Sunday, May 31, 2020

Fw:债务转股权方案,有效控制您���业采购成本

2020最新企业家必备工具包:

【第一套】绩效考核篇】
工资与绩效评定 46套
绩效管理系统
绩效考核系统 5套
薪酬设计及绩效管理
薪酬与绩效考核 6套
员工类岗位绩效考核表 12套
经理类绩效考核表 11套
总监类岗位绩效考核表 6套
【第二套】阿米巴经营篇】
公司阿米巴划分明细
公司阿米巴经营模式运行方案
阿米巴的落地与推行方案
阿米巴登记注册管理办法
阿米巴绩效报告范本
阿米巴经营绩效核算办法
阿米巴落地启动会模板
阿米巴规章制度目录
阿米巴之间经营合同(生产)
管理类阿米巴经营合同(财务部)
技术类阿米巴经营合同(研发)
业务类阿米巴经营合同(业务部)
【第三套】知名企业篇】
《阿里守则》阿里巴巴员工手册
《三一重工》股权激励方案
《阿里巴巴》的企业文化和价值观
《阿里巴巴》内部股权激励方案
《阿里巴巴》长期激励案例
《海尔》企业文化手册
《华为》的企业文化
《华为》的员工激励
《华为》公司股权分配政策
《华为》内部员工激励方案
《华为》人力资源薪酬设计方案
《华为》薪酬设计
《苏宁和阿里巴巴》企业文化分析
《万达》企业文化手册
《真功夫》公司章程讲解P11
【第四套】人事行政篇】
员工管理 25套
团建资料 182套
市场营销必备工具表格 100套
人事动态资料表 24套
企业管理制度 40套
培训制度全集 19套
客户管理文档 30套
管理制度 43套
辞退员工18法
高层管理类职位说明书 12套
【第五套】财务管理篇】
报销流程 7套
财务报销制度 9套
财务部职能职责 3套
财务部组织架构 10套
财务岗位说明书 28套
财务管理全套 67套
财务管理制度 10套
财务培训课程 12套
财务审批 8套
成本控制方案 8套
会计管理系统 10套
企业成本预测 10套
【第六套】营销策划篇】
杠杆借力营销案例 70套
各国经典营销案例800例
各行业营销案例 450套
各行业营销模式 47套
客户数据管理办法
品牌营销策划书撰写指南
世界营销绝妙点子800例
市场营销必备工具表格 100套
市场营销精细化管理 2套
销售部管理制度
销售人员管理办法
营销推广策划案例 12套
【第七套】企业文化篇】
企业发展、整合、战略与企业文化
CIS系统规划 52套
企业文化案例 151套
企业文化更新 72套
企业文化揭秘
企业文化手册 49套
企业文化研究理论 147套
企业文化与制胜的竞争战略
企业文化诊断评估工具
如何塑造企业文化
原版中外企业文化 53套
【第八套】顶层设计篇】
顶层设计及企业增值之道
公司股权结构顶层设计方案
股权结构优化与上市公司治理改进
拟上市公司股权结构顶层设计方案
上市公司财务管理制度范本
上市公司的股权结构
上市公司股权资本运作模式
新三板IPO股权结构顶层设计方案
新三板借壳上市操作方法及案例详解
【第九套】股权大全篇】
公司章程大全 57套
股权变更方案大全 27套
股权代持方案大全 62套
股权分配方案大全 59套
股权改革方案大全 25套
股权激励方案大全 55套
股权纠纷方案大全 27套
股权设计方案大全 27套
股权投资方案大全 18套
股权退出机制大全 28套
新三板股权方案大全 21套
员工入股方案大全 37套
【第十套】绝密大师篇】
柏明顿《股权激励9D模型》
周子秘笈《创业领袖团队》
单海洋《绩效不是管出来的》
郭凡生《股改天下》
薛中行《中国式股权激励》
刘克亚《闪电百万富翁》
臧其超《打造狼性销售团队》
俞凌雄《赢利之道》
俞凌雄《总裁实战执行》
苏引华《商业思维》
王紫杰《企业战略学》
周文强《不可不知的1000个投资常识》
【第十一套】商业模式篇】
顶尖商业模式 49套
各行业商业计划书 12套
各行业商业模式案例 400套
如何撰写有效的商业计划书 33套
商业计划书编写指南 2套
商业计划书概念与技巧 7套
商业计划书工具 9套
商业计划书模板 10套
商业计划书优秀模板 20套
商业计划书预览图 31套
【第十二套】免费模式篇】
各行业免费模式营销 15套
各种免费模式 13套
经典免费模式案例 23套
免费模式2.0终极模式
免费模式3.0案例 56个方案
免费模式引流及策略 34套
实体店人性营销系统
实体店营销策略大合集
增加利润消费全集 10套
赠品营销方案 16套
【第十三套】融资篇】
众筹融资路演方案PPT
中小企业投融资方案策划
如何有效进行股权融资 2套
融资租赁合同 7套
融资谈判必备技能 4套
融资合同及法律文书 7套
融资方案大全 33套
股权融资项目计划书
股权融资方案大全 23套
330家股权投资邮箱
121家VC机构联系清单
400家投资人信息
共5000多个文件,合计1G资料工具包
13套资料168元/人 
含(120分钟股权微课堂学习)
需要资料的加我V:  OUG1996 

