New Banking Trojan IcedID Evade Sandboxes and Performing Web Injection Attacks

A New Banking Trojan dubbed IcedID discovered that capable of performing some dangerous web-based injection attacks also it has some very modern sophisticated Zeus Trojan capabilities. This dangerous trojan targeting banks, payment card providers, mobile services providers, payroll, webmail and e-commerce sites in the U.S and  U.K based Bank sectors. These Trojan futures also have borrowed […]

WordPress releases the version 4.8.3 to address a serious SQL Injection vulnerability

WordPress developers fixed a serious SQL injection vulnerability on Tuesday with the release of version 4.8.3.. Apply it as soon as possible. WordPress developers fixed a serious SQL injection vulnerability that was reported by the researcher Anthony Ferrara,  VP of engineering at Lingo Live. The issue was addressed on Tuesday with the release of version 4.8.3. The vulnerability can be […]

SQLiv – Massive SQL Injection Vulnerability Scanner – Kali Linux 2017.2

Hey Guys, In this video i show you a cool tool called SQLiv which used to scan websites for sql injection. SQLiv:https://github.com/Hadesy2k/sqliv Features: multiple domain scanning with SQL injection dork by Bing, Google, or Yahoo targetted scanning by providing specific domain (with crawling) reverse domain scanning both SQLi scanning and domain info checking are done […]

SQLiv – Massive SQL Injection Vulnerability Scanner

Massive SQL Injection Vulnerability Scanner Features multiple domain scanning with SQL injection dork by Bing, Google, or Yahoo targetted scanning by providing specific domain (with crawling) reverse domain scanning both SQLi scanning and domain info checking are done in multiprocessing so the script is super fast at scanning many urls quick tutorial & screenshots are […]

Swiss BPC banking software SmartVista is vulnerable to SQL Injection attacks

The suite of payment infrastructure and management systems SmartVista created by the BPC Group is vulnerable to SQL Injection attacks. Researchers at security firm Rapid7 have publicly disclosed a SQL injection vulnerability affecting the financial platform SmartVista after they couldn’t raise a response from the vendor. SmartVista is a suite of payment infrastructure and management systems created by […]

Blisqy – Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB)

A slow data siphon for MySQL/MariaDB using bitwise operation on printable ASCII characters, via a blind-SQL injection. Usage USAGE: blisqy.py –server <Web Server> –port <port> –header <vulnerable header> –hvalue <header value> –inject <point of injection> –payload <custom sql payload> –dig <yes/no> –sleeptime <default 0.5> Options: -h, –help show this help message and exit –server=WEBSERVER Specify […]

How to Scan Websites for SQL Injection – DSSS – Damn Small SQLi Scanner – Kali Linux 2017.1

Hey Guys, In this video i show you a fast and small SQL Injection Scanner. Damn Small SQLi Scanner (DSSS) is a fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code. Damn Small SQLi Scanner (DSSS):https://github.com/stamparm/DSSS Blog Post:http://pentesttools.net/2017/09/damn… Requirements: Python version 2.6.x or 2.7.x is required […]

WordPress Plugin WatuPRO 5.5.1 – SQL Injection

##################################### Exploit Title: SQL Injection In WatuPRO (WordPress Plugin to Create Exams, Tests and Quizzes) Exploit Author: Manich Koomsusi Date: 03-07-2017 Software: WatuPRO Version: 5.5.1 Website: http://calendarscripts.info/watupro/ Tested on: WordPress 4.7.5 Software Link: https://1drv.ms/u/s!AhfkvGaDTn1bmgHSj9u_jQX8iME0 CVE: CVE-2017-9834 ##################################### Description ================================== SQL Injection in WatuPRO WordPress Plugin for create exams, Tests and Quizzes allow the attacker dump […]

Linux Devices Vulnerable To Code Injection “Bad Taste”

