, enabling the execution of arbitrary commands as the user “phone” of group “comm”.
After successfully exploiting this vulnerability, an attacker can run commands to modify network interfaces, mount filesystems, and perform other privileged activities. Although some restrictions are imposed, a potential attacker can access the systemd command to further escalate their privileges.
The partition with root filesystem was mounted as a read-only filesystem. As mentioned in the KeenLab research, the head unit doesn’t have any enabled disk integrity protection features. That means the filesystem can be remounted with read and write rights, and the bash scripts that are run during start-up can be modified.
USB
USB is the most popular attack vector in terms of physical access. The head unit is built on a microservice architecture, where each service is rather isolated and communicates through an API. Each microservice of the head unit provides some internal functionality and one or more thriftme services, through which other microservices can communicate with it. This fact enables the emulation of a USB subsystem using QEMU user-mode version.
Preparation
The “DeviceManager” service is responsible for handling USB events: adding, removing, mounting or updating. Other services can subscribe to “DeviceManager” and use notify callbacks to perform actions when USB events occur. For example, such a service can start searching for specific files when the USB filesystem is mounted.
The “GDVariantCodingService” service is a frontend of variant coding. Other services use it to identify the parameters of the head unit and car.
Both of these services should be emulated to run a self-hosted USB subsystem. This task can be performed by emulating corresponding thriftme services. So, for successful emulation, we should perform the following actions:
- Prepare the network for IP addresses used by services.
- The services “DeviceManager” and “GDVariantCodingService” use UNIX sockets for transport. To emulate them, it’s easier to use TCP sockets so that we aren’t dependent on the filesystem. Perform forwarding using socat.
- Run the emulated thriftme services. In our case, we created devicemgr.py, vehicle.py and varcoding.py. In devicemgr.py, the mounting of the USB filesystem is emulated to the path “/opt/sys/bin/aaaaa”.
- Use QEMU user emulation in a “transparent” fashion.
- In the chroot environment prepare folders and devices.
The USB subsystem is emulated.
Emulation of data export, import and tracing
The head unit has the functionality to import or export user profile files (seat position, favorite radio stations, etc.) to or from a USB storage. This task is handled by the “UserData” service — to be more precisely, by the thriftme service “CSystemProfileServiceImpl”.
The user profiles backup looks like a folder with the following directory structure:
.
└── MyMercedesBackup
├── shared
├── system
│ ├── rse.ud2
│ └── system.ud2
└── udxprofiles
├── profile0
│ ├── commuterroute.ud2
│ ├── emotions.ud2
│ ├── navidata.ud2
│ ├── pud.ud2
│ ├── uapreds.ud2
│ ├── vt_ab.ud2
│ └── vt_tuner.ud2
└── profileindex.xml
Some of the files are generated by “UserData” itself, but most of them are generated and processed by other services, like “CAPServer”. The most important component of data import and export processes is the thriftme service “UserDataExchangeService” in “UserData”. Services subscribe for notifications about data import and export in UserDataExchangeService.
“CSystemProfileServiceImpl” performs the following workflow when exporting the profiles backup:
- Run timer for 100 seconds.
- Notify client services through “UserDataExchangeService” using events that request data export. Such events contain the information about the exported data.
- Services call API functions that verify the success of the data export. Their arguments are a data key and a path to the file.
- “UserData” collects all received files, encodes them and stores them in the mounted USB filesystem.
The scheme is similar for the profile backup import:
- “UserData” copies files from the USB to the local system and decodes them.
- It notifies client services through events that request data import.
- If the client service is handling the data key, it imports the data.
- Services call API functions that verify the success of the data import.
The backup contains XML files and binary files. Binary files are considered more useful for vulnerability hunting:
Data key | Filename in backup | Content |
PUD_COMMUTER | commuterroute.ud2 | ISO-8859 text, with no line terminators |
PUD_UAPREDICTIONSDATA | uapreds.ud2 | SQLite 3.x database |
PUD_VT_TUNER | vt_ab.ud2 | Proprietary binary data |
PUD_VT_ADDRESSBOOK | vt_tuner.ud2 | Proprietary binary data |
When triggering backup import (restore) and export (backup), the following scripts were created:
triggerRestore.py and triggerBackup.py.
Almost all the services of the head unit support the trace system
HBTracePersistence, which allows tracing to be turned on and off for a specific module or function.
The “hbtc” file contains the tracing system configuration and determines the function tracing method. An example of the “hbtc” file is provided below:
HBTracePersistence 1.0.0
imp 00 08
imp_userdata_private_CSystemProfileManager ff 08
imp_userdata_private_CUserDataVehicleInformationAdapter ff 08
imp_userdata_private_CUserDataIF2Impl ff 08
imp_common_streamhelper_StreamHelper ff 08
imp_userdata_private_CUDXStructure ff 08
As mentioned previously, files in the backup are encoded — the algorithm is proprietary. The “CPUserDataEncodingHandler” class handles it. The script
ud2codec.py was prepared to be able to encode and decode files.
Identified vulnerabilities
The following vulnerabilities were tested on a real car.
CVE-2024-37601
The process of decoding files with the
*.ud2 extension contains the heap buffer overflow vulnerability.
“UserData” represents encoded data through the “CHBString” object, which processes data as a UTF string. Then the UD2-specific decoding characters should be deleted, and their indexes should remain constant. For this task we used the “CHBString::const_iterator::incrementSteps” function to get the pointer on the desired character and “CHBString::remove” to remove the character from the string. “CHBString::const_iterator::incrementSteps” incorrectly processes the character with code
0xe7: it will be decoded as 1 byte. But according to the table “UTF8LookUpTable”, which is used in “CHBString::remove” and “CHBString::CHBString”, the character with code 0xe7 is encoded with 3 bytes.
As a result, when performing the “CHBString::remove” function, the calculated pointer can be outside of the allocated buffer after UTF decoding with “UTF8LookUpTable”. The memmove function will be called with the third argument (size of buffer) equal to -1.
Without further exploitation by the attacker, this vulnerability triggers the crash of the “UserData” service during data import. This puts the system into a frozen state, which can be fixed only through an ECU hard reset.
CVE-2023-34402
As mentioned previously, the
vt_ab.ud2 file was decoded as vt_ab.xml during the profile backup export for vulnerability searching. This file’s contents resemble a binary and it is processed by the text-to-speech service.