.

Tuesday, May 26, 2020

RE:股权激励,你知道多少?

“谁出的钱多,谁占大股”,这句话真的让很多公司发起人、公司创始人误入歧途。 如果“资金型股东”一直不参与日常管理,却又喜欢对“关键事”指手画脚,你怎么办???

①合伙创业如何选择合伙人?比例如何设计?
②技术型,资金型,资源型,管理型股东该如何分配股份?
③股权激励什么时候分,分给哪些人,分多少?
④股权激励要不要花钱,员工没钱怎么办?
⑤我们做股权激励最常犯的7大致命误区是什么?如何解决?
⑥退出机制如何设定?如何根据不同的情况回购股权?
⑦不同类型的企业如何给公司估值?如何对内外部股权作价?

时间: 晚上20:00-22:00
学习地址: 微信群
授课形式: 语音+文字+图片+案例
课后可与老师一对一咨询】
立即报名即可免费赠送以下资料:
1、股权激励设计方案 1份
2、股权分配方案 1份
3、股权投资合作协议书范本 1份
4、公司股份合作协议书 1份
5、公司增资扩股协议书 4份
6、公司股权分配协议 1份
7、初创公司的股权架构设计 1份
8、众筹路演PPT模版 1份
9、商业模式计划书模板 1份
10、绩效考核方案 1份
11、股权退出协议 1份
12、股权质押合同 1份
13、股权融资方案 1份
14、分红协议书 1份
15、股权赠予协议 1份
16、股权认购协议书 4份
17、股权激励方案书 4份
18、员工入股合作协议书 8份
19、创业合伙股权认购书 8份
20、商业模式策划方案 8份
21、投资入股协议书 3份

学习费用:【168元

咨询问题请添加老师微信 Alonge8 (备注:学习).

 

点击此处退订

.

Sunday, May 24, 2020

Re:企业如何才能拿到国家疫情下的补贴方案?

2天1夜《股权激励+绩效+薪酬+股改》方案班:

授课内容:我们两天一夜都是由同一个老师主讲,第一天讲如何打造内部合伙人制度,怎么在薪酬成本的情况下,激发员工动力,课程结束还有一对一咨询辅导,有个性化的问题可单独咨询辅导老师;

第二天主讲如何用股权杠杆资源,资金整合,上下游打通,直接降低企业的运营成本,让您学会怎么跟市场拿钱,怎么跟政策拿钱等..
两天一夜同一个导师授课,全国统一售价980元/每人,全国各地每个月开100多场,每个月至少1万多人学习。

