menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Hacking News

Hacking News

source image

Medium

5d

read

172

img
dot

Image Credit: Medium

Unveiling an Account Takeover Vulnerability in a Leading Automobile Brand

  • An account takeover vulnerability has been discovered in a leading automobile brand.
  • The vulnerability was identified during password reset testing, where unencrypted fields were found in the login page.
  • By manipulating the username and email fields, the attacker was able to gain unauthorized access to another user's account without knowing the original password.
  • This highlights the need for robust encryption practices to prevent account takeover attacks.

Read Full Article

like

10 Likes

source image

Medium

5d

read

311

img
dot

Image Credit: Medium

What is DOS attack?

  • A Distributed Denial of Service (DDoS) attack is an attempt to make an online service or a website unavailable by overloading it with huge floods of traffic generated from multiple sources.
  • Unlike a Denial of Service (DoS) attack, a DDoS attack uses many computers and many Internet connections, often distributed globally in what is referred to as a botnet.
  • A large-scale volumetric DDoS attack can generate a traffic measured in tens of Gigabits (and even hundreds of Gigabits) per second.
  • A DDoS attack is a type of cyber attack where multiple compromised computer systems, also known as botnets, are used to flood a targeted website, server or network with a large amount of traffic, overwhelming its capacity to respond to legitimate requests.

Read Full Article

like

18 Likes

source image

Kitploit

5d

read

291

img
dot

Image Credit: Kitploit

LOLSpoof - An Interactive Shell To Spoof Some LOLBins Command Line

  • LOLSpoof is an interactive shell program that automatically spoofs the command line arguments of the spawned process.
  • Process command line is a monitored telemetry and LOLSpoof helps bypass command line detection.
  • LOLSpoof prepares a spoofed command line and overrides it with the real one.
  • LOLSpoof is built with Nim 1.6.12 and has a known issue when programs clear or change console messages.

Read Full Article

like

17 Likes

source image

Securityaffairs

5d

read

135

img
dot

Image Credit: Securityaffairs

A cyberattack hit the US healthcare giant Ascension

  • A cyberattack hit the US Healthcare giant Ascension and is causing disruption of the systems at hospitals in the country.
  • Ascension is one of the largest private healthcare systems in the United States.
  • The organization was hit by a ransomware attack that severely impacted operations at hospitals.
  • Impacted systems include electronic health records system, MyChart, phone systems, and various ordering systems.

Read Full Article

like

8 Likes

source image

Medium

5d

read

185

img
dot

Image Credit: Medium

North Korean Hackers Deploy New Golang Malware ‘Durian’ Against Crypto Firms

  • North Korean hackers have deployed a new Golang malware called 'Durian' against crypto firms.
  • The malware boasts comprehensive backdoor functionality, enabling the execution of commands, file downloads, and exfiltration of files.
  • The attacks occurred in August and November 2023, using legitimate South Korean software as an infection pathway.
  • The malware is used to pilfer browser-stored data and has been associated with the Kimsuky hacking group.

Read Full Article

like

11 Likes

source image

Medium

5d

read

374

img
dot

Image Credit: Medium

Unveiling Sandworm: The Shadowy Cybercrime Collective

  • Sandworm, a cybercrime collective, has been classified as APT44, an advanced persistent threat.
  • Sandworm, now APT44, is known for targeting governments, energy firms, and critical infrastructure.
  • Their infamous BlackEnergy malware has been used in cyberattacks, including the Ukraine power grid cyberattack.
  • APT44 has also targeted high-profile events like the Olympic Games, demonstrating their willingness to disrupt for political reasons.

Read Full Article

like

22 Likes

source image

Medium

6d

read

313

img
dot

Image Credit: Medium

Sniffing Packet using python

  • Packet sniffing, also known as packet capturing or network tapping, is the process of intercepting and monitoring network traffic by capturing data packets as they flow across a network.
  • Packet sniffing is used for various purposes, including network troubleshooting, security analysis, and data analysis.
  • To perform packet sniffing in Python, you can use the Scapy library.
  • The provided code demonstrates how to sniff packets using Scapy in Python, capturing network packets and printing a summary of each packet's details.