The
vt_ab.xml file contains another file, describing which service will be dropped during processing. For this task it contains the name of the file to drop. This action is performed in the “UserDataExchangeServiceClient::unpackVoiceTagArchiveOptimized” function:
- get the content of the file describing what to drop;
- get the name of the file to drop and perform the dropping.
Because the checks are not being performed, an attacker can control the path which is used to write controllable content. As a result, the attacker can access arbitrary file writing with the same rights the service has.
CVE-2023-34399
After decoding, the
uapreds.ud2 file in the profile folder “MyMercedesBackup/udxprofiles/profile0” takes the form of uapreds.db. The system recognizes it as an SQLite database, which is parsed in the service that uses machine learning for creating efficient routes. The decoded file is processed in “capthrift::CapServer::requestImportBinaryData”, then it calls “capthrift::CapServer::setProfile” to load the database.
All values in the SQLite database tables are serialized as an archive to match the boost library. The format of this archive can be either XML or plain text. We used the plain text mode. Here is an example of an archive in the
learning_kernel row of the kvpair_table table:22 serialization::archive 11 0 2 0 1 0 0 1 0 1 0 0 0 0 1
0.00000000000000000e+00 0 0 0 0 0 0 0 0 1.00000000000000000e+00
...
The last publicly available version of the boost library, 1.81 (at the time of research), contains the integer overflow vulnerability. This vulnerability can be exploited when processing an entity pointer:
In (1), the value
cid was obtained from the attacker-controllable data. After that, in (2), this value is used as an array index to get the cobject_id object. (3.1) and (3.2) introduce restrictions for cid:
- whether the value of cid equals -1;
- whether the value of cid is greater than the size of the cobject_id_vector array.
These restrictions can be bypassed using the assigned value of
cid. This is possible because the definition of class_id_type is assigned an integer:
So if we assign the “–3” value to
cid, then the pointer co.bpis_ptr (2) will be corrupted.
Lastly, the triggered vulnerability in the debugger looks as follows:
Thread 63 hit Breakpoint 2, 0x0000004002f3cea4 in ?? ()
# cid value
(gdb) i r x2
x2 0xfffffffffffffffd -3
# cobject_id_vector size
(gdb) x/1hx $x20 + 0x58
0x405c01b278: 0x000e
# cobject_id_vector pointer
(gdb) x/1gx $x20 + 0x60
0x405c01b280: 0x000000405c017f00
# 1 element in the cobject_id_vector
(gdb) x/3gx *(void **)($x20 + 0x60) + 0 * 0x18
0x405c017f00: 0x000000400147f1c8 0x0000000000000000
0x405c017f10: 0x0000010000000002
# refferenced element
(gdb) x/3gx *(void **)($x20 + 0x60) + -3 * 0x18
0x405c017eb8: 0x5f72696170766b5f 0x00315f656c626174
0x405c017ec8: 0x0000000000000035
(gdb) c
Continuing.
Thread 63 received signal SIGSEGV, Segmentation fault.
Exploitation notes
At the first stage, it is assumed that the image base address is fixed and the vulnerability code is loaded to a specific address in the memory. We analyzed the vulnerability code and checked exactly how all the pointers are dereferenced and where the virtual call is performed. Here are the steps:
- By controlling the id, we can move the pointer (by moving it to negative offsets relative to the beginning of the array in the heap);
- By moving the pointer, we will get to an address where another address containing an object for bis_ptr is located;
- The address for bis_ptr should contain the address of the virtual call table.
Controlling only the offset to the corresponding object, we need to get to the address in the heap which contains a pointer to the pointer with the associated virtual table.
We can implement such a scenario using a spray of DDL entries inside the SQLite database that we can control. For such a spray, we need to create a lot of tables with long names. As a result, structures of a proper format will appear in the heap and a negative index will allow us to get to these structures.
Below is an example of such a SQLite-based file (the entry in
sqlite_schema is a table creation request):
So we can create a lot of tables with long names, which gives us a heap spraying primitive.
Using the heap spraying technique, an attacker can fully control the execution:
To import the
uapreds.db database to the “CAPServer” service, we need to copy it to the service’s working directory. Then “CAPServer” tries to load the database from its own working directory. As a result, if an attacker managed to import the database which triggers the vulnerability in the head unit, then each start-up of “CAPServer” will try to load it and crash. The “CAPServer” service gets started by “systemd” and is configured as follows:
[Service]ExecStart=/opt/prediction/bin/CAPServer /var/opt/prediction/
ExecStop=/bin/kill $MAINPID
Environment=LD_LIBRARY_PATH=/opt/sys/lib
EnvironmentFile=/opt/etc/lisa_env
Type=notify
WatchdogSec=30
Restart=on-failure
RestartSec=2
This means that after the crash, “systemd” will try to restart “CAPServer”. This triggers an infinite loop of service crashes, which can be helpful when trying to brute force the image base address.
Inside SQLite database, there is a pragma section which contains SQL commands to create tables. This feature can be used to create controllable data out of tables in the database based on the current time. The following script can be used to automate the process of creating an SQLite database, which might trigger this vulnerability according to the current time:
#!/bin/bash
DBPATH=test.db
STOP_TIME=$(date --date='-2 hours +10 seconds' +"%H:%M:%S")
echo "Trigger until < $STOP_TIME, clean after >= $STOP_TIME";
poc_value="CRASH the system"
clean_value="system work"
check() {
sqlite3 $DBPATH << EOF
SELECT strftime ('Time of database: %H:%M:%S', 'now');
select * from target_table;
.exit
EOF
}
rm $DBPATH
sqlite3 $DBPATH << EOF
CREATE VIEW target_table AS SELECT "key" AS varkey, "$poc_value" AS varval
WHERE TIME() < "$STOP_TIME" UNION SELECT "key" AS varkey, "$clean_value" AS
varval WHERE TIME() >= "$STOP_TIME";
.exit
EOF
check
sleep 10
check
As a result, an attacker can run image base address brute forcing for some time.
Attack vectors
During our research, we managed to compromise the testbed of the head unit and found several vulnerabilities for a real car via physical access.
The testbed compromise has three potential use cases:
- a criminal wanting to disable the anti-theft protection in a stolen head unit;
- a car owner tuning and unlocking prepaid services on their vehicle;
- a pentester conducting research to find new vulnerabilities.
In the case of a real car, the identified vulnerabilities can be triggered through an exposed USB service that is available to the general user.