 
报名链接https://jinshuju.net/f/r38RMf

1、股权怎么分,分多少,分给谁?
2、股东之间的矛盾如何合理解决?
3、股东进入与退出的机制条件设定?
4、如何公司股权架构顶层设计,吸引投资人?
5,内部如何股权激励,股权融资,股权众筹?
6,外部如何通过股权资源整合,商业模式创新等?
7,如何处理股东分红与员工的工资福利的关系?
8,怎么才能调动员工的工作能动性、责任心和积极性?
9,在工作中如何下方放权利?解放老板身心,暴增员工业绩?
10、老板在公司占怎么样的股份比例合理?老股东不愿意退出怎么办?
—————
这是2天1夜的精品班,全程都只有一个老师分享,白天授课,晚上一对一咨询,个性化辅导,一站式为您解决绩效+薪酬+股改等问题,让您带着问题来,带着结果回去;
—————
【课程时间地点安排】
5月16-17 惠州 海口 昆明 洛阳 郑州 广州 柳州 南京 重庆
5月17-18 成都
5月18-19 湖北十堰
5月19-20 中山 杭州 兰州 泉州
5月20-21 广州 青海 石家庄 西安 南昌 温州
5月22-23 东莞
5月23-24 中山 南宁 北京 贵阳 长沙 株洲 西藏 淄博 深圳
5月24-25 沈阳
5月25-26 福州
5月26-27 山东德州 青岛 深圳
5月27-28 佳木斯 济南 佛山 上海 合肥
5月28-29 广州 淄博 南京 无锡 重庆 厦门
5月30-31 杭州 成都 深圳 中山 海口 西安 郑州 昆明  长沙 山西
......
(会场消毒、控制人数)
优惠名额:980元/人(场地费+学习资料费+茶水费+咨询费)
适宜人群:企业家,合伙人,法人,总经理,董事长,股东,创业者等
报名微信15626123923 区老师


(电话同步,添加备注“报名”)


详细了解链接】:https://jinshuju.net/f/r38RMf

报名加我回复:参加城市

 

点击此处退订

.

Friday, May 22, 2020

Odysseus


"Odysseus is a tool designed for testing the security of web applications. Odysseus is a proxy server, which acts as a man-in-the-middle during an HTTP session. A typical HTTP proxy will relay packets to and from a client browser and a web server. Odysseus will intercept an HTTP session's data in either direction and give the user the ability to alter the data before transmission. For example, during a normal HTTP SSL connection a typical proxy will relay the session between the server and the client and allow the two end nodes to negotiate SSL. In contrast, when in intercept mode, Odysseus will pretend to be the server and negotiate two SSL sessions, one with the client browser and another with the web server." read more...

Download: http://www.bindshell.net/tools/odysseus


More info
  1. El Hacker
  2. Que Hace Un Hacker
  3. Hacking Web Sql Injection Pdf
  4. Hacking Roblox
  5. Curso Growth Hacking
  6. Hacking Etico Que Es
  7. Hacking To The Gate

Setting Up A Burp Development Environment

This quick blog post will document getting started with developing Burp extensions using java. Burp provides interfaces for developers to hook into the Burp application and extend the application or integrate with other tools, this interface is documented on the following site - http://portswigger.net/burp/extender/

For this guide you will need the following items:


After downloading and opening up Eclipse you will need to create a new java project. This can be done by clicking "File->New Java Project". Fill in a project name and click finish.

Once the project has been created you will need to create a new package called "burp". This can be done by right clicking the "src" folder under your new project and selecting "New->Package". When the dialog comes up set the "Name" as "burp":

You should now have a package named "burp" under the source folder in the right pane. Now you will need to import the Burp extender classes into your project. Download all of the extender classes to a local folder, once this is done right click on the "burp" package in your project and select "Import". On the dialog window that comes up select "General->File System" and hit "next":

On the next dialog you will need to navigate to where you downloaded the Burp extender classes to. Once you have done this you should see the classes, click on the folder to select all items and click "Finish":

Next we can add the Burp application into the project. To do this click on "Project->Properties" on the top toolbar. When the dialog opens select "Java Build Path" and then the "Libraries" tab. On this dialog click "Add External JARs..."
Navigate to where ever you have Burp downloaded to and select it. After you have done this click "OK" to dismiss the dialog. You are now ready to build your own Burp extensions. You can test your environment by creating a new class in the burp package named "BurpExtender". Right click the "burp" package and click "New->Class". On the dialog that comes up enter "BurpExtender" and click "Finish":

