Browsing category

Pentest

Yahoo still don’t know How Three Billion Accounts were Hacked

When ironed about how Yahoo failed to realize that 3 billion accounts and not 500 million as first proclaimed were endangered in what was later revealed to be a state-sponsored attack by Russia, former Yahoo CEO Marissa Mayer indicated that the specifics of the attack still remain unknown. “To this day we have not been […]

Parrot Security 3.9 – Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind

Security GNU/Linux distribution designed with cloud pentesting and IoT security in mind. It includes a full portable laboratory for security and digital forensics experts, but it also includes all you need to develop your own softwares or protect your privacy with anonymity and crypto tools. Details Security Parrot Security includes a full arsenal of security […]

German Authorities Take Down Another Darknet Drug Dealer

A recent press release given by German police stated that they had made a substantial Darknet-related arrest after investigating a 43 year old man from Bedburg. They were also able to connect two accomplices that were involved in the operation. The man’s arrest had came from a raid executed by German special forces that target […]

Google Play Store Security Breach: Fake WhatsApp Update

The Google Play store has made headlines recently when cyber criminals were able to hack in and post a fake WhatsApp messenger update for download. More than a million Android phone users were tricked into downloading the app but the overall breach was relatively minor. Hackers were able to breach the store by adding a […]

Parrot Security OS New Released with a Collection of tools for Penetration Testing and Forensic Analysis

Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals. With the new release 3.9, it includes some important new features to make the system more secure and reliable.By default, it includes TOR, I2P, anonsurf, gpg, tccf, zulucrypt, veracrypt, truecrypt, luks and many other methods to […]

Comcast’s Internet Service is Down all over the US

Comcast verified the statements in a tweet on its customer care account. The outage seems to have begun around 1 PM ET. Some users reached intermittent or slow assistance, while others were incapable to access the web at all. Level3 issued this declaration after resolving the problem: “On Monday, November 6th, our system experienced a […]

CrunchRAT – HTTPS-based Remote Administration Tool (RAT)

CrunchRAT currently supports the following features: File upload File download Command execution It is currently single-threaded (only one task at a time), but multi-threading (or multi-tasking) is currently in the works. Additional features will be included at a later date. Server The server-side of the RAT uses PHP and MySQL. The server-side of the RAT […]

Evil-Droid – Framework to Create, Generate & Embed APK Payloads

Evil-Droid is a framework that create & generate & embed apk payload to penetrate android platforms. Screenshot: Dependencies : 1 – metasploit-framework 2 – xterm 3 – Zenity 4 – Aapt 5 – Apktool 6 – Zipalign Download/Config/Usage: 1 – Download the tool from github git clone https://github.com/M4sc3r4n0/Evil-Droid.git 2 – Set script execution permission cd […]

Phishing Emails are being sent to the users of Netflix by Hackers

This scam email is nearly well designed. The scammers are using a template system to create individualized reports with specific recipient data. This works like a mail-merge; the body of the email is generic, but the sender field is composed to show the name of the indicated victim, which personalizes the scam getting it more […]

Security Onion – Network Security Monitoring

Network Security Monitoring (NSM) is, put simply, monitoring your network for security related events. It might be proactive, when used to identify vulnerabilities or expiring SSL certificates, or it might be reactive, such as in incident response and network forensics. Whether you’re tracking an adversary or trying to keep malware at bay, NSM provides context, […]

Fake WhatsApp On Google Play Store Downloaded By Over 1 Million Android Users

Cybercriminals are known to take advantage of everything that’s popular among people in order to spread malware, and Google’s official Play Store has always proved no less than an excellent place for hackers to get their job done. Yesterday some users spotted a fake version of the most popular WhatsApp messaging app for Android on […]

Child Abuse posts are not being removed by Facebook even after a year

A Facebook post promoting rape videos was also allowed to stay online despite being informed several times, the court listened, while police in the western state of Kerala allege different page was being practiced to run a child-sex ring. The three claims were raised during an Indian supreme court probe into how technology giants including […]

More than 150 Websites of Trump got Hacked

The Trump Organization dismissed the domain names were ever Hacked. But a review of internet credentials by the AP and cybersecurity specialists shows otherwise. And it was not until this past week, after the Trump tents were asked about it by the AP, that the last of the tampered-with directions were repaired. After the hack, […]

Striker – Offensive Information And Vulnerability Scanner

Striker is an offensive information and vulnerability scanner. Features Just supply a domain name to Striker and it will automatically do the following for you: Check and Bypass Cloudflare Retrieve Server and Powered by Headers Fingerprint the operating system of Web Server Detect CMS (197+ CMSs are supported) Launch WPScan if target is using WordPress […]

Kernelpop – Kernel Privilege Escalation Enumeration And Exploitation Framework

kernelpop is a framework for performing automated kernel exploit enumeration on Linux, Mac, and Windows hosts. Requirementspython3 Currently supported CVE’s: *CVE-2017-1000367 *CVE-2017-1000112 *CVE-2017-7308 *CVE-2017-6074 *CVE-2017-5123 *CVE-2016-5195 *CVE-2016-2384 *CVE-2016-0728 *CVE-2015-7547 *CVE-2015-1328 *CVE-2014-4699 *CVE-2014-4014 *CVE-2014-3153 *CVE-2014-0196 *CVE-2009-1185 Run modes default mode The default mode runs with the command python3 kernelpop.py. This processes information about the host kernel […]