Vulnerability list
During the process of vulnerability disclosure with the vendor, the following CVE IDs were assigned:
CVE-2024-37602
CVE-2024-37600
CVE-2024-37603
CVE-2024-37601
CVE-2023-34406
CVE-2023-34397
CVE-2023-34398
CVE-2023-34399
CVE-2023-34400
CVE-2023-34401
CVE-2023-34402
CVE-2023-34403
CVE-2023-34404
The CVE details will be published here: github.com/klsecservices/Advis….
securelist.com/mercedes-benz-h…
Modding a Toddler’s Ride-On For More Grunt
Kids love their Power Wheels and other ride-on electric cars. Indeed, [Ashwin]’s son was digging his little ATV, but soon found that some care was needed on the pedal. It had no proper throttle control, instead turning the motor hard on or off and scaring the poor kid in the process. The solution? A bit of an upgrade from some off-the-shelf electronics.
Inspiration came from—where else—the /r/PowerWheelsMods subreddit. The main tweak was to install an off-the-shelf soft-start circuit to stop the motor banging hard on when the accelerator was pushed. Instead, when the accelerator is pushed, the module gradually ramps up its PWM output to the motor to smooth out the acceleration curve. This would make the ATV much easier to ride.
Implementing this off-the-shelf solution did take some doing, though. The first attempt ended with a short circuit and a blown fuse. However, [Ashwin] wasn’t deterred—a trip back online to do some research did the trick. With some careful wiring that took into account the crude forward and reverse circuit, [Ashwin] had a much smoother running ride-on for his son.
While most of the mods we see for these little ride-ons are all about power and speed, we do appreciate the occasional attempt to make the things a bit safer for younger drivers. If you’re brewing up your own fancy kidmobile at home—don’t hesitate to let us know!
Basta Privilege Escalation! Microsoft Potenzia Windows 11 contro le LPE
Microsoft ha ampliato i test della protezione dell’amministratore in Windows 11 consentendo agli utenti di Windows Insider di abilitare la funzionalità tramite le Impostazioni di sicurezza di Windows.
Introdotta per la prima volta in ottobre per il canale Canary, la Protezione amministratore utilizza un meccanismo nascosto per l’elevazione temporanea dei diritti e le richieste di autenticazione tramite Windows Hello, consentendo l’accesso ai diritti amministrativi solo quando necessario. La protezione ha lo scopo di impedire l’accesso non autorizzato alle risorse critiche del sistema.
Quando questa funzionalità è abilitata, gli amministratori che hanno effettuato l’accesso dispongono dei diritti utente standard e devono autenticarsi utilizzando Windows Hello (PIN o dati biometrici) quando installano nuove app o apportano modifiche al registro. Le richieste di autenticazione sono più difficili da aggirare rispetto al meccanismo esistente di controllo dell’account utente (UAC), rendendo più difficile la penetrazione di malware e aggressori.
Esempio di finestra delle credenziali con una nuova area colorata (più grande) sopra la descrizione dell’applicazione ( Microsoft)
La funzionalità è disabilitata per impostazione predefinita e può essere abilitata dagli amministratori tramite criteri di gruppo o strumenti di gestione come Intune.
Inoltre, ora gli utenti possono abilitarlo autonomamente tramite le impostazioni di sicurezza di Windows nella sezione Aggiornamento e sicurezza – Sicurezza di Windows – Protezione dell’account. La modifica richiede il riavvio del sistema.
Questa funzionalità è disponibile per i Windows Insider nel canale Canarie che hanno installato Windows 11 Insider Preview Build 27774. Microsoft prevede inoltre di introdurre presto una nuova funzionalità denominata Ripristino rapido sistema, che consente agli amministratori di risolvere in remoto i problemi che rendono inutilizzabili i dispositivi dopo gli aggiornamenti di Windows.
La nuova funzionalità, come molte altre opzioni di sicurezza, funziona come parte della Secure Future Initiative.
L'articolo Basta Privilege Escalation! Microsoft Potenzia Windows 11 contro le LPE proviene da il blog della sicurezza informatica.
✅guidelines on #pseudonymisation - open for public consultation ⏳ 28 Feb 2025
✅statement on the interplay of competition law and #dataprotection
📖 Read more: europa.eu/!rJwqWx
Cybersecurity & cyberwarfare reshared this.
Basta Privilege Escalation! Microsoft Potenzia Windows 11 contro le LPE
📌 Link all'articolo : redhotcyber.com/post/basta-pri…
#redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity #technology #news #cyberthreatintelligence #innovation #privacy #engineering #intelligence #intelligenzaartificiale #informationsecurity #ethicalhacking #dataprotection #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #infosecurity
Basta Privilege Escalation! Microsoft Potenzia Windows 11 contro le LPE
Windows 11 potenzia la sicurezza con la Protezione dell’Amministratore: elevazione temporanea dei diritti e autenticazione tramite Windows Hello. Leggi di più!Redazione RHC (Red Hot Cyber)
reshared this
CIRAS: tracciamento degli incidenti informatici in Europa
@Informatica (Italy e non Italy 😁)
L’Unione Europea ha uno strumento di analisi degli incidenti informatici denominato CIRAS. Diamo uno sguardo a questo strumento non sempre conosciuto. Che cosa è il CIRAS Il CIRAS (Cybersecurity Incident […]
L'articolo CIRAS: tracciamento degli incidenti informatici in Europa proviene da
Packing Even More Features Into a Classic Radio
When it comes to hacking niches, breathing new life into vintage devices is always an exciting challenge. [t0mg]’s recent project exemplifies this with his 1978 Sony FX-300 ‘Jackal’ radio. He’d already upgraded the radio in 2021 and turned it into a feature-packed marvel, but there’s always room for improvement.
[t0mg]’s initial 2021 build had its quirks: noisy sound, a subpar display, and a non-functional radio module. Determined to enhance these aspects, he sourced an IPS version of the original 3.2″ ILI9431 LCD, significantly improving viewing angles. To tackle the audio issues, he integrated an M5Stack Atom microcontroller, utilizing its Bluetooth A2DP capabilities to deliver cleaner digital sound via I2S to the Teensy audio board. The Teensy itself got a complete wire overhaul just for the sake of good craftmanship.
The new setup also enabled the display of song metadata. Additionally, [t0mg] incorporated a dedicated Arduino Nano clone to manage inputs, streamlining the overall design. The revamped ‘Jackal’ now boasts a bunch of impressive features such as displaying RDS data for FM stations, voice recording, and an NFC reader for personalized playlists.