In the "BurpExtender" class you can enter the following:


package burp;


public class BurpExtender
{
    public void registerExtenderCallbacks(IBurpExtenderCallbacks callbacks)
    {
        callbacks.registerMenuItem("Hello World.", new CustomMenuItem());
    }
}


class CustomMenuItem implements IMenuItemHandler
{
    public void menuItemClicked(String menuItemCaption, IHttpRequestResponse[] messageInfo)
    {
        try
        {
            System.out.println("Hello From Burp!");
            System.out.println("Request Item Details");
            System.out.println("Host: " + messageInfo[0].getHost());
            System.out.println("URL: " + messageInfo[0].getUrl());


        }
        catch (Exception e)
        {
            e.printStackTrace();
        }
    }
}


After adding the content to your "BurpExtender" class you are ready to run the project for the first time. Click on "Run->Run" from the menu. You should see the following dialog asking how it should run your project:
Select "Java Application" and click "Ok". Next you should receive a dialog asking which application you want to run. Select "StartBurp - burp" and click "Ok":

You should now see the burp application running. Intercept a request in the application and right click on the request, you should now see an item in the menu named "Hello World."

When you click the "Hello World." menu button you should see some information about the request in your eclipse console window:

That's it, you now have setup your working development environment for building your own Burp extensions. The javadocs for the Burp Extender interfaces are available on the Extender web page:


More information


  1. Un Hacker
  2. Hacking Roblox
  3. Como Hacker
  4. Hacking Growth Sean Ellis
  5. Cracker Informatico
  6. Hacking Websites
  7. Hacking System

CSRF Referer Header Strip

Intro

Most of the web applications I see are kinda binary when it comes to CSRF protection; either they have one implemented using CSRF tokens (and more-or-less covering the different functions of the web application) or there is no protection at all. Usually, it is the latter case. However, from time to time I see application checking the Referer HTTP header.

A couple months ago I had to deal with an application that was checking the Referer as a CSRF prevention mechanism, but when this header was stripped from the request, the CSRF PoC worked. BTW it is common practice to accept empty Referer, mainly to avoid breaking functionality.

The OWASP Cross-Site Request Forgery (CSRF) Prevention Cheat Sheet tells us that this defense approach is a baaad omen, but finding a universal and simple solution on the Internetz to strip the Referer header took somewhat more time than I expected, so I decided that the stuff that I found might be useful for others too.

Solutions for Referer header strip

Most of the techniques I have found were way too complicated for my taste. For example, when I start reading a blog post from Egor Homakov to find a solution to a problem, I know that I am going to:
  1. learn something very cool;
  2. have a serious headache from all the new info at the end.
This blog post from him is a bit lighter and covers some useful theoretical background, so make sure you read that first before you continue reading this post. He shows a few nice tricks to strip the Referer, but I was wondering; maybe there is an easier way?

Rich Lundeen (aka WebstersProdigy) made an excellent blog post on stripping the Referer header (again, make sure you read that one first before you continue). The HTTPS to HTTP trick is probably the most well-known one, general and easy enough, but it quickly fails the moment you have an application that only runs over HTTPS (this was my case).

The data method is not browser independent but the about:blank trick works well for some simple requests. Unfortunately, in my case the request I had to attack with CSRF was too complex and I wanted to use XMLHttpRequest. He mentions that in theory, there is anonymous flag for CORS, but he could not get it work. I also tried it, but... it did not work for me either.

Krzysztof Kotowicz also wrote a blog post on Referer strip, coming to similar conclusions as Rich Lundeen, mostly using the data method.

Finally, I bumped into Johannes Ullrich's ISC diary on Referer header and that led to me W3C's Referrer Policy. So just to make a dumb little PoC and show that relying on Referer is a not a good idea, you can simply use the "referrer" meta tag (yes, that is two "r"-s there).

The PoC would look something like this:
<html>
<meta name="referrer" content="never">
<body>
<form action="https://vistimsite.com/function" method="POST">
<input type="hidden" name="param1" value="1" />
<input type="hidden" name="param2" value="2" />
...
</form>
<script>
document.forms[0].submit();
</script>
</body>
</html>

Conclusion

As you can see, there is quite a lot of ways to strip the Referer HTTP header from the request, so it really should not be considered a good defense against CSRF. My preferred way to make is PoC is with the meta tag, but hey, if you got any better solution for this, use the comment field down there and let me know! :)

More articles

Thursday, May 21, 2020

Trendnet Cameras - I Always Feel Like Somebody'S Watching Me.

