Browsing tag

DNS

A hard-coded vulnerability was discovered in WD my Cloud NAS Devices

It’s time to learn how to renew its OS because researcher James Bercegay has found a dozen models possess a hard-coded backdoor. The backdoor, lets anyone log in as user mydlinkBRionyg with the password abc12345cba. WD mostly sells the My Cloud range as accommodated for file sharing and backup in domestic environments. But several of the designs with […]

Needl – Take Back Your Privacy. Lose Yourself In The Haystack

Take back your privacy. Lose yourself in the haystack. Your ISP is most likely tracking your browsing habits and selling them to marketing agencies (albeit anonymised). Or worse, making your browsing history available to law enforcement at the hint of a Subpoena. Needl will generate random Internet traffic in an attempt to conceal your legitimate […]

Tilt – Terminal IP Lookup Tool

Tilt: Terminal ip lookup tool, is an easy and simple open source tool implemented in Python for ip/host passive reconnaissance. It’s very handy for first reconnaissance approach and for host data retrieval. Features Host to IP conversion IP to Host conversion DNS to IPs GeoIP Translation Extensive information gathering trough Host-name Whois with: Registrar info […]

jQuery hacked: Site was hit, but not the library

The official blog of jQuery—most popular JavaScript library used by millions of websites—has been hacked by some unknown hackers, using the pseudonym “str0ng” and “n3tr1x.” jQuery’s blog website (blog.jquery.com) runs on WordPress—the world’s most popular content management system (CMS) used by millions of websites. While there is no evidence yet if the server (code.jquery.com) that […]

jQuery Blog Gets Hacked – Hackers Compromise CoinHive’s DNS

In two different incidents, security of high profile platforms was compromised. These platforms include jQuery and CoinHive. jQuery Earlier today, two hackers going by the online handle of “n3tr1x” and “str0ng” hacked and defaced the official blog (blog.jquery.com) of jQuery. The JavaScript library platform was using WordPress content management system (CMS) for its blog and looking at the […]

Hackers hijack Coinhive cryptocurrency miner through an old password

Yet another lesson in how not to secure your network. Coinhive has admitted to a security breach leading to hackers hijacking cryptocurrency mining scripts on legitimate websites. The cryptocurrency mining software provider said this week that at approximately 10 pm GMT on Monday, the firm received a note from its DNS provider, Cloudflare which warned Coinhive that […]

DNS over TLS is being developed for the next Android Update

DNS over TLS is a protocol where DNS inquiries will be encrypted to the equivalent level as HTTPS and therefore a DNS can’t actually log or see the websites you visit. This utilizes TLS, or Transport Layer Security, to perform this encryption. This does need the DNS you are using to have DNS over TLS […]

Subjack – Hostile Subdomain Takeover Tool Written in Go

subjack is a Hostile Subdomain Takeover tool written in Go designed to scan a list of subdomains concurrently and identify ones that are able to be hijacked. With Go’s speed and efficiency, this tool really stands out when it comes to mass-testing. Always double check the results manually to rule out false positives. Installing You […]

DNSDiag – DNS Diagnostics & Performance Measurement Tools

Ever been wondering if your ISP is hijacking your DNS traffic? Ever observed any misbehavior with your DNS responses? Ever been redirected to wrong address and suspected something is wrong with your DNS? Here we have a set of tools to perform basic audits on your DNS requests and responses to make sure your DNS is working as […]

VHostScan – Virtual Host Scanner

A virtual host scanner that can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages. First presented at SecTalks BNE in September 2017 (slidedeck). Key Benefits Quickly highlight unique content in catch-all scenarios Locate the outliers in catch-all scenarios where results have dynamic content on the page (such as the time) […]

TorWall – Transparent Tor for Windows

Tallow is a small program that redirects all outbound traffic from a Windows machine via the Tor anonymity network. Any traffic that cannot be handled by Tor, e.g. UDP, is blocked. Tallow also intercepts and handles DNS requests preventing potential leaks. Tallow has several applications, including: “Tor-ifying” applications there were never designed to use Tor […]

How to Get Faster Internet Speed Using DNS Hack

Short Bytes:  There are times when your internet connection is fine but you’re still not able to open any website. One of the possible causes could be the issues with your ISP’s DNS server. Configuring a custom DNS server on your make contribute to make your internet faster and load websites quickly. There are many […]

Linux PC Can Be Hacked Remotely With Malicious DNS Response

A critical loophole has been discovered in SystemD, the popular first character system and service manager for Linux operating systems, which can allow remote attackers to tolerate a buffer overflow to run malicious code on their choice through DNS response machines. Thus, Linux PC can be hacked remotely with malicious DNS response. The vulnerability, called CVE-2017-9445, […]

​Melbourne IT confirms DDoS attack behind DNS outage

Melbourne IT has said its DNS outage on Thursday was the result of a large distributed denial-of-service attack. Australian domain name registrar Melbourne IT confirmed on Thursday afternoon that it had experienced a large distributed denial-of-service (DDoS) attack on its DNS servers that disrupted its web hosting, email platforms, and access to the company’s customer […]

Russian bank Alfa Says it was Under DNS Botnet Attacks

The Russian banking giant Alfa announced, in a press statement, that hackers targeted its cyber infrastructure in a large-scale DNS Botnet attack. The purpose appears to have been to make it seem as though the bank had been communicating with the Trump Organization. The bank is now asking U.S. to assist it to uncover the […]

Hackers Using Unmonitored System Tools, Protocols for Malicious Goals

The IT security researchers at Cisco’s security intelligence and research group Talos have discovered a malware that can fully hide its origins. The sample that the researchers analyzed was utilizing DNS TXT record queries/response for creating a “bidirectional Command and Control channel.” The findings of their research have been published in a report compiled by Edmund Brumaghin and […]

New Android Malware Hijacks DNS Routers from SmartPhones

Any other day, some other creepy malware for Android users! Security Researchers have uncovered a brand new Android malware concentrated on your devices, however this time in place of attacking the device at once. The malware takes manage over the WiFi router to which your tool is hooked up to after which hijacks the net […]

New Malware Poses as Android Client to Infect Wi-Fi Networks and Hijack DNS

Android users are always at the target of malicious threat actors. Now, there is a new Android-based Trojan discovered by Kaspersky Lab researchers known as Switcher Trojan because of its ability to firstly infect the device’s Wi-Fi routers and then switch users of that infected network to various infected sites. This means, the Trojan doesn’t directly […]

What To Do If A Particular Website Is Not Opening On The Internet?

Short Bytes: There can be many reasons why you aren’t able to access a particular website on the internet. These include the issues with the web browser, website, internet service provider, bad DNS server, etc. You can fix these issues using Tor, VPN, custom DNS, etc. The situation becomes very irritating when you’re not able […]