If you’re into radio makeovers, look into this post for a real golden oldie, or start out with the basics. For [t0mg]’s earlier improved version of this Jackal, read our article on it here.
youtube.com/embed/Jtwbudb9z_4?…
Neat Ring Clock Relies On Addressable LEDs
[WhiskeyTangoHotel] wanted to build an LED clock after seeing some great designs online. They elected to go after a ring clock design, based around the ever-popular WS2812B addressable LEDs.
The core of the build is the HELTEC WiFi 32 development board. It’s not one we’re intimately familiar with, but it’s based around the popular Expressif ESP32. Since it’s got WiFi, it’s able to simply dial up a network time server to always keep accurate time. It then drives a set of WS2812B LEDs set up in six rings. They display the current time with a layout akin to that of a typical analog clock.
What makes this build just a little more fun is the inclusion of Disco Mode. At the press of a button, the full set of LEDs flashes out some fun dancing patterns. The clock is also programmed to trigger the same display for sixty seconds at the top of each hour.
It’s a straightforward build—what might have been highly complicated to build two decades ago has been simplified with the magic of addressable LEDs. What’s also cool is that this clock was apparently inspired by another project shared on these very pages. If you’ve been spurred to build something cool yourself, don’t hesitate to notify the tipsline!
Building a Raycaster Within Bash
Wolfenstein 3D was a paradigm-shifting piece of software, using raycasting techniques to create a game with pseudo-3D graphics. Now, [izabera] has done something very similar, creating a raycasting display engine that runs entirely within bash.
The work was developed with an eye cast over an existing raycasting tutorial online. As you might imagine, implementing these graphical techniques in a text console proved difficult. The biggest problem [izabera] encountered was that bash is slow. It’s not supposed to display full frames of moving content at 25+ fps. It’s supposed to display text. Making it display graphics by using tons of colorful characters is really pushing the limits. Bash also doesn’t have any ability to work with floating points, so all the calculations are done with massive integers. Other problems involved the limited ways to read the keyboard in bash, and keeping track of the display as a whole.
It’s neat reading about how this was pulled off—specifically because it was hard. It might not be the kind of project you’d ever implement for serious work, but there are learnings to be had here that you won’t get anywhere else. Code is on Github, while there’s a visual storytelling of how it came together on imgur.
We’ve seen similar work before—with magical 3D graphics generated in Microsoft Excel. Will wonders never cease? We hope not, because we always like to see new ones on the tipsline. Keep us busy!
Il Giallo del Ministero Italiano Hackerato! In Vendita L’Accesso Per 10.000 Dollari Nelle Underground
Un misterioso post apparso recentemente sul noto forum underground Breach Forums ha scosso la comunità della cybersecurity. Un threat actor, che si fa chiamare ZeroSevenGroup, ha messo in vendita per 10.000 dollari l’accesso completo alla rete di un “Dipartimento di un Ministero in Italia” non meglio precisato,
L’annuncio, pubblicato il 15 gennaio 2025, descrive un accesso di tipo critico con privilegi di amministratore su Active Directory dell’infrastruttura violata, accesso tramite Comand & Control e tramite VPN.
Insomma, un bel bottino per un criminale informatico di stato, ma anche da profitto. Chi sia il bersaglio di questa vendita rimane avvolto nel mistero: l’identità del ministero o dipartimento colpito non è stata ancora resa nota.
Post sul forum breach Forums da parte del threat actors ZeroSevenGroup
Initial Access Broker: Gli “Apriporta” del Cybercrime
L’attività descritta nel post è un esempio classico del lavoro svolto dagli Initial Access Broker (IAB), una figura chiave nell’ecosistema del cybercrime. Gli IAB si specializzano nel compromettere le reti di aziende o enti pubblici per poi vendere l’accesso a organizzazioni criminali più strutturate, come le cyber gang ransomware. Questi gruppi acquistano tali accessi per sfruttarli in operazioni più ampie, che possono includere il lancio di ransomware, l’esfiltrazione di dati sensibili o altre attività malevole.
Il modus operandi degli IAB rappresenta un vero e proprio “mercato del crimine”: una divisione dei ruoli che consente ai vari attori di specializzarsi in segmenti specifici dell’attività illecita. Questo approccio è particolarmente utile alle cyber gang ransomware, che possono così concentrarsi sulla fase di attacco vero e proprio, delegando la compromissione iniziale ad esperti del settore come gli IAB.
La Reputation del Threat Actor
ZeroSevenGroup, l’autore dell’annuncio, è un “GOD User” sul forum, un titolo che riflette un’elevata reputazione all’interno della comunità. Con 73 post e 26 thread avviati dal luglio 2024, il threat actor gode di un punteggio di reputazione di 173, segnale di un’attività prolifica e di un certo grado di fiducia tra i suoi pari. Questo livello di reputazione indica che gli acquirenti ritengono affidabile ZeroSevenGroup, un fattore cruciale in un contesto in cui le transazioni si basano interamente sull’anonimato e sulla fiducia reciproca.
L’annuncio stesso evidenzia la professionalità dell’operazione, specificando che il pagamento avverrà tramite un “trusted middleman” (intermediario affidabile), un metodo comunemente utilizzato per ridurre il rischio di frodi tra venditore e acquirente.
Un Mistero Ancora da Svelare
Mentre l’identità del dipartimento ministeriale italiano rimane ignota, l’annuncio rappresenta un allarme serio per le istituzioni del Paese. La vendita di accessi a infrastrutture governative è un attacco diretto alla sicurezza nazionale e alla fiducia nelle istituzioni. Gli esperti di cybersecurity stanno monitorando da vicino la situazione, cercando di identificare il target e di prevenire eventuali conseguenze catastrofiche.
Questo caso evidenzia ancora una volta la pericolosità del mercato degli IAB e la necessità di adottare misure di sicurezza avanzate per proteggere le reti sensibili. Nel frattempo, il mistero continua, e con esso l’ansia di capire quale potrebbe essere il prossimo capitolo di questa vicenda.
Le nostre infrastrutture governative continuano a dimostrarsi poco resilienti agli attacchi informatici, evidenziando la necessità di interventi urgenti e significativi. In questo caso, se confermato, i criminali hanno avuto un accesso molto profondo all’infrastruttura di stato, effettuando molti movimenti laterali senza che nessuno si accorgesse di nulla.