Read Full Article

like

18 Likes

source image

Medium

6d

read

61

img
dot

Exploring Cyber Ranges: The Journey from Novice to Expert in Cybersecurity

  • Cyber ranges are simulated platforms that allow professionals to engage in practical exercises without risking damage to real systems, making them an essential practice arena for students, IT professionals, researchers, military and governmental agencies to improve their response strategies against realistic cybersecurity challenges.
  • They replicate a broad spectrum of potential targets such as servers, firewalls, and routers, providing access to a variety of real-world cybersecurity tools like penetration testing software, intrusion detection systems, and digital forensic tools.
  • Cyber ranges provide a safe and dynamic setting for developing practical skills that are essential for detecting, preventing, and responding to cyber threats, offering a risk-free environment that mirrors real-world conditions, allowing for the secure testing and deployment of defensive strategies.
  • Students in academic and professional training benefit from cyber ranges, providing them with invaluable hands-on experience in preparation for real-world cybersecurity challenges. Cybersecurity professionals also benefit from them as cyber ranges offer continuous learning opportunities to keep themselves up-to-date with the latest threats and defensive tactics.
  • Military branches and government entities use cyber ranges to train personnel in cyber warfare and espionage, ensuring that teams are equipped to handle sophisticated threats. Bug bounty hunters also benefit from cyber ranges by providing a safe environment to explore and discover new vulnerabilities without the risk of impacting real-world systems.
  • The Certified Penetration Testing Professional (C|PENT) program by EC-Council leverages cyber ranges to teach critical pen testing skills through realistic scenarios, offering a thorough grounding in essential cybersecurity practices through hands-on experience in a state-of-the-art cyber range. The C|PENT curriculum covers 14 detailed modules, from Windows environments to cloud applications and IoT devices, enhancing students' cybersecurity skills.
  • Engaging with a cyber range helps individuals maintain and expand their expertise, ensuring preparedness for actual cybersecurity challenges, while the Learning Management System (LMS) within training contexts helps instructors design curricula and track student progress.
  • In conclusion, cyber ranges are essential for cybersecurity learning, enabling novices through experts to navigate and mitigate the complex landscape of cyber threats safely.

Read Full Article

like

3 Likes

source image

Medium

6d

read

268

img
dot

Image Credit: Medium

North Korea’s Kimsuky APT Targets South Korean Crypto Firms with New Golang Malware “Durian”

  • Kaspersky's APT trends report for Q1 2024 reveals North Korea's Kimsuky APT's new Golang malware called 'Durian'.
  • Durian has a comprehensive backdoor arsenal providing attackers with command execution, malware downloads, and file theft.
  • The attacks targeted South Korean crypto firms, using compromised software to gain initial access and establish persistence.
  • Kimsuky's ongoing refinement of techniques and collaboration with other North Korean threat actors pose significant cyber threats.

Read Full Article

like

16 Likes

source image

Medium

6d

read

383

img
dot

Image Credit: Medium

A Strange Tale of Email Verification Bypass

  • A strange tale of email verification bypass
  • The author changed their email to one they didn't have access to and captured the request with Burpsuite
  • Surprisingly, when they entered the OTP received on another email, the first email got verified
  • This bypass violates the application's policies and potentially GDPR

Read Full Article

like

23 Likes

source image

Guardian

6d

read

400

img
dot

Image Credit: Guardian

MoD contractor hacked by China failed to report breach for months

  • The IT company targeted in a Chinese hack that accessed the data of hundreds of thousands of Ministry of Defence staff failed to report the breach for months.
  • Shared Services Connected Ltd (SSCL), an arm of French tech company Sopra Steria, became aware of the breach in February but failed to report it.
  • Payroll records of about 270,000 current and former military personnel, including home addresses, were accessed.
  • SSCL was awarded a contract worth over £500,000 in April to monitor the MoD's own cybersecurity, despite being hacked weeks prior.

Read Full Article

like

24 Likes

source image

Kitploit

6d

read

268

img
dot

Image Credit: Kitploit

SQLMC - Check All Urls Of A Domain For SQL Injections

  • SQLMC (SQL Injection Massive Checker) is a tool designed to scan a domain for SQL injection vulnerabilities.
  • It crawls the given URL up to a specified depth, checks each link for SQL injection vulnerabilities, and reports its findings.
  • Features include scanning a domain for SQL injection vulnerabilities, crawling URLs, and reporting vulnerabilities with server information and depth.
  • The tool can be installed using the provided dependencies and can be used with command-line arguments to specify the URL, depth, and output file.

Read Full Article

like

16 Likes

source image

Securityaffairs

6d

read

4

img
dot

Image Credit: Securityaffairs

Google fixes fifth actively exploited Chrome zero-day this year

  • Google released an update to fix the fifth actively exploited zero-day vulnerability in Chrome browser.
  • The vulnerability, CVE-2024-4671, is a use-after-free issue in the Visuals component and was reported by an anonymous researcher.
  • Google acknowledged the existence of exploits in the wild without providing more details about the attacks.
  • The update, version 124.0.6367.201/.202 for Mac/Windows and 124.0.6367.201 for Linux, will roll out over the coming days/weeks.

Read Full Article

like

Like

source image

Securityaffairs

6d

read

272

img
dot

Image Credit: Securityaffairs

Russia-linked APT28 targets government Polish institutions

  • Russia-linked APT28 targets government Polish institutions
  • CERT Polska warns of a large-scale malware campaign against Polish government institutions conducted by Russia-linked APT28
  • The attack involves sending emails with malicious links to victims, redirecting them to legitimate sites used for logging and configuring responses
  • Network administrators advised to review connections to certain domains and filter emails for these links

Read Full Article

like

16 Likes

source image

Hackingblogs

6d

read

322

img
dot

Image Credit: Hackingblogs

Exploring Fsociety: Tool Overview of this Robust and free tools for hackers 2024

  • Fsociety is an open-source tool mainly used for data gathering and web application vulnerability scanning.
  • It is compatible with Linux, Windows, and Android devices and offers a command-line interface for Kali Linux.
  • The tool provides various functionalities such as data gathering, password attacks, wireless testing, exploitation testing, and sniffing.
  • Fsociety is safe to use for ethical hacking purposes, but permission is required before testing personal or corporate systems.

Read Full Article

like

19 Likes

For uninterrupted reading, download the app