Browsing tag

database

Twitter-Intelligence – Twitter Intelligence OSINT Project Performs Tracking And Analysis Of The Twitter

A project written in Python to twitter tracking and analysis without using Twitter API. Prerequisites This project is a Python 3.x application. The package dependencies are in the file requirements.txt. Run that command to install the dependencies. pip3 install -r requirements.txt Database SQLite is used as the database. Tweet data are stored on the Tweet, […]

Firebase Exploiting Tool – Exploiting Misconfigured Firebase Databases

Exploiting vulnerable/misconfigured Firebase databases Prerequisites Non-standard python modules: dnsdumpster bs4 requests Installation If the following commands run successfully, you are ready to use the script: git clone https://github.com/Turr0n/firebase.git cd firebase pip install -r requirements.txt Usage python3 firebase.py [-h] [–dnsdumpster] [-d /path/to/file.htm] [-o results.json] [-l /path/to/file] [-c 100] [-p 4] Arguments: -h Show the help message […]

LeakScraper – An Efficient Set Of Tools To Process And Visualize Huge Text Files Containing Credentials

LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. These tools are designed to help pentesters/redteamers doing OSINT, credentials gathering and credentials stuffing attacks. Installation First things first : have a working mongodb server. Then : git clone -b mongodb https://github.com/Acceis/leakScraper cd leakScraper sudo ./leakScraper/install.sh It will install […]

Apple Open Sources FoundationDB, Releases Code On GitHub

Back in 2015, Apple bought FoundationDB, a NoSQL database company. It created a distributed database of the same name designed to deal with large masses of structured data across clusters of servers. In a recent development, Apple has shared the FoundationDB core and turned it into an open source project. It’s important to note that, […]

How “Hacker Search Engine” Shodan Caught Leakage of 750MB Worth Of Server Passwords

Remember Memcached servers? Now, we have another case of servers exposed online and fulfilling evil intentions of the hackers. This time, thousands of etcd servers maintained by corporates and organizations are spitting sensitive passwords and encrypted keys, allowing anyone to get access to important data. Security researcher Giovanni Collazo was able to harvest 8781 passwords, […]

Harpoon – CLI Tool For Open Source And Threat Intelligence

OSINT tool, CLI Tool For Open Source And Threat Intelligence Install You can simply pip install the tool: pip3 install git+http://[email protected]/Te-k/harpoon –process-dependency-links Optionally if you want to use the screenshot plugin, you need phantomjs and npm installed: npm install -g phantomjs To configure harpoon, run harpoon config and fill in the needed API keys. Then run […]

Meterpreter Paranoid Mode – Meterpreter over SSL/TLS connections

Meterpreter_Paranoid_Mode.sh allows users to secure your staged/stageless connection for Meterpreter by having it check the certificate of the handler it is connecting to. We start by generating a certificate in PEM format, once the certs have been created we can create a HTTP or HTTPS or EXE payload for it and give it the path […]

ACE – The Automated Collection and Enrichment Platform

The Automated Collection and Enrichment (ACE) platform is a suite of tools for threat hunters to collect data from many endpoints in a network and automatically enrich the data. The data is collected by running scripts on each computer without installing any software on the target. ACE supports collecting from Windows, macOS, and Linux hosts. […]

A Bug in phpMyAdmin lets Hackers Delete Database Tables and Records

Amongst the most common and in demand applications for MySQL database management is the phpMyAdmin, which became vulnerable, when a critical flaw was found in the application’s security. phpMyAdmin phpMyAdmin is an administration tool for MariaDB and MySQL which is open source and free. It is vastly used in managing the database for websites which […]

PowerUpSQL – A PowerShell Toolkit for Attacking SQL Server

The PowerUpSQL module includes functions that support SQL Server discovery, auditing for common weak configurations, and privilege escalation on scale. It is intended to be used during internal penetration tests and red team engagements. However, PowerUpSQL also includes many functions that could be used by administrators to quickly inventory the SQL Servers in their ADS […]

NoSQL Exploitation Framework 2.0 – A Framework For NoSQL Scanning and Exploitation

A FrameWork For NoSQL Scanning and Exploitation Framework Authored By Francis Alexander. Added Features: First Ever Tool With Added Support For Mongo,Couch,Redis,H-Base,Cassandra Support For NoSQL WebAPPS Added payload list for JS Injection,Web application Enumeration. Scan Support for Mongo,CouchDB and Redis Dictionary Attack Support for Mongo,Cocuh and Redis Enumeration Module added for the DB’s,retrieves data in […]

Hackers steal 19M California voter records after holding database for ransom

In late 2015, a security researcher found voter registration records of 191 million US voters on the Internet. Months later, hackers were found selling those records on several dark web marketplaces. Now, the IT security firm Kromtech has revealed that its researchers discovered a MongoDB database (a popular database management system) containing over 19 million California voters records. […]

Data Breach Index Website “Leakbase” Shut Down

On December 2nd, Leakbase.pw, a data breach index website announced it has closed down the service effective immediately. In a tweet, the website said: “This project has been discontinued, thank you for your support over the past year and a half.” In another tweet, the website vowed to compensate their users: “We understand many of […]

ROC – Infineon RSA Vulnerability

This tool is related to ACM CCS 2017 conference paper #124 Return of the Coppersmith’s Attack: Practical Factorization of Widely Used RSA Moduli. It enables you to test public RSA keys for a presence of the described vulnerability. Update: The paper of the attack is already online, ACM version. Currently the tool supports the following […]

Five tips for keeping your database secure

When we give privacy or security advice, we usually talk about strong passwords, backing up your data, using security applications, keeping systems up to date, and avoiding default settings. In general, these are the most basic and essential precautions any systems manager must consider. However, depending on the system you want to protect, there are […]

TROMMEL – Sift Through Directories of Files to Identify Indicators That May Contain Vulnerabilities

TROMMEL sifts through directories of files to identify indicators that may contain vulnerabilities. TROMMEL identifies the following indicators related to: Secure Shell (SSH) key files Secure Socket Layer (SSL) key files Internet Protocol (IP) addresses Uniform Resource Locator (URL) email addresses shell scripts web server binaries configuration files database files specific binaries files (i.e. Dropbear, […]

Over Half a Million Vehicle Records from SVR Tracking Leaked Online

Over Half a Million Vehicle Records from SVR Tracking Leaked Online – Thanks to Amazon Web Services Bucket. SVR Tracking, a renowned vehicle tracker devices manufacturer, has become the latest victim of data exposure. According to Kromtech Security Centre’s research, login data of more than half a million records of SVR Tracking was leaked online […]

Massive Viacom Data Exposed Through Amazon Web Services

Database on Amazon Web Services Containing Sensitive Data of Viacom Is Publicly Available. Amazon Web Services S3 is in the news for all the wrong reasons as its Cloud storage has been found leaking massive amounts of data. A few days back we informed our readers about the findings of Kromtech Security Research Center in […]

Alaska Voter Database Exposed Online

IT security researchers at Kromtech Security Center discovered an unprotected database exposed online due to misconfiguration of CouchDB containing nearly 600,000 records belonging to Alaskan voters. “The exposed data is a larger voter file called Voterbase compiled by TargetSmart, a leader in national voting databases that contains the contact and voting information of more than 191 million voters […]