Oggi, grazie al PNRR, esiste l’opportunità di migliorare la situazione, ma il tempo stringe. Una volta terminati i fondi, affrontare queste sfide potrebbe diventare enormemente più complicato. È il momento di agire, prima che sia troppo tardi.
Ma questo noi di Red Hot Cyber lo diciamo oramai da anni.
L'articolo Il Giallo del Ministero Italiano Hackerato! In Vendita L’Accesso Per 10.000 Dollari Nelle Underground proviene da il blog della sicurezza informatica.
Anonymous Italia Al Contrattacco Degli Hacker Filorussi! Occhio Per Occhio, Dente Per Dente
Dopo tre giorni di attacchi alle infrastrutture italiane da parte degli hacktivisti filorussi di NoName057(16) attraverso tecniche di DDoS, il collettivo Anonymous Italia risponde con un’azione decisa e simbolica.
Il gruppo ha dichiarato di aver defacciato 101 siti web russi legati alla biglietteria online dei trasporti pubblici, inviando quello che sembra un chiaro messaggio di ritorsione.
La “dis-CARICA dei 101”
In un post pubblicato sul loro canale Telegram, Anonymous Italia ha condiviso il risultato della loro operazione, soprannominata “La dis-CARICA dei 101”. I siti colpiti includono portali legati al sistema di biglietteria dei bus russi, che sono stati violati e defacciati“In risposta agli attacchi degli hackerini di Putin alle infrastrutture italiane avvenuti recentemente”.
La lista dei siti è davvero lunghissima, pubblicata e accessibile sul loro sito.
Il messaggio principale pubblicato da Anonymous Italia sottolinea la volontà di rispondere agli attacchi subiti in maniera proporzionata, ma senza oltrepassare i limiti di un’etica hacktivista. Lo slogan “No more web and buses for Russian occupiers!” sottolinea l’obiettivo della campagna: colpire simbolicamente per lanciare un segnale politico.
Un sito hackerato da Anonymous italia
La Tecnica del Deface
Ma cosa significa “deface” e come funziona questa tecnica?
Il deface è una delle tecniche più comuni utilizzate dagli hacktivisti per inviare un messaggio di protesta. Consiste nella modifica non autorizzata della homepage o di altre pagine di un sito web, sostituendo il contenuto originale con immagini, video o messaggi testuali. Il defacing viene spesso utilizzato per attirare l’attenzione pubblica su una causa politica o sociale.
Come Avviene il Deface?
- Individuazione di un Accesso o di Vulnerabilità: Gli attaccanti analizzano il sito web bersaglio per rilevare account compromessi o identificare falle di sicurezza, come errori di configurazione, software non aggiornato o password deboli.
- Accesso al Server: Una volta identificata una vulnerabilità, l’hacker sfrutta exploit o tecniche di brute force per ottenere l’accesso al server che ospita il sito.
- Modifica dei File: Dopo aver guadagnato l’accesso, l’attaccante sostituisce i file della pagina web con quelli che contengono il messaggio o l’immagine che desidera mostrare.
- Pubblicazione del Messaggio: Infine, il sito compromesso mostra il contenuto defacciato. Questo serve sia come segnale al pubblico sia come avvertimento ai responsabili della piattaforma.
Obiettivi del Deface
- Visibilità: Un sito defacciato è facilmente notato dagli utenti e dai media, garantendo un’ampia diffusione del messaggio, alla stessa stregua di un attacco DDoS che manda in disservizio i server.
- Danno Reputazionale: Colpire un’infrastruttura simbolica, come i sistemi di biglietteria online, può mettere in imbarazzo l’organizzazione bersaglio.
- Simbolismo: Spesso i messaggi pubblicati sono altamente simbolici e mirano a inviare un messaggio diretto ai governi o alle aziende coinvolte.
Anonymous Italia, con questa operazione, ha dimostrato ancora una volta di essere pronto a difendere gli interessi italiani e i principi di libertà e giustizia. Ma resta aperta la domanda: quanto è efficace questa “guerra di messaggi” nel vasto campo della cyberguerra globale?
Tuttavia, sarebbe opportuno che questa situazione geopolitica cambi e che i potenti del mondo facciano il necessario per ritrovare una stabilità internazionale. Una pace duratura richiede dialogo, compromesso e l’impegno collettivo per evitare ulteriori escalation nel cyberspazio e nella vita reale.
L'articolo Anonymous Italia Al Contrattacco Degli Hacker Filorussi! Occhio Per Occhio, Dente Per Dente proviene da il blog della sicurezza informatica.
La Cina Rilascia un Software Gratuitamente per progettare Armi per la Guerra Elettronica
Gli scienziati cinesi hanno presentato il software gratuito per la progettazione di armi “Yaoguang“, che supera significativamente i suoi omologhi americani in termini di velocità ed efficienza della memoria.
Lo sviluppo è stato portato avanti da un gruppo di ricercatori guidati dal professor Li Bin dell’Università di Scienza e Tecnologia Elettronica della Cina. Il programma è in grado di eseguire l’analisi delle radiazioni di antenne Phased Array multibanda in soli 12 minuti, mentre lo standard industriale statunitense Ansys HFSS richiede tre ore per un compito simile. Allo stesso tempo, Yaoguang consuma sei volte meno risorse di sistema.
Il nuovo software cinese è efficace anche nell’analizzare le caratteristiche elettromagnetiche delle portaerei dotate di catapulta elettromagnetica. In quest’area, il programma mostra risultati più dettagliati del 50%, riducendo i tempi di calcolo di un terzo rispetto alle controparti americane.
Yaoguang è disponibile gratuitamente ormai da diversi mesi. Ciò è particolarmente importante per le imprese cinesi, dato il costo elevato degli analoghi occidentali e le possibili restrizioni all’accesso ad essi. Il software viene attivamente introdotto nel design industriale in Cina come parte del programma governativo per lo sviluppo di tecnologie critiche.
Gli esperti stimano che l’uso di Yaoguang consentirà agli sviluppatori cinesi di condurre la verifica teorica dei progetti 15 volte più velocemente con una potenza di calcolo simile, il che potrebbe fornire un vantaggio significativo nello sviluppo di una nuova generazione di sistemi di guerra elettronica, secondo SCMP .
L'articolo La Cina Rilascia un Software Gratuitamente per progettare Armi per la Guerra Elettronica proviene da il blog della sicurezza informatica.
