标签 ‘Firefox’ 下的日志

Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit

# 鬼仔:再推荐下NoScript

# milw0rm.com [2009-07-13]
阅读全文 »

Tags: ,

Firefox安全设置

鬼仔注:纠正作者一个小错误,noscirpt -> noscript,可能是作者没注意。

作者:王小佛
来源:大能寺

1.修改useragent
FF里输入about:config,添加general.useragent.override
设置成GoogleBot 1.2 (+http://www.google.com/bot.html)
你也可以设置成其他的.
设置成googlebot后访问一些站点受限制,比如yahoo,wiki,gmail.用firefox的插件来切换useragent也可以
阅读全文 »

Tags:

Firefox Security Tool Kit – FSTK v3.0

鬼仔注:一些firefox的扩展,我这里扩展已经几十个了,不过不常用的都是禁用状态。

原始连接:Firefox Security Tool Kit – FSTK v3.0

About one year ago, I’ve created a bundle which contained several different extensions for Firefox related to web application 阅读全文 »

Tags:

利用Firefox的FlashGot插件方便地获得实际下载URL

作者:tombkeeper
来源:tombkeeper的和谐Blog

很多情况下,网站提供的下载链接并不是直接指向最终目标的,还有些下载点击是一个按钮。这时候就不方便直接获得最终的URL。

我以前主要用的方法是:查看页面源码;实际下载结合抓包;在Firefox中实际点击下载然后查看下载属性;等等。这都不是什么技术难题,就是操作比较费事。

刚才忽然想到,也许可以借助Firefox的FlashGot插件来解决这个问题。尝试了一下,果然可以。

在FalshGot的配置界面中新增一个下载管理器,命名为GetURL,可执行文件指向cmd.exe,参数设置为“/c echo [URL] | clip”。
阅读全文 »

Tags: ,

Mozilla Firefox < = 2.0.0.7 Remote Denial of Service Exploit

i######################### WwW.BugReport.ir #########################
#
# AmnPardaz Security Research & Penetration Testing Group
#
# Bug Title: Mozilla Firefox 2.0.0.7 Denial of Service
# Vendor URL: www.mozilla.org
# Version: <= 2.0.0.7
# Fix Available: Yes!
# Soloution: Update to 2.0.0.8
# Note: This bug works on 2.0.0.8 in different 阅读全文 »

Tags: ,

Hacking Web 2.0 Applications with Firefox

来源:securityfocus

Introduction

AJAX and interactive web services form the backbone of “web 2.0”applications. This technological transformation brings about newchallenges for security professionals. This article looks at some of the methods, tools and tricks to dissectweb 2.0 applications (including Ajax) and discover security holes 阅读全文 »

Tags: , ,

将Firefox打造成一个渗透测试平台工具

来源:NOSEC

Origin:http://www.security-database.com/toolswatch/Turning-Firefox-to-an-Ethical.html
这篇文档写的确实很有意思,里面提到了Firefox的一些与安全相关的插件.其中有一些我特别喜欢,如用于查找IP地址所在地区的Shazou,太酷了.还有与Cookie相关的几个插件以及方便进行编码的HackBar,再有SpiderZilla都不错.再来两个安全公司就不用混了,呵呵.推荐使用了Firefox的兄弟玩一玩.
这里我也补充一个Firebug, 在Hacking Web 2.0 Applications with Firefox文章中有提到. ; )
原文如下:

Internet is an amazing virtual world where you can"virtually" do anything : gambling, playing, watching movies, shopping,working, “VoIPying”, spying other people and for sure auditing remotesystems.

This article is copyrighted Security-Database.com
The security testers community has a large panel ofsecurity tools, methodologies and much more to perform their pentestsand audit assessments. But what happens if you find yourself weaponless.
No more Top 100 security tools, no more LiveCDs and nomore exploitation frameworks. A security auditor without toolbox islike a cop without gun.
Nevertherless, there is maybe a way to rescue yourself from this nightmare situation.
The magical solution could be Firefox and its extensions developed by ethical hackers and coders.
This article comes as an update for what we postedpreviously about how to switch your firefox to more than an usualsimple browser. It was about application auditing
This article has been updated to a new Framework. The tool is called FireCAT. And it is mind map based tool. Get it here.
Here is an updated list of useful security auditing extensions :
Information gathering

  • Whois and geo-location
    • ShowIP: Show the IP address of the current page in the status bar. It alsoallows querying custom services by IP (right mouse button) and Hostname(left mouse button), like whois, netcraft.
    • Shazou: The product called Shazou (pronounced Shazoo it is Japanese formapping) enables the user with one-click to map and geo-locate anywebsite they are currently viewing.
    • HostIP.info Geolocation : Displays Geolocation information for a website using hostip.info data. Works with all versions of Firefox.
    • Active Whois : Starting Active Whois to get details about any Web site owner and its host server.
    • Bibirmer Toolbar: An all-in-one extension. But auditors need to play with the toolbox.It includes ( WhoIs, DNS Report, Geolocation , Traceroute , Ping ).Very useful for information gathering phase
  • Enumeration / fingerprinting
    • Header Spy: Shows HTTP headers on statusbar
    • Header Monitor: This is Firefox extension for display on statusbar panel any HTTPresponse header of top level document returned by a web server.Example: Server (by default), Content-Encoding, Content-Type,X-Powered-By and others.
  • Social engineering
    • People Search and Public Record:This Firefox extension is a handy menu tool for investigators,reporters, legal professionals, real estate agents, online researchersand anyone interested in doing their own basic people searches andpublic record lookups as well as background research.
  • Googling and spidering
    • Advanced dork: gives quick access to Google’s Advanced Operators directly from thecontext menu. This could be used to spider a site or scan for hiddenfiles (this spider technique is used via scroogle.org)
    • SpiderZilla : Spiderzilla is an easy-to-use website mirror utility, based on Httrack from www.httrack.com.
    • View Dependencies: View Dependencies adds a tab to the "page info" window, in which itlists all the files which were loaded to show the current page. (usefulfor a spidering technique)