Linux Devices Vulnerable To Code Injection. The German Security Detective (Moskopp) can find an error code injection (bad taste – CVE-2017-11421) in the X-Thumbnail Thumbnailer which may allow an attacker to execute malicious code on Linux-oriented machines. There is a defect in the GNOME X thumbnailer, and the third thumbnailer is used by GNOME files, […]

Telegram-Based SQL Injection Scanner Available for $500 on Hacking Forum

A new tool is making the rounds on the criminal underground. Called Katyusha Scanner, this is a hybrid between a classic SQL injection (SQLi) vulnerability scanner and Anarchi Scanner, an open-source penetration testing tool. Discovered by security researchers from Recorded Future on an underground hacking forum, the tool was put together by a Russian-speaking criminal and […]

TELEGRAM-CONTROLLED HACKING TOOL TARGETS SQL INJECTION AT SCALE

A black market hacking tool has the potential to rapidly conduct website scans for SQL injection vulnerabilities at a large scale, all managed from a smartphone through the Telegram messenger. The Katyusha Scanner is a relative newcomer available to black hats that surfaced in early April. It’s a blend of the Anarchi Scanner open source […]

SQL Injection Vulnerability Found In WordPress Plugin Used By 300,000+ Sites

SQL Injection Vulnerability Found in WordPress plugin, WP Statistics is one of the most popular WordPress plugins installed on 300,000 websites. The WordPress plugin makes it possible for administrators to monitor the statistics of the WordPress site without relying on external services and uses were attributed the data whenever possible to respect the privacy of […]

SQL Injection flaw in WordPress Plugin WP Statistics potentially exposed 300,000+ Sites

Security experts at Sucuri have discovered a SQL Injection vulnerability in WP Statistics, one of the most popular WordPress plugins. Security experts at Sucuri have discovered a SQL Injection vulnerability in WP Statistics, one of the most popular WordPress plugins, that is currently installed on over 300,000 websites. The SQL Injection vulnerability in WP Statistics could be exploited by attackers, with […]

A Fileless Ransomware Called “SOREBRECT” Discovered with Code Injection Capability that Encrypts local and Network Share Files

A  Fileless Ransomware “SOREBRECT”  Discovered that have the capability to inject the Malicious code into the target and Encrypt the victim’s data. its PsExec utility lets you execute processes on other systems. SOREBRECT developed with more stealthy and self-destruct routine capability make it as  Fileless Malware. Before terminating the main Binary  it executes the encryption […]

Dvmap – First Ever Android Rooting Malware with Code Injection Capabilities

Trojan Dvmap distributed through the Google Play Store, uses various exceptionally dangerous methods, including patching system libraries. It installs malicious modules with different functionality into the system. Dvmap observed by security experts from Kaspersky Labs in April 2017. To bypass the Google Malware scanner they use to upload a clean Version of the app to store first […]

Android Rooting Malware With Code Injection Ability Found On Play Store

A new Roaring Android rooting malware has been detected with the ability to disable device security settings in an attempt to perform malicious tasks in the background at the official Play store. What is interesting? The application was smart enough to fool Google’s security mechanism by pretending that the application itself is clean first and […]

SQLiScanner – Automatic SQL injection with Charles and SQLMap API

Automatic SQL injection with Charles and sqlmap api Download SQLiScanner (Credits 0xbug) – http://0r1.me/SQLiScanner/ Github: https://github.com/0xbug/SQLiScanner Installation Preferably, you can download SQLiScanner by cloning the Git repository: git clone https://github.com/0xbug/SQLiScanner.git –depth 1 You can download sqlmap by cloning the Git repository: git clone https://github.com/sqlmapproject/sqlmap.git –depth 1 SQLiScanner works with Python version 3.x on Linux and […]

Joomla! 3.7.1 is released to address a critical SQL Injection Vulnerability

A critical SQL Injection Vulnerability( CVE-2017-8917) with Joomla! 3.7, if you are Joomla user it’s you need to update immediately.  Joomla! is a content management system (CMS), that allows you to make websites and powerful on-line applications. A content management system software that keeps track of each piece of content on your internet site, very like […]