📣 ISCRIVITI AL WEBINAR GRATUITO INTRODUTTIVO ALLA QUARTA LIVE CLASS"DARK WEB E CYBER THREAT INTELLIGENCE" IN PARTENZA A FEBBRAIO
📅 Webinar 23 Gennaio 2025 ore 18:00
Partecipanti all'evento:
📌Andrea Magnano - speaker e presentatore Radiofonico (the voice of RHC);
📌Pietro Melillo, PhD presso Università del Sannio e Docente presso IUSI University
redhotcyber.com/academy/corso-…
✅ Corso Intermedio
✅ 100% con professore Online
✅ Corso a numero chiuso
✅ Impara da esperti di sicurezza e professori universitari
✅ Formula soddisfatti o rimborsati
WhatsApp al 3791638765 o academy@redhotcyber.com
#redhotcyber #formazione #formazioneonline #informationsecurity #ethicalhacking #dataprotection #cti #cyberthreatintelligence #cybersecurity #cybercrime #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #privacy #cti #cyberthreat
Corso Dark Web e Cyber Threat Intelligence - il blog della sicurezza informatica
Vuoi conoscere il darkweb e disporre degli strumenti per accedervi in sicurezza, effettuare ricerche e comprendere i concetti di cyber threat intelligence (CTI)? Questo corso fa per te.Red Hot Cyber
Cybersecurity & cyberwarfare reshared this.
Il Giallo del Ministero Italiano Hackerato! In Vendita L’Accesso Per 10.000 Dollari Nelle Underground
📌 Link all'articolo : redhotcyber.com/post/il-giallo…
#redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity #technology #news #cyberthreatintelligence #innovation #privacy #engineering #intelligence #intelligenzaartificiale #informationsecurity #ethicalhacking #dataprotection #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #infosecurity
Il Giallo del Ministero Italiano Hackerato! In Vendita L'Accesso Per 10.000 Dollari Nelle Underground
Un misterioso post su un forum underground mette in vendita l'accesso a un ministero italiano. Scopri come operano gli Initial Access Broker nel mondo del cybercrimeRedazione RHC (Red Hot Cyber)
reshared this
Anonymous Italia Al Contrattacco Degli Hacker Filorussi! Occhio Per Occhio, Dente Per Dente
📌 Link all'articolo : redhotcyber.com/post/anonymous…
#redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity #technology #news #cyberthreatintelligence #innovation #privacy #engineering #intelligence #intelligenzaartificiale #informationsecurity #ethicalhacking #dataprotection #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #infosecurity
Anonymous Italia Al Contrattacco Degli Hacker Filorussi! Occhio Per Occhio, Dente Per Dente
Anonymous Italia risponde agli attacchi filorussi con una serie di deface su 101 siti russi. Scopri come funziona questa tecnica e perché è fondamentale ristabilire una stabilità geopoliticaRedazione RHC (Red Hot Cyber)
reshared this
La Cina Rilascia un Software Gratuitamente per progettare Armi per la Guerra Elettronica
📌 Link all'articolo : redhotcyber.com/post/la-cina-r…
#redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity #technology #news #cyberthreatintelligence #innovation #privacy #engineering #intelligence #intelligenzaartificiale #informationsecurity #ethicalhacking #dataprotection #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #infosecurity
La Cina Rilascia un Software Gratuitamente per progettare Armi per la Guerra Elettronica
Il software cinese Yaoguang offre prestazioni superiori nei calcoli elettromagnetici, segnando un cambio di passo nella tecnologia militare.Redazione RHC (Red Hot Cyber)
Cybersecurity & cyberwarfare reshared this.
"La Cina Rilascia un Software Gratuito per progettare Armi per la Guerra Elettronica che supera significativamente i suoi omologhi americani in termini di velocità ed efficienza"
Le migliori menti americane sono impegnate a sviluppare Intelligenza Artificiale Generativa
per gonfiare le tette alle foto, produrre fake porn e fake news.
Opss... stavo dimenticando il copiaincolla con gli steroidi per fare a meno dei lavoratori addetti al copiaincolla. Già.
Repairing a Samsung 24″ LCD Monitor With Funky Color Issues
The old cable in place on the Samsung monitor. (Credit: MisterHW)
Dumpster diving is one of those experiences that can net you some pretty cool gear for a reasonable price. Case in point the 24″ Samsung S24E650XW LCD monitor that [MisterHW] saved from being trashed. Apparently in very good condition with no visible external damage, the unit even powered up without issues. It seemed like a golden find until he got onto the Windows desktop and began to notice quaint red shimmering in darker areas and other issues that made it clear why the monitor had been tossed. Of course, the second best part about dumpster diving is seeing whether you can repair such issues.
Prior to disassembly it had been noted that percussive maintenance and bending of the frame changed the symptoms, suggesting that something was a bit loose inside. After taking the back cover and shielded enclosure off, a quick visual inspection of the boards and cables quickly revealed the likely suspect: broken traces on one of the cables.
Apparently somewhere during the assembly step in the factory the cable had been pushed against the PCB’s edge, causing the initial damage. Based on the listed assembly date the monitor had only been in use for a few years before it was tossed, so likely the symptoms would have begun and worsened as one after another of the traces gradually cracked and broke due to vibrations, thermal expansion, etc.
This issue made fixing the monitor very simple, however, assuming a suitable replacement cable could be found. The broken cable is a 30P 1.0 pitch PFC, with EBay throwing up a cable with similar specs for a Thomson brand TV. One purchase and anxious wait later, the replacement cable was installed as in the featured image alongside the old cable. Perhaps unsurprisingly it restored the monitor to full working order, demonstrating once again that dumpster diving is totally worth it.
In ogni caso, se apri il link, puoi usare il traduttore del browser
#CyberSecurity
securebulletin.com/15000-forti…
15,000 FortiGate firewall configurations leaked by the Belsen Group - Secure Bulletin
A new zero-day vulnerability has been identified in Fortinet firewalls, raising significant concerns for organizations relying on these security devices.securebulletin.com
reshared this
Qualche grafico: Analisi del leak Fortinet su 15K server esposti
@Informatica (Italy e non Italy 😁)
Nelle ultime ore lo sfruttamento della vulnerabilità CVE-2024-55591 sul prodotto firewall FortiGate di Fortinet ha sicuramente attirato l’attenzione per la sua dimensione. Anche io ne ho fatto una analisi, per poterne descrivere l’importanza a livello globale, ma partiamo con
Gli stati che vietano l’aborto tendono ad avere politiche dure nei confronti delle madri single e dei loro figli. Ogni anno, circa 150.000 famiglie in più si trasferiscono da questi
#PoliticalNotes
ilglobale.it/2025/01/gli-stati…
@politica
Gli stati che vietano l’aborto tendono ad avere politiche dure nei confronti delle madri single e dei loro figli. Ogni anno, circa 150.000 famiglie in più si trasferiscono da questi
ilGlobale - Quotidiano di informazione economica, politica e tecnologicailGlobale.it
reshared this
Building a 3D-Printed Strandbeest
The Strandbeest is a walking machine, a creation of the celebrated artist Theo Jansen. They can look intimidating in their complexity, but it’s quite possible to build your own. In fact, if you’ve got a 3D-printer, it can be remarkably straightforward, as [Maker 101] demonstrates.