Firstly this post requires the following song to be playing.

Now that we got that out of the way... I have been seeing posts on sites with people having fun with embedded systems/devices and I was feeling left out. I didn't really want to go out and buy a device so I looked at what was laying around. 

To start off the latest firmware for this device can be found at the following location :

First order of business was to update the camera with the most recent firmware:
Device info page confirming firmware version
Now that the device was using the same version of firmware as I was going to dive into, lets get to work. I will be using binwalk to fingerprint file headers that exist inside the firmware file. Binwalk can be downloaded from the following url: http://code.google.com/p/binwalk/

Running binwalk against the firmware file 
binwalk FW_TV-IP110W_1.1.0-104_20110325_r1006.pck 
DECIMAL   HEX       DESCRIPTION
-------------------------------------------------------------------------------------------------------
32320     0x7E40     gzip compressed data, from Unix, last modified: Thu Mar 24 22:59:08 2011, max compression
679136     0xA5CE0   gzip compressed data, was "rootfs", from Unix, last modified: Thu Mar 24 22:59:09 2011, max compression
Looks like there are two gzip files in the "pck" file. Lets carve them out using 'dd'. First cut the head off the file and save it off as '1_unk'
#dd if=FW_TV-IP110W_1.1.0-104_20110325_r1006.pck of=1_unk bs=1 count=32320
32320+0 records in
32320+0 records out
32320 bytes (32 kB) copied, 0.167867 s, 193 kB/s
Next cut out the first gzip file that was identified, we will call this file '2'
#dd if=FW_TV-IP110W_1.1.0-104_20110325_r1006.pck of=2 bs=1 skip=32320 count=646816
646816+0 records in
646816+0 records out
646816 bytes (647 kB) copied, 2.87656 s, 225 kB/s
Finally cut the last part of the file out that was identified as being a gzip file, call this file '3'
#dd if=FW_TV-IP110W_1.1.0-104_20110325_r1006.pck of=3 bs=1 skip=679136
2008256+0 records in
2008256+0 records out
2008256 bytes (2.0 MB) copied, 8.84203 s, 227 kB/s
For this post I am going to ignore files '1_unk' and '2' and just concentrate on file '3' as it contains an interesting bug :) Make a copy of the file '3' and extract it using gunzip
#file 3
3: gzip compressed data, was "rootfs", from Unix, last modified: Thu Mar 24 22:59:09 2011, max compression
#cp 3 3z.gz
#gunzip 3z.gz
gzip: 3z.gz: decompression OK, trailing garbage ignored
#file 3z
3z: Minix filesystem, 30 char names
As we can see the file '3' was a compressed Minix file system. Lets mount it and take a look around.
#mkdir cameraFS
#sudo mount -o loop -t minix 3z cameraFS/
#cd cameraFS/
#ls
bin  dev  etc  lib  linuxrc  mnt  proc  sbin  server  tmp  usr  var
There is all sorts of interesting stuff in the "/server" directory but we are going to zero in on a specific directory "/server/cgi-bin/anony/"
#cd server/cgi-bin/anony/
#ls
jpgview.htm  mjpeg.cgi  mjpg.cgi  view2.cgi
The "cgi-bin" directory is mapped to the root directory of http server of the camera, knowing this we can make a request to http://192.168.1.17/anony/mjpg.cgi and surprisingly we get a live stream from the camera. 

video stream. giving no fucks.


Now at first I am thinking, well the directory is named "anony" that means anonymous so this must be something that is enabled in the settings that we can disable.... Looking at the configuration screen you can see where users can be configured to access the camera. The following screen shows the users I have configured (user, guest)
Users configured with passwords.

