Stresspaint Malware Steals Facebook Credentials and Session Cookies

Information security researchers have spotted a new information stealer that collects Chrome login data from infected victims, along with session cookies, and appears to be looking for Facebook details in particular, according to a Radware threat alert the company shared with this reporter. The new trojan, named Stresspaint, has been found hidden inside a free […]

Targetted Malware Campaigns to Steal Cookies and Passwords – FormBook

Security researchers from Arbornetworks and FireEye identified a Sophisticated Malware(FormBook malware) campaigns targetting Aerospace, Defense Contractor, and Manufacturing sectors around U.S. and South Korea The Malware is highly Sophisticated and injects itself in various process memory and can record keystrokes, Clipboard Contents and HTTP Sessions. Also, it responds to commands from C&C like System reboot, […]

CookieCatcher – Tool For Hijacking Sessions Using XSS

CookieCatcher is an open source application that allows you perform session hijacking (cookie stealing) through XSS (cross site scripting). Features Prebuilt payloads to steal cookie data Just copy and paste payload into an XSS vulnerability Will send email notification when new cookies are stolen Will attempt to refresh cookies every 3 minutes to avoid inactivity […]

Malware Uses Fake WordPress API Domain to Steal Sensitive Cookies

Security researchers from Sucuri have found hacked WordPress sites that were altered to secretly siphon off cookies for user and admin accounts to a rogue domain imitating the WordPress API. The attacker was sending stolen cookies to code.wordprssapi[.]com, a domain that was imitating a non-existent WordPress service. Sucuri’s Cesar Anjos says he found this malware […]

SESSION HIJACKING, COOKIE-STEALING WORDPRESS MALWARE SPOTTED

Researchers have identified a strain of cookie stealing malware injected into a legitimate JavaScript file, that masquerades as a WordPress core domain. Cesar Anjos, a security analyst at Sucuri, a firm that specializes in WordPress security, came across the malware during an incident response investigation and described it in a blog post Tuesday.  Anjos says […]

Microsoft Edge Vulnerability Allows Cookie and Password Theft

A vulnerability in the Microsoft Edge browser can be exploited and allow an attacker to obtain a user’s password and cookie files for various online accounts. The vulnerability came to light following research by Manuel Caballero, a security expert who has a long history of unearthing Edge [1, 2] and Internet Explorer flaws [1]. Caballero’s […]

Critical Microsoft Edge Vulnerability leads to Bypass the Password and Cookie Theft – Still Not Yet Patched

[jpshare]Critical Microsoft Edge Vulnerability Allows to  steal  the cookies and password revealed by Recent Research by  PoC (Proof-of-Concepts) .This Vulnerability Discovered under bypass the Same Origin Policy (SOP). This Vulnerability Allows to Bypass the victims cookies by force  them to access the Malicious URL in Microsoft Edge browser. This Vulnerability has  been tested in Twitter […]

Yahoo cookie hacks affected 32 million accounts, CEO forgoes bonus

Nation-sponsored attackers targeted 26 specific accounts. Yahoo CEO Marissa Mayer said she’ll forgo her 2016 bonus and any stock award for this year after the company admitted it failed to properly investigate hack attacks that compromised more than a billion user accounts. “When I learned in September 2016 that a large number of our user […]

HTTPS and OpenVPN face new attack that can decrypt secret cookies

More than 600 sites found to be vulnerable to demanding exploit called Sweet32. Researchers have devised a new attack that can decrypt secret session cookies from about 1 percent of the Internet’s HTTPS traffic and could affect about 600 of the Internet’s most visited sites, including nasdaq.com, walmart.com, match.com, and ebay.in. The attack isn’t particularly easy […]

New Attacks Recall Old Problems with Browser Cookies

In case didn’t know or need a reminder, browser cookies aren’t exactly impervious to attack. The DHS-sponsored CERT at the Software Engineering Institute at Carnegie Mellon University this week dropped an alert that warns users about the continued prevalence of a class of cookie vulnerabilities that puts users’ privacy and even financial well-being at risk. […]

NSA uses Google cookies for pinpointing targets for hacking and surveillance

NSA banks on Google cookies for pinpointing hacking targets. Google cookies which are utilized by advertisers to track consumers are also being used by NSA for keeping a track on their hacking targets, and for strengthening their surveillance activities. The presentation slides of NSA were posted by Washington Post which was brought to the scene by their […]