The build relies on an Arduino Uno as the brains. It’s equipped with an L293D motor driver shield to run two DC gear motors which drive the walking assemblies. Power is courtesy of a 3-cell lithium-polymer battery. The chassis, legs, and joints are all 3D-printed, and rather attractively in complimentary colors, we might add.
Controlling this little Strandbeest is simple. [Maker 101] gave the Arduino an infrared sensor which can pick up signals from a simple IR remote control. It can be driven backwards and forwards or turned left and right. What’s more, it looks particularly elegant as it walks—a hallmark of a good Strandbeest design.
Design files are available online for the curious. We love a good Strandbeest build, and some can even be useful, too! Video after the break.
youtube.com/embed/TuZUcjsMT5Y?…
Milioni di utenti di hotel vedono i loro dati personali rubati in un'enorme fuga di dati
I ricercatori di CyberNews hanno scoperto un'enorme fuga di dati
Il set di dati conteneva le informazioni di oltre 24 milioni di clienti. Apparteneva probabilmente alla catena alberghiera Honotel
techradar.com/pro/security/mil…
Millions of hotel users see personal info checked out in huge data leak
Over 24 million records discovered online by researchersEllen Jennings-Trace (TechRadar pro)
reshared this
Biden firma un ordine esecutivo per rafforzare la sicurezza informatica nazionale
Pochi giorni prima di lasciare l'incarico, il presidente Joe Biden ha firmato un ordine esecutivo per rafforzare la sicurezza informatica degli Stati Uniti, semplificando le sanzioni contro i gruppi di hacker che prendono di mira le agenzie federali e le infrastrutture critiche della nazione. [...]
reshared this
wired.it/article/ddl-intellige…
Che fine ha fatto il ddl sull'intelligenza artificiale
Ddl intelligenza artificiale, a causare lo stop la mancanza di risorse, le osservazioni della Commissione Europea e un braccio di ferro nel governoFabio Salamida (Wired Italia)
reshared this
Taser Ring Is Scary Jewelry You Shouldn’t Build
Officially, the term “taser” refers to a particular brand of projectile-firing electric stun gun. However, the word is also colloquially used to refer to just about any device intended for delivering electric shocks to an adversary. The taser ring from [Penguin DIY] definitely fits that description, though we’d strictly advise you not to consider building this at home.
The build is a hacky one. An arc generator circuit was pulled out from a jet cigarette lighter, and reconfigured to fit in a small ring-based form factor. It was hooked up with a power switch and a small bank of 30 mAh lithium polymer cell for power, and a compact USB-C charger board was installed to keep the batteries juiced. The electronics were then delicately assembled into a ring-shaped mold, which was injected with resin to produce the final ring. Once cast, a pair of small metal electrodes were installed on the outside. Activating the taser function is as simple as squeezing the ring—easy to do just by making a fist.
We’ve seen projects like these before; our advice is usually to avoid them unless you really know what you’re doing. Whether you end up shocking someone else or accidentally shocking yourself, the results tend to be bad. The latter seems particularly easy to do if you’re wearing this thing on your finger. Given it’s a ring, don’t expect to be able to pull it off in a hurry, either. It’s hard to see how that ends well.
youtube.com/embed/84kltBvDQBM?…
Gimbal Clock Relies On Servos For Its Cool Movements
In the annals of human history, clocks got boring there for a while. Most were just variations on hands spinning in a circle, with the occasional tweeting bird mechanism to liven things up. These days, we’re treated to all kinds of original and oddball designs, like this neat gimbal clock from [Twisted&Tinned].
The concept of the build is straightforward enough. It has four main vertical arms, each with a servo at the base that rotates about a vertical axis. Upon each arm are between one and three servos which rotate 3D printed structures in the shape of numbers. A Wemos D1 Mini microcontroller commands the servos to the correct positions to display the current time. It also uses its WiFi connection to get accurate time updates directly from a network time server.
It’s quite an artistic build—and it’s rather enjoyable to watch this one flex and twist its way into displaying the right time. It’s also easier to read at a glance than some of the more unintelligible designs out there. Indeed, we see all kinds of neat and innovative clocks around these parts.
youtube.com/embed/-7AOQCKWUV0?…
Fediverso e Social Network
in reply to informapirata ⁂ • • •reshared this
Fediverso notizie e informapirata ⁂ reshared this.
informapirata ⁂
in reply to Fediverso e Social Network • • •@socialnetwork a fucking trap! 😂
@fediverso
Elena Brescacin
in reply to Fediverso e Social Network • • •informapirata ⁂ reshared this.
versodiverso
in reply to Elena Brescacin • • •@socialnetwork @informapirata @fediverso
informapirata ⁂ reshared this.
informapirata ⁂
in reply to versodiverso • • •@versodiverso esattamente. Purtroppo però sono certo che fintanto che istituzioni ed editoria non entreranno in modo muscolare nel fediverso, questo resterà ancora troppo di nicchia e poco attrattivo per il pubblico generalista.
Poi c'è anche chi è contento di questa piega, ma secondo me è una prospettiva miope
@talksina @socialnetwork @fediverso
Fediverso e Social Network
in reply to informapirata ⁂ • • •versodiverso
in reply to Fediverso e Social Network • • •@informapirata @talksina @fediverso
𝘚𝘪𝘨𝘯𝘰𝘳𝘦 𝘥𝘪 𝘉𝘢𝘶𝘹
in reply to Fediverso e Social Network • • •𝘚𝘪𝘨𝘯𝘰𝘳𝘦 𝘥𝘪 𝘉𝘢𝘶𝘹
in reply to Fediverso e Social Network • • •versodiverso
in reply to informapirata ⁂ • • •Se non diventa popolare, le istituzioni non lo useranno mai... anche se dovrebbe essere l'inverso, perché qui non si ha un proprietario centrale.