Still after setting up users with passwords the camera is more than happy to let me view its video stream by making our previous request. There does not appear to be a way to disable access to the video stream, I can't really believe this is something that is intended by the manufacturer. Lets see who is out there :)

Because the web server requires authentication to access it (normally) we can use this information to fingerprint the camera easily. We can use the realm of 'netcam' to conduct our searches 
HTTP Auth with 'netcam' realm
Hopping on over to Shodan (http://www.shodanhq.com) we can search for 'netcam' and see if there is anyone out there for us to watch
9,500 results
If we check a few we can see this is limited to only those results with the realm of 'netcam' and not 'Netcam'
creepy hole in the wall

front doors to some business
Doing this manually is boring and tedious, wouldn't it be great if we could automagically walk through all 9,500 results and log the 'good' hosts.... http://consolecowboys.org/scripts/camscan.py

This python script requires the shodan api libs http://docs.shodanhq.com/ and an API key. It will crawl the shodan results and check if the device is vulnerable and log it. The only caveat here is that the shodan api.py file needs to be edited to allow for including result page offsets. I have highlighted the required changes below.
    def search(self, query,page=1):
        """Search the SHODAN database.
     
        Arguments:
        query    -- search query; identical syntax to the website
        page     -- page number of results      

        Returns:
        A dictionary with 3 main items: matches, countries and total.
        Visit the website for more detailed information.
     
        """
        return self._request('search', {'q': query,'page':page})

Last I ran this there was something like 350 vulnerable devices that were available via shodan. Enjoy.

Update: We are in no way associated with the @TRENDnetExposed twitter account.

Related articles


PHASES OF HACKING

What is the process of hacking or phases of hacking?
Hacking is broken up into six phases:The more you get close to all phases,the more stealth will be your attack.

1-Reconnaissance-This is the primary phase of hacking where hacker tries to collect as much as information as possible about the target.It includes identifying the target,domain name registration records of the target, mail server records,DNS records.The tools that are widely used in the process is NMAP,Hping,Maltego, and Google Dorks.

2-Scanning-This makes up the base of hacking! This is where planning for attack actually begins! The tools used in this process are Nessus,Nexpose,and NMAP. After reconnaissance the attacker scans the target for services running,open ports,firewall detection,finding out vulnerabilities,operating system detection.

3-Gaining Access-In this process the attacker executes the attack based on vulnerabilities which were identified during scanning!  After the successful, he get access to the target network or enter in to the system.The primary tools that is used in this process is Metasploit.

4-Maintaining Access-It is the process where the hacker has already gained access in to a system. After gaining access the hacker, the hacker installs some backdoors in order to enter in to the system when he needs access in this owned system in future. Metasploit is the preffered toll in this process.

5-Clearning track or Covering track-To avoid getting traced and caught,hacker clears all the tracks by clearing all kinds of logs and deleted the uploaded backdoor and anything in this process related stuff which may later reflect his presence!

6-Reporting-Reporting is the last step of finishing the ethical hacking process.Here the Ethical Hacker compiles a report with his findings and the job that was done such as the tools used,the success rate,vulnerabilities found,and the exploit process.
More articles

Thank You To Volunteers And Board Members That Worked BlackHat Booth 2019

The OWASP Foundation would like to thank the OWASP Las Vegas Chapter Volunteers for taking the time out of their busy schedule to give back and volunteer to work the booth at BlackHat 2019.  It was great meeting our Las Vegas OWASP members and working with Jorge, Carmi, Dave, and Nancy.  
Also, take a moment to thank Global Board Members Martin Knobloch, Owen Pendlebury, and Gary Robinson for also working the booth and speaking with individuals and groups to answer questions on projects and suggestions on the use of our tools to address their work problems.
OWASP can not exist without support from our members.  

More information


  1. Que Es El Hacking Etico
  2. Experto En Seguridad Informática
  3. Arduino Hacking
  4. Hacking Growth
  5. Hacking Curso
  6. Mundo Hacker
  7. Como Empezar A Hackear
  8. Hacking Microsoft
  9. Hacking Growth Sean Ellis
  10. Hacking Etico Libro
  11. Ethical Hacking Certification
  12. Tutoriales Hacking
  13. Machine Learning Hacking
  14. Que Es Hacking Etico

Wednesday, May 20, 2020

Files Download Information




After 7 years of Contagio existence, Google Safe Browsing services notified Mediafire (hoster of Contagio and Contagiominidump files) that "harmful" content is hosted on my Mediafire account.

