Browsing tag

HIJACKING

ThreadBoat – Uses Thread Execution Hijacking To Inject Shellcode

  Program uses Thread Hijacking to Inject Native Shellcode into a Standard Win32 Application. With Thread Hijacking, it allows the hijacker.exe program to suspend a thread within the target.exe program allowing us to write shellcode to a thread.Usage int main() { System sys; Interceptor incp; Exception exp; sys.returnVersionState(); if (sys.returnPrivilegeEscalationState()) { std::cout << “Token Privileges […]

17-Yr-Old Finds Dell Laptops And PCs Are Vulnerable To Remote Attack

Dell laptop and computer owners beware! Your machine is vulnerable to an attack that can be executed remotely to hijack your system — just by making you visit a malicious website. As reported by ZDNet, a 17-year-old security researcher, Bill Demirkapi, discovered a vulnerability in the Dell SupportAssist utility that allows attackers to execute malicious codes remotely. The […]

Combination of bugs in WordPress and WooCommerce allows website hijacking

  A flaw in how WordPress handles privileges can be exploited to take control of a domain A flaw in the WordPress process to manage user privilege assignments can be exploited to allow a malicious actor to hijack WooCommerce websites, as reported by specialists in digital forensics from the International Institute of Cyber Security. The security problem […]

Crypto-Mining Malware is Catching Up

According to Check Point’s latest Global Threat Impact index, nearly 23 percent of organizations across the world is affected by the Coinhive – the Crypto-mining malware that drains CPU power to mining malware. The cybersecurity experts found three different variants of crypto-mining, malware and Coinhive ranks on top. Other miners that made their way to the list […]

EMOTET Malware Hijacking the Windows API & Evade the Sandbox Analysis

A wide Spread EMOTET malware emerging again with new stealthy capabilities to hijack the Windows API and evade the sandbox detection which also gives more pain for Malware analysis. Previous future called RunPE that is used for hiding malware into the Legitimate process to evade the security scanners and inject its code into windows executable process. In […]

USERLAND PERSISTENCE WITH SCHEDULED TASKS AND COM HANDLER HIJACKING

A while back I was exploring userland COM and stumbled across some 2011 research by Jon Larimer explaining the dangers of per-user COM objects. Recently Casey Smith (@subtee)started digging into COM and its implications as well, which motivated me to finish the research I had started. After some poking around, I found out that you […]

European Trains at risk of being Hacked: Hackers

A trio of Russian hackers revealed numerous bugs in the train systems of many of Europe’s railway companies, saying that hackers and terrorists can easily exploit them to derail or even hijack the trains. After hacking jeep, sniper rifle and electronic skateboards, it’s time for trains to get some taste as three Russian hackers have […]

Hacked Website of Connecticut University Caught Spreading Malware

Simple DNS hijacking enables attackers to distribute Fake Infected Flash Player at UConn website. On Sunday, the official web portal of the University of Connecticut was hacked and used to distribute powerful malware disguised as fake Adobe Flash Player update. The university’s deputy spokesperson Tom Breen informed that on December 27 at around 11:00 a.m. […]

Ask.com Toolbar Can Hijack Your Computer Through Java Updates

The Ask.com toolbar is not a handy tool — it’s a Curse because it never goes away. Apparently, Ask.com toolbar hijacks your computer entirely. It usually skulks into computer systems on the coattails of some necessary software, normally Java updates. — Then it becomes virtually impossible to uninstall the toolbar however; we have a solution […]