@talksina @socialnetwork @fediverso
alexraffa
in reply to versodiverso • • •Fediverso e Social Network
in reply to alexraffa • • •TrentWave
in reply to Fediverso e Social Network • • •Per vecchi, analfabeti funzionali, e bot che hanno preso il controllo dei loro profili 😣
@informapirata @fediverso
informapirata ⁂ reshared this.
nicolaottomano
in reply to Fediverso e Social Network • • •"You can check out any time you like, but you can never leave"
@informapirata @fediverso
informapirata ⁂ reshared this.
informapirata ⁂
in reply to nicolaottomano • • •@nicolaottomano 🤣
@socialnetwork @fediverso
theplau
in reply to Fediverso e Social Network • • •Non è vero!
Fake news!
copymanLE
in reply to informapirata ⁂ • • •informapirata ⁂ reshared this.
informapirata ⁂
in reply to copymanLE • • •@copymanLE grazie mille! 😅
@fediverso
Gaetano Filangieri 🍇🐛
in reply to informapirata ⁂ • • •informapirata ⁂
in reply to Gaetano Filangieri 🍇🐛 • • •Marco
in reply to informapirata ⁂ • • •C'è poca politica, ma fare politica sui social è come fare cucina in TV, abbastanza inutile
reshared this
informapirata ⁂ e 𝔅𝔯𝔬𝔫𝔰𝔬𝔫 𝔖𝔢𝔤𝔯𝔢𝔱𝔬 🦋 reshared this.
Michele Di Venere
in reply to informapirata ⁂ • • •Satyros
in reply to informapirata ⁂ • •like this
Stefano, The Gib, Fucina Fibonacci, DigiDavidex, Sole 🏳️🌈, Jazzklip e TrentWave like this.
reshared this
The Gib e DigiDavidex reshared this.
Elena Brescacin
in reply to Satyros • • •Satyros likes this.
Sole 🏳️🌈
in reply to Satyros • • •Satyros likes this.
Sole 🏳️🌈
in reply to Satyros • • •Satyros
in reply to Sole 🏳️🌈 • •evolveBushido
in reply to informapirata ⁂ • • •Satyros likes this.
evolveBushido
in reply to evolveBushido • • •Andrea R.
in reply to informapirata ⁂ • •Elena Brescacin
in reply to Andrea R. • • •Francesco Barresi
in reply to informapirata ⁂ • • •Nel discorso "scappiamo da facebook" non sento parlare dei soldi.
Molte aziende spendono IMPORTANTI cifre in pubblicità su piattaforme chiuse come Google, Meta e TikTok.
Cosa succede al "costo di acquisizione" se passiamo a piattaforme libere senza pubblicità?
informapirata ⁂ reshared this.
Francesco Barresi
in reply to Francesco Barresi • • •Il fiume di "social media managers" dovrebbe reinventarsi in maniera radicale. Bisognerebbe trovare soluzioni innovative di pubblicità.
Vedo difficile tutto questo perché ci sono troppi soldi in gioco.
Quindi i "poteri" faranno in modo di accontentare gli animi con una migrazione, ma sarà verso una piattaforma dove è possibile pagare per fare pubblicità.
informapirata ⁂ reshared this.
Elena Brescacin
in reply to Francesco Barresi • • •informapirata ⁂ reshared this.
informapirata ⁂
in reply to Francesco Barresi • • •@cescobarresi l'articolo in questione, come da premessa, riguarda l'utente di natura non commerciale, perché ovviamente l'utente professionale è vincolato ancora di più: l'utente professionale ha investito mesi o anni per padroneggiare le strategie di comunicazione e quelle di analisi dei feedback e sa bene che nei prodotti meta trova la cassetta degli attrezzi perfetta.
@fediverso
Katalitika
in reply to Francesco Barresi • • •@cescobarresi
Giusto. Ci dovrebbe essere una sensibilizzazione maggiore sul fatto che le pubblicità personalizzate dei social funzionino tanto quanto le pubblicità contestualizzate, ma costano molto di più! In questa maniera potrebbero nascere nuove forme di coinvolgimento alternative all'estrattivismo digitale di adesso
L'argomento è stato preso a sorta di manifesto da @dataKnightmare
informapirata ⁂ reshared this.
Leti66
in reply to informapirata ⁂ • • •Satyros likes this.
informapirata ⁂ reshared this.
informapirata ⁂
in reply to Leti66 • • •@Let66 in realtà sono questi i motivi spiegati all'interno dell'articolo, tranne l'ultimo che semplicemente non è vero. La presunta facilità di Facebook lo è semplicemente a causa del fatto che le persone sono abituate a utilizzarlo da anni e, peraltro, ne utilizzano solo una piccolissima porzione di funzionalità
@fediverso
Elena Brescacin
in reply to Leti66 • • •informapirata ⁂ reshared this.
Leti66
in reply to Elena Brescacin • • •Elena Brescacin
in reply to Leti66 • • •Elena Brescacin
in reply to Leti66 • • •reshared this
informapirata ⁂ e Luigi Recupero reshared this.
Piero Bosio
in reply to informapirata ⁂ • • •@informapirata ⁂ :privacypride:
Secondo me ci vorrebbe anche un intervento normativo o legislativo che preveda un protocollo standard da adottare.
informapirata ⁂
in reply to Piero Bosio • • •Trames reshared this.
Piero Bosio
in reply to informapirata ⁂ • • •@informapirata ⁂ :privacypride:
Per esempio, ci sono diversi Comuni che usano FB per per comunicazioni e informazioni inerenti il Comune. Non lo trovo giusto e tantomeno corretto, perché in questo modo costringono il cittadino a farsi un account su una piattaforma privata e ad accettare i suoi termini d'uso, se non vuole essere tagliato fuori dalle discussioni inerenti scelte politiche e amministrative di un Comune.
informapirata ⁂ reshared this.
Generale Specifico
in reply to informapirata ⁂ • • •Molti sono schiavi di una strattura e di una prospettiva di vita che viene ventuta bene.
FB ne e' un esempio.
L'errore e' voler replicare il sistema invece di superarlo.
Ma se si educano gli utenti fuori e dentro la rete ad una concezione delal esistenza prona a certi meccanismi, allora saremo smepre scahivi di certi privati, insusi e di una cerchia di persone che non ambisce affatto all'umana evoluzione.
informapirata ⁂ reshared this.