Security Assessment / Code auditing

  • Editors
    • JSView: The ’view page source’ menu item now opens files based on thebehavior you choose in the jsview options. This allows you to open thesource code of any web page in a new tab or in an external editor.
    • Cert Viewer Plus: Adds two options to the certificate viewer in Firefox or Thunderbird:an X.509 certificate can either be displayed in PEM format (Base64/RFC1421, opens in a new window) or saved to a file (in PEM or DER format -and PKCS#7 provided that the respective patch has been applied – cf.
    • Firebug: Firebug integrates with Firefox to put a wealth of development toolsat your fingertips while you browse. You can edit, debug, and monitorCSS, HTML, and JavaScript live in any web page
    • XML Developer Toolbar:allows XML Developer’s use of standard tools all from your browser.
  • Headers manipulation
    • HeaderMonitor: This is Firefox extension for display on statusbar panel any HTTPresponse header of top level document returned by a web server.Example: Server (by default), Content-Encoding, Content-Type,X-Powered-By and others.
    • RefControl : Control what gets sent as the HTTP Referer on a per-site basis.
    • User Agent Switcher :Adds a menu and a toolbar button to switch the user agent of the browser
  • Cookies manipulation
    • Add N Edit Cookies : Cookie Editor that allows you add and edit "session" and saved cookies.
    • CookieSwap: CookieSwap is an extension that enables you to maintain numerous setsor "profiles" of cookies that you can quickly swap between whilebrowsing
    • httpOnly : Adds httpOnly cookie support to Firefox by encrypting cookies marked as httpOnly on the browser side
    • Allcookies : Dumps ALL cookies (including session cookies) to Firefox standard cookies.txt file

  • Security auditing
    • HackBar: This toolbar will help you in testing sql injections, XSS holes andsite security. It is NOT a tool for executing standard exploits and itwill NOT learn you how to hack a site. Its main purpose is to help adeveloper do security audits on his code.
    • Tamper Data : Use tamperdata to view and modify HTTP/HTTPS headers and post parameters.
    • Chickenfoot: Chickenfoot is a Firefox extension that puts a programmingenvironment in the browser’s sidebar so you can write scripts tomanipulate web pages and automate web browsing. In Chickenfoot, scriptsare written in a superset of Javascript that includes special functionsspecific to web tasks.

Proxy/web utilities

  • FoxyProxy: FoxyProxy is an advanced proxy management tool that completelyreplaces Firefox’s proxy configuration. It offers more features thanSwitchProxy, ProxyButton, QuickProxy, xyzproxy, ProxyTex, etc
  • SwitchProxy:SwitchProxy lets you manage and switch between multiple proxyconfigurations quickly and easily. You can also use it as an anonymizerto protect your computer from prying eyes
  • POW (Plain Old WebServer): The Plain Old Webserver uses Server-side Javascript (SJS) to run aserver inside your browser. Use it to distribute files from yourbrowser. It supports Server-side JS, GET, POST, uploads, Cookies,SQLite and AJAX. It has security features to password-protect yoursite. Users have created a wiki, chat room and search engine using SJS.

Misc

  • Hacks for fun
    • Greasemonkey : Allows you to customize the way a webpage displays using small bits of JavaScript (scripts could be download here)
  • Encryption
    • Fire Encrypter: FireEncrypter is an Firefox extension which gives youencryption/decryption and hashing functionalities right from yourFirefox browser, mostly useful for developers or for education &fun.
  • Anti Spoof
    • refspoof: Easy to pretend to origin from a site by overriding the url referrer(in a http request). — it incorporates this feature by using thepseudo-protocol spoof:// .. thus it’s possible to store the informationin a "hyperlink" – that can be used in any context .. like html pagesor bookmarks

Besides, we keep watching new extensions and we are onthe way to develop a new extension for Nmap and Nessus. So keepwatching us.

Feel free to send us(info[at]security-database[dot]com) any useful information aboutsecurity and audit oriented firefox extensions.
This article is copyrighted Security-Database.com

Tags:

firefox惊爆0day高危漏洞:Cross Browser Scripting

来源:梦之光芒

firefox惊爆高危漏洞,可执行本地程序。同时使用IE和firefox的用户请注意修复漏洞!
Monyer公布的临时解决方法:把以下代码复制到运行框中运行、或保存为*.bat双击运行、或在cmd运行:

reg delete "HKEY_CLASSES_ROOT\firefoxurl" /f

下面我们来看看这个漏洞:
FF为了使浏览用户能够在IE中调用自己,在注册表中添加了firefoxurl启动项,当连接如下列样子时,FF即会被调用(注意以下即后面代码不要随意测试,否则可能引起拒绝服务或恶循环启动):
阅读全文 »

Tags: ,