Javascript Leads to Browser Hijacking

I came across this nasty-looking script that hijacks your browser. It appears to have been around in some shape or form since 2014 but this latest version deploys an aggressive tactic I’ve not seen before. Here’s what this script looks like: The script is composed of variables and functions but finding the beginning and ending […]

Linux bug leaves 1.4 billion Android users vulnerable to hijacking attacks

Off-path attack means malicious hackers can be located anywhere on the Internet. An estimated 80 percent of Android phones contain a recently discovered vulnerability that allows attackers to terminate connections and, if the connections aren’t encrypted, inject malicious code or content into the parties’ communications, researchers from mobile security firm Lookout said Monday. As Ars reported […]

Linux bug leaves USA Today, other top sites vulnerable to serious hijacking attacks

“Off-path” attack means hackers can be anywhere with no man-in-the-middle needed. Computer scientists have discovered a serious Internet vulnerability that allows attackers to terminate connections between virtually any two parties and, if the connections aren’t encrypted, inject malicious code or content into the parties’ communications. The vulnerability resides in the design and implementation of RFC […]

Hacker Compromises Fosshub to Distribute MBR-Hijacking Malware

Audacity and Classic Shell software downloads affected. A hacking crew that goes by the name of PeggleCrew has compromised Fosshub and embedded malware inside the files hosted on the website and offered for download. According to Cult of Peggle, one of the group’s four members, the team breached the website and embedded a malware payload inside some […]

Magento – Re-Installation & Account Hijacking Vulnerabilities

Before discovering my latest Magento RCE, I’ve found two different vulnerabilities, both resulting in the complete compromise of customer data and/or the server. As they are far less complicated, I’m presenting both of them in this single blog post for your convenience. Vulnerable Versions Magento EE & CE 2.x.x before 2.0.6. Re-Installation – Technical Description Some […]

Bypassing Amsi using PowerShell 5 DLL Hijacking

While doing some research on the inner workings of Microsofts new Antimalware Scan Interface technology within Windows 10, i found a DLL loading vulnerabilty within PowerShell 5. The reason i did some research is because some offensive PowerShell scripts i use within my own Red Teaming tool called p0wnedShell are getting blocked by Windows Defender […]

USERLAND PERSISTENCE WITH SCHEDULED TASKS AND COM HANDLER HIJACKING

A while back I was exploring userland COM and stumbled across some 2011 research by Jon Larimer explaining the dangers of per-user COM objects. Recently Casey Smith (@subtee)started digging into COM and its implications as well, which motivated me to finish the research I had started. After some poking around, I found out that you […]

Chrome Extension Caught Hijacking Users’ Browsers

Google removes Chrome extension that hijacked Web browsers. Google has intervened and banned the Better History Chrome extension from the Chrome Web Store after users reported that it started taking over their browsing experience and redirecting them to pages showing ads. First signs that something was wrong appeared when users updated from version 3.9.7 to 3.9.8 after […]

iCloud Account Hijacking Scam Is as Bad as Ransomware

Crook hijacks iCloud account, locks victim’s Mac.Crooks have discovered a method of turning Apple’s security features against the company’s users, hijacking Apple iCloud accounts and making them behave as ransomware, locking users out of their devices and data. An Apple customer reported this new novel attack scenario to US cyber-security vendor Malwarebytes, complaining about being locked […]

“Huge” number of Mac apps vulnerable to hijacking, and a fix is elusive

Apps that use 3rd-party updater over insecure HTTP channels subject to MiTM attacks. Camtasia, uTorrent, and a large number of other Mac apps are susceptible to man-in-the-middle attacks that install malicious code, thanks to a vulnerability in Sparkle, the third-party software framework the apps use to receive updates. The vulnerability is the result of apps […]

DLL Hijacking Issue Plagues Products like Firefox, Chrome, iTunes, OpenOffice

Oracle patches Java installer against DLL hijacking issue. Oracle has released new Java installers to fix a well-known security issue (CVE-2016-0603) that also affects o plethora of other applications, from Web browsers to antivirus products, and from file compressors to home cinema software. The problem is called DLL hijacking (or DLL side-loading) and refers to the […]

How email in transit can be intercepted using DNS hijacking

This article looks at how an attacker can intercept and read emails sent from one email provider to another by performing a DNS MX record hijacking attack. While our research on the state of email delivery securityindicates that this attack is less pervasive than the TLS downgrade attack, it is equally effective at defeating email […]

Remote Exploitation of Microsoft Office DLL Hijacking (MS15-132) via Browsers

A number of weeks back, security researcher Parvez Anwar posted a number of DLL hijacking vulnerabilities within Microsoft Office on Twitter [1]. The following week, Microsoft released MS15-132, which addressed some of these vulnerabilities, along with a large number of very similar bugs reported by others in various guises. [2] [3]. The vulnerabilities that were […]

DLL Hijacking Tutorial

Dll hijacking is a vulnerability that is caused by a misbehavior practiced by all versions of Windows.Many people believe that is a feature and not a bug because it was intended to be made this way by Microsoft. Basically, it works by creating a custom malicious dll and putting it in the same directory of […]

HTTPSohopeless: 26,000 Telstra Cisco boxen open to device hijacking

Embedded device mayhem as rivals share keys. More than 26,000 Cisco devices sold by Australia’s dominant telco Telstra are open to hijacking via hardcoded SSH login keys and SSL certificates. The baked-in HTTPS server-side certificates and SSH host keys were found by Sec Consult during a study of thousands of router and Internet of Things […]

Ransomware: Cyber-hijacking Malware now has a new deadly face

Everything formidable is often associated with its negative half and the same can be said of the internet. The origins of functional internet can be traced back to the 1990’s, the exact period of the origins of the early form of malware. Malware was then just a few lines of code in software that would […]