Browsing tag

cybersecurity

Hackers leak personal information from OnePlus customers

Currently any company is exposed to computer security incidents. This time, web application security experts report that OnePlus, a smartphone manufacturer based in China, has suffered a data breach that led to the exposure of some personal details of its customers. Through a statement, the company mentioned that “an unauthorized actor accessed the information of […]

Antispy – A Free But Powerful Anti Virus And Rootkits Toolkit

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.Development IDE: Visual Studio 2008 Userspace: MFC WDK: WDK7600 Third-party Library: Codejock toolkit pro Code […]

RE:TERNAL – Repo Containing Docker-Compose Files And Setup Scripts Without Having To Clone The Individual Reternal Components

RE:TERNAL is a centralised purple team simulation platform. Reternal uses agents installed on a simulation network to execute various known red-teaming techniques in order to test blue-teaming capabilities. The simulations are mapped to the MITRE ATT&CK framework. This repo contains the compose file in order to set up the reternal platform via docker. An additional […]

Sshtunnel – SSH Tunnels To Remote Server

Inspired by https://github.com/jmagnusson/bgtunnel, which doesn’t work on Windows.See also: https://github.com/paramiko/paramiko/blob/master/demos/forward.py Requirements paramiko Installationsshtunnel is on PyPI, so simply run: pip install sshtunnel or easy_install sshtunnel or conda install -c conda-forge sshtunnel to have it installed in your environment.For installing from source, clone the repo and run: python setup.py install Testing the packageIn order to run […]

Glances – An Eye On Your System. A Top/Htop Alternative For GNU/Linux, BSD, Mac OS And Windows Operating Systems

Glances is a cross-platform monitoring tool which aims to present a large amount of monitoring information through a curses or Web based interface. The information dynamically adapts depending on the size of the user interface.It can also work in client/server mode. Remote monitoring could be done via terminal, Web interface or API (XML-RPC and RESTful). […]

Leprechaun – Tool Used To Map Out The Network Data Flow To Help Penetration Testers Identify Potentially Valuable Targets

The purpose of this tool is to help penetration testers identify potentially valuable targets on the internal network environment. By aggregating netstat routes from multiple hosts, you can easily figure out what’s going on within. Getting StartedThese instructions will get you a copy of the project up and running on your local machine for development […]

RdpThief – Extracting Clear Text Passwords From Mstsc.Exe Using API Hooking

RdpThief by itself is a standalone DLL that when injected in the mstsc.exe process, will perform API hooking, extract the clear-text credentials and save them to a file.An aggressor script accompanies it, which is responsible for managing the state, monitoring for new processes and injecting the shellcode in mstsc.exe. The DLL has been converted to […]

Critical vulnerability in Jetpack plugin affects millions of WordPress websites

Again, new reports of security flaws that could affect the millions of WordPress users, the most popular content management system (CMS), have appeared. According to web application security specialists, the presence of a critical vulnerability has been detected in Jetpack, one of the most widely used WordPress plugins. Jetpack has free security, performance, and website […]

DNCI – Dot Net Code Injector

DNCI allows the injection of .Net code (.exe or .dll) remotely in unmanaged processes in windows. 1. Project StructureThe project is structured in: DNCI.Injector.Library – Injection library. Contains all injection components and logic; DNCI.Injector.Runner – Command line utility for injection; DNCIClrLoader – C++ MicroCode to Load the .NET assembly into memory; InjectDemo.Console.ClassicNet – Demo Classic […]

Accor Hotels suffers from data breach; users’ personal information gets leaked

Information security specialists from firm vpnMentor, led by expert Noam Rotem, discovered a data breach that affected Gekko Group, a subsidiary brand of Accor Hotels. Gekko Group is a leading European B2B hotel booking platform that also owns several smaller brands. It seems that the database compromised during this incident hosted a considerable amount of […]

Robin Hood-like hacker breaks into Cayman Islands banks and shows how to hack a bank easily

A report recently published by Unicorn Riot, an independent digital media collective, has revealed a hacking operation against a major money laundering and tax evasion network used by leading entrepreneurs and criminals. Cybersecurity specialists mention that the attack was carried out by “Phineas Fisher”, a pseudonym used by a “hacktivist” determined to deal a severe […]

Update your Linux servers with Webmin, critical vulnerability detected

Network security researchers from Netlab firm have just released a report that mentions that Linux servers running no patched Webmin installations are under a serious attack campaign that aims to integrate the compromised implementations to a botnet known as Roboto. During their research, specialists were able to collect the bot and the download botnet modules, […]

Ultimate Facebook Scraper – A Bot Which Scrapes Almost Everything About A Facebook User’S Profile Including All Public Posts/Statuses Available On The User’S Timeline, Uploaded Photos, Tagged Photos, Videos, Friends List And Their Profile Photos

Tooling that automates your social media interactions to collect posts, photos, videos, friends, followers and much more on Facebook. FeaturesA bot which scrapes almost everything about a facebook user’s profile including uploaded photos tagged photos videos friends list and their profile photos (including Followers, Following, Work Friends, College Friends etc) and all public posts/statuses available […]

Critical vulnerability in Oracle grants provides full access to hackers. Update as soon as possible

A research published by vulnerability testing experts at security firm Onapsis claims that multiple vulnerabilities have been discovered in Oracle’s E-Business Suite. If exploited, these flaws would allow threat actors to gain full control of electronic transfers and even print undetected checks. The report mentions that the attack, known as Oracle Payday, involves exploiting two […]

Cisco VoIP Telephony has 19 vulnerabilities. Update as soon as possible

Information security specialists at IT secure firm Tenable Research report the discovery of 19 vulnerabilities in Cisco SPA100 Series Voice over Internet Protocol (VoIP) adapters. The vulnerabilities were apparently found while a home VoIP service was being configured. If exploited, these vulnerabilities would allow a threat actor to listen for conversations that users hold through […]

Is it secure to use Monero? Cryptocurrency website and wallet are hacked

Digital forensics specialists report that the official website of Monero, one of the most popular cryptocurrencies, was compromised due to the presence of a malware-infected file capable of extracting funds from account holders. Apparently it all started on November 18, when a user found the infected file and reported the problem to GitHub. Hours later, […]

Download free Jigsaw ransomware decryption tool

These are excellent news for ransomware victims. Specialists in ethical hacking of security firm Emsisoft have just announced the launch of a new tool to remove the encryption imposed by the ransomware variant known as Jigsaw. Like any other ransomware strains, Jigsaw encrypts the victims’ files, although it includes other features that make it unique. […]