It is harmful only if you harm your own pc and but not suitable for distribution or infecting unsuspecting users but I have not been able to resolve this with Google and Mediafire.

Mediafire suspended public access to Contagio account.

The file hosting will be moved.

If you need any files now, email me the posted Mediafire links (address in profile) and I will pull out the files and share via other methods.

P.S. I have not been able to resolve "yet" because it just happened today, not because they refuse to help.  I don't want to affect Mediafire safety reputation and most likely will have to move out this time.

The main challenge is not to find hosting, it is not difficult and I can pay for it, but the effort move all files and fix the existing links on the Blogpost, and there are many. I planned to move out long time ago but did not have time for it. If anyone can suggest how to change all Blogspot links in bulk, I will be happy.


P.P.S. Feb. 24 - The files will be moved to a Dropbox Business account and shared from there (Dropbox team confirmed they can host it )  


The transition will take some time, so email me links to what you need. 

Thank you all
M
More information
  1. Reddit Hacking
  2. Hacking Language
  3. Quiero Ser Hacker
  4. Hacking Definition
  5. Hacking Wireless 101 Pdf
  6. Wifi Hacking App
  7. Chema Alonso Libros

Security Surprises On Firefox Quantum

This morning I've found an scaring surprise on my Firefox Quantum. Casually it was connected to a proxy when an unexpected connection came up, the browser  was connecting to an unknown remote site via HTTP and downloading a ZIP that contains an ELF shared library, without any type of signature on it.

This means two things

1) the owner of that site might spread malware infecting many many people.
2) the ISP also might do that.


Ubuntu Version:


Firefox Quantum version:



The URL: hxxp://ciscobinary.openh264.org/openh264-linux64-0410d336bb748149a4f560eb6108090f078254b1.zip




The zip contains these two files:
  3f201a8984d6d765bc81966842294611  libgmpopenh264.so
  44aef3cd6b755fa5f6968725b67fd3b8  gmpopenh264.info

The info file:
  Name: gmpopenh264
  Description: GMP Plugin for OpenH264.
  Version: 1.6.0
  APIs: encode-video[h264], decode-video[h264]

So there is a remote codec loading system that is unsigned and unencrypted, I think is good to be aware of it.

In this case the shared library is a video decoder, but it would be a vector to distribute malware o spyware massively, or an attack vector for a MITM attacker.




More info

  1. Hacking Games Online
  2. Que Es Un Hacker
  3. Web Hacking 101
  4. Que Significa Hat

Tuesday, May 19, 2020

April 2019 Connector

OWASP
Connector
April 2019

COMMUNICATIONS


Letter from the Vice Chairman:

Dear OWASP Community,

Over the past number of months the Board of Directors has been working on the feedback received from the community. This feedback aligned with our key strategic goals for the year. One of our key goals was to further strengthen the "P" in OWASP. To this end we have been working with the Open Security Summit to put more of a focus on improving project development and growth and hope to enable projects through events such as this.

Another goal is to strengthen our student outreach. One idea I had was to work with colleges all over the world to support our projects development as part of their internships. I wonder if there would be anyone in the community to assist in this effort by creating a Committee under the revised Committee 2.0 model - https://www.owasp.org/index.php/Governance/OWASP_Committees. To simplify things I have added a quick start guide at the beginning of the document.

Diversity is something that we hold dear to our hearts. There are a number of people in our community that have driven this initiative to enable OWASP to be a more diverse community, without naming any names, we would like to thank them and encourage more of those in and outside of the OWASP community to get involved and help OWASP grow.

Last but not least, planning for our global conferences is well under way with OWASP Global AppSec Tel Aviv coming up at the end of May – one small ask is that everyone share information on this conference in your communities,https://telaviv.appsecglobal.org.

Thanks for all your hard work.

Owen Pendlebury
OWASP Vice Chairman
 

OWASP FOUNDATION UPDATE FROM INTERIM EXECUTIVE DIRECTOR:

For these first few months I have been focused on business operations retooling. As you know, Mailman was recently retired. There is now an online static archive of historical messages. Our goal before Q3 is to have most of our tools on managed, trusted hosted services.

