Hacker Group Has Been Hacking DNS Traffic on D-Link Routers

Earlier, we had service provider playing tricks with your DNS traffic. Then, it was difficult for us to fathom unless you are an expert to figure this out. Well, the majority of the users’ have no idea something like this is happening, but it was true. For service providers playing with the DNS traceroute tool […]

Tesla autopilot feature hacked to risk oncoming traffic

Tesla’s High-End Vehicle’s Lane Recognition System not Free from Technical Glitches- Keen Labs Claims in New Research. Cybersecurity firm Keen Labs published a research paper [PDF] on Saturday in which it described the three hacks that the company detected that can be used to manipulate Tesla Model S. The first two hacks were directed towards the […]

Hackers using steganography to Drop the Powload Malware & Hide Their Malvertising Traffic

Cyber criminals now approaching a unique way to spread Powload malware with the help of steganography to infect the targeted system. Powload campaign activity distributing since 2018 through fileless techniques and hijacking email accounts to deliver the information-stealing malware such as emotet and Ursnif. But the recent attacks employed the steganography techniques in which attackers […]

Drug traffickers operating on dark web were sentenced to 40 years in jail

The gang managed to generate revenues of more than £150k in a year of activity Three drug traffickers working on dark web were sentenced to just over 43 years in prison for distributing fentanyl, a powerful opioid, to hundreds of consumers around the world, report network security and ethical hacking specialists from the International Institute […]

ThunderDNS – Tool To Forward TCP Traffic Over DNS Protocol

This tool can forward TCP traffic over DNS protocol. Non-compile clients + socks5 support. Run Setting up NS records on our domain: Please wait for clearing DNS-cache. Simple server run: python3 ./server.py –domain oversec.ru Simple server run (Dockerfile): docker run <imageid> -e DOMAIN='<domain>’ Simple client run (Bash): bash ./bash_client.sh -d oversec.ru -n <clientname> Simple client […]

PA Toolkit – A Collection Of Traffic Analysis Plugins Focused On Security

PA Toolkit is a collection of traffic analysis plugins to extend the functionality of Wireshark from a micro-analysis tool and protocol dissector to the macro analyzer and threat hunter. PA Toolkit contains plugins (both dissectors and taps) covering various scenarios for multiple protocols, including: WiFi (WiFi network summary, Detecting beacon, deauth floods etc.) HTTP (Listing […]

Monitor traffic using MITM (Man in the middle attack)

MITM INRO :- MITM (Man in the middle attack) is a another method where attacker’s sniff the running sessions in a network. This attack is most commonly known to every pentester. It is a method in which attacker intercept communication between the router and the target device, explain ethical hacking specialists. Here attacker has to […]

AES-Killer v3.0 – Burp Plugin To Decrypt AES Encrypted Traffic Of Mobile Apps On The Fly

Burpsuite Plugin to decrypt AES Encrypted traffic on the fly. Requirements Burpsuite Java Tested on Burpsuite 1.7.36 Windows 10 xubuntu 18.04 Kali Linux 2018 What it does The IProxyListener decrypt requests and encrypt responses, and an IHttpListener than encrypt requests and decrypt responses. Burp sees the decrypted traffic, including Repeater, Intruder and Scanner, but the […]

Animal traffic via darknet is increasing in India

Species in critical situations are affected by these crimes Specialists in digital forensics and cybersecurity point out that darknet forums are exerting a significant influence on the way in which illicit activities are carried out. While most of the attention is focused on the drug or weapons sale, there are many other illegal activities to […]

EKFiddle v.0.8.2 – A Framework Based On The Fiddler Web Debugger To Study Exploit Kits, Malvertising And Malicious Traffic In General

A framework based on the Fiddler web debugger to study Exploit Kits, malvertising and malicious traffic in general. Installation Download and install the latest version of Fiddlerhttps://www.telerik.com/fiddler Special instructions for Linux and Mac here:https://www.telerik.com/blogs/fiddler-for-linux-beta-is-herehttps://www.telerik.com/blogs/introducing-fiddler-for-os-x-beta-1 Enable C# scripting (Windows only) Launch Fiddler, and go to Tools -> Options In the Scripting tab, change the default (JScript.NET) […]

Enormous botnet used to hijack traffic destined for Brazilian banks

This botnet redirects hijacked traffic to more than 50 active phishing sites More than 100k routers have suffered the modification of their DNS configuration to redirect users to phishing pages. Redirection occurs only when users try to access the online bank pages of different Brazilian banking institutions. According to specialists in ethical hacking from the International Institute of Cyber Security, about 88% of these routers are located in […]

Update your devices: New Bluetooth flaw lets attackers monitor traffic

The Bluetooth flaw also opens door to a man-in-the-middle attack. The IT security researchers at Israel Institute of Technology have discovered a critical security vulnerability in some implementations of the Bluetooth standard in which not all the parameters involved are appropriately validated by the cryptographic algorithm. If the vulnerability is exploited it can allow a remote attacker within the range of […]

Jingling Traffic Software – Free Download

Jingling traffic software/bot is a freeware to promote website mainly for Webmasters,Web Store,Twitter,Facebook and Blog to rapidly improve traffic. (IP,PV,UV) Jingling Traffic Bot  Interface Introduction Running Status:It shows status divided into normal,limit,failure.Pls click Fix button to check what’s wrong if status’s not normal,then solve the problem. Running Mode:It’s divided into Traffic Mode and Integral Mode.User […]

Traffic sign near ICE headquarters hacked with “Abolish ICE” message

For the last few years, hacking a traffic sign or an electronic billboard has become a trend. Some hack it for fun and some do it to display their political affiliation and in some cases, these signs are hacked to register protest against police brutality. However, now, to express their anger at ICE someone hacked a traffic […]

Maltrail – Malicious Traffic Detection System

Maltrail is a malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user-defined lists. where trail can be anything from domain name (e.g. zvpprsensinaix.com for Banjori malware), URL (e.g. http://109.162.38.120/harsh02.exe for known malicious executable), IP address (e.g. 185.130.5.231 for […]

Android P Will Block Apps From Sending Internet Traffic That Anyone Can See

Android P will prevent apps from using unencrypted connections by default while establishing connections over the internet, according to a blog post on Wednesday. Recently, with the release of Android P’s first developer preview, the Network Security Configuration feature was updated to block all cleartext traffic (unencrypted HTTP) on an Android P device. The focus […]

Domain Fronting – A New Technique For Hiding Malware Command and Control (C2) Traffic within a Content Delivery Network

A New Technique called ” Domain Fronting “  allow cybercriminals to hide the command & control Networks Traffic within a CDN. It acts as a mask for  C&C networks and widely used advanced Technique for Malware Evasion. “A content delivery network (CDN) is a system of distributed servers (network) that deliver pages and other Web content […]