We have increased our use of JIRA to manage inbound requests and last month the team closed 98.6% of service tickets within their prescribed SLA. In January it was 20.4%. This is a very big accomplishment and demonstrates our progress on this work effort. There have also been a number of back office changes that most members won't notice, but we're focused on stronger business continuity for the long term.

In addition to all our upcoming events, the staff along with some members of the community are actively prototyping how we will completely update the website this summer. This effort will not be simply cosmetic, it will be a foundational change in how we manage and publish content that we believe will better connect with our community - and more importantly help us grow. Expect more updates on this in the coming months.

Be safe out there,

Mike McCamon
OWASP, Interim Executive Director
Have you Registered yet? 
Sponsorship for Global AppSec Tel Aviv is still available.  
Global AppSec DC September 9-13, 2019
submit to the Call for Papers and Call for Training

EVENTS 

You may also be interested in one of our other affiliated events:

REGIONAL AND LOCAL EVENTS

Event Date Location
Latam Tour 2019 Starting April 4, 2019 Latin America
OWASP Portland Training Day September 25, 2019 Portland, OR
LASCON X October 24-25,2019 Austin, TX
OWASP AppSec Day 2019 Oct 30 - Nov 1, 2019 Melbourne, Australia

PARTNER AND PROMOTIONAL EVENTS
Event Date Location
Cyber Security and Cloud Expo Global April 25-26, 2019 London
IoT Tech Expo Global April 25-26, 2019 London
Internet of Things World May 13-16, 2019 Santa Clara Conventional Center, CA
Hack in Paris 2019 June 16-20, 2019 Paris
Cyber Security and Cloud Expo Europe June 19-20, 2019 Amsterdam
IoT Tech Expo Europe June 19-20, 2019 Amsterdam
it-sa-IT Security Expo and Congress October 8-10, 2019 Germany

PROJECTS

The Project Showcase at Global AppSec Tel Aviv has received a great deal of interest.  Anyone attending will be in for a steady stream of information on OWASP Projects.  The following projects are proposed for the showcase (the actual schedule has not been developed so the order is not indicative of time slots):

Project Presenter(s)
Glue Tool Omer Levi Hevroni
Internet of Things Aaron Guzman
Embedded AppSec Aaron Guzman
Software Assurance Maturity Model (SAMM) John DiLeo
API Security Erez Yalon, Inon Shkedy
Mod Security Core Rule Set Christian Folini, Tin Zaw
Automated Threats Tin Zaw
Application Security Curriculum Project John DiLeo
Defect Dojo Aaron Weaver
Web Honeypot Project Adrian Winckles
Damned Vulnerable Serverless Application Tal Melamed

The scheduled for project reviews at Global AppSec Tel Aviv are the following:
 
Project Review Level Leaders
Snakes and Ladders Lab Colin Watson, Katy Anton
Amass Lab Jeff Foley
Attack Surface Detector Lab Ken Prole
SecureTea Tool Lab Ade Yoseman Putra, Bambang Rahmadi KP, Rejah Rehim.AA
Serverless-Goat Lab Ory Segal
Cheat Sheet Series Flagship Dominique Righetto, Jim Manico
Mobile Security Testing Guide Flagship Sven Schleier, Jeroen Willemsen


If you are attending Global AppSec Tel Aviv 2019 and can participate in the project reviews (to be held on Monday and Tuesday prior to the conference, schedule pending), then please send an email to project-reviews@owasp.org

COMMUNITY

New OWASP Chapters
Amaravathi, India
Belo Horizonte, Brazil
Bhopal, India
Cusco, Peru
Dindigul, India
Kharkiv, Ukraine 
Meerut, India
Rio de Janeiro, Brazil
San Jacinto College, Texas
San Pedro Sula, Honduras
Seoul, Korea
West Delhi, Delhi

MEMBERSHIP

 
We welcome the following Contributor Corporate Members

Premier Corporate Members

Contributor Corporate Members
Join us
Donate
Our mailing address is:
OWASP Foundation 
1200-C Agora Drive, # 232
Bel Air, MD 21014  
Contact Us
Unsubscribe






This email was sent to *|EMAIL|*
why did I get this?    unsubscribe from this list    update subscription preferences
*|LIST:ADDRESSLINE|*

Classic Lishi Tools page:1