#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

Indian Hackers | Breaking Cybersecurity News | The Hacker News

The Hackers Conference 2012 Call For Papers #THC2012

The Hackers Conference 2012 Call For Papers #THC2012

May 12, 2012
We are extremely delighted to announce the Call for Papers for The Hackers Conference 2012   It is a unique event, where the elite of the hacker world, leaders in the information security industry and the Internet community meet face to face to join their efforts to cooperate in addressing the most topical issues of the IT world. Conference will be held in New Delhi, India and aims to get together industry, government, academia and underground hackers to share knowledge and leading-edge ideas about information security and everything related to it. The following list contains major topics the conference will cover. Please consider submitting even if the subject of your research is not listed here. Topics Cloud Security Wireless hacking GSM/VoIP Security Smartphone / Mobile Security Exploit development techniques Advance in reverse engineering National Security & Cyber Warfare New Vulnerabilities and Exploits/0-days Antivirus/Firewall/UTM Evasion Techniques New Web atta
'The Hackers Conference 2012' to be held in New Delhi

'The Hackers Conference 2012' to be held in New Delhi

May 08, 2012
' The Hackers Conference 2012 ' to be held in New Delhi The Biggest Hacking Mania has arrived. The Hackers Conference 2012 will be held in New Delhi on July 29. THC 2012 is expected to be the first open gathering of Blackhat hackers in India who will debate latest security issues with the top itelligence echolons in India. The Registrations and Call for papers for the conference are now open. The organizers have deicded to keep the number of seats to limited to ensure quality of the conference. The conference will be held at the India Habitat Center on July 29th. The Hackers Conference will see a galaxy of renowned speakers presenting 0-Day Vulnerabilities, Exploits and Android/Blackberry/iPhone Hacks. Apart from Speakers presenting on WI-FI and Web Application Security the Special invitees from government Intelligence agencies will also speak on National Security Issues emerging from Scada Hacking. The conference has sent special invites to Blackhat hackers to come and
Code Keepers: Mastering Non-Human Identity Management

Code Keepers: Mastering Non-Human Identity Management

Apr 12, 2024DevSecOps / Identity Management
Identities now transcend human boundaries. Within each line of code and every API call lies a non-human identity. These entities act as programmatic access keys, enabling authentication and facilitating interactions among systems and services, which are essential for every API call, database query, or storage account access. As we depend on multi-factor authentication and passwords to safeguard human identities, a pressing question arises: How do we guarantee the security and integrity of these non-human counterparts? How do we authenticate, authorize, and regulate access for entities devoid of life but crucial for the functioning of critical systems? Let's break it down. The challenge Imagine a cloud-native application as a bustling metropolis of tiny neighborhoods known as microservices, all neatly packed into containers. These microservices function akin to diligent worker bees, each diligently performing its designated task, be it processing data, verifying credentials, or
Advance Ethical Hacking and Cyber Security Boot Camp at Delhi, India

Advance Ethical Hacking and Cyber Security Boot Camp at Delhi, India

Apr 21, 2012
Have you ever wondered how Hackers or Black Hats hack into a computer system ? Our Hacker Boot Camp training session will teach you how this can be done. You will be shown the techniques, tools and methods that the hacker uses. This insight will help you understand how to better protect your IT architecture and identify the vectors of attack that hackers use. The Hacker News organising an Advance Ethical Hacking and Cyber Security Boot Camp at Delhi, India. All of our instructors are experts in their field and maintain respected reputations within the security community. CCSN is a revolutionary new certification in the field of information security training program for amateurs and professionals to help you gain the skills you need to become an expert in the field of information security. This specialized certification assures potential employers and customers that you have a level of advanced knowledge to detect and offer support for some of the most advanced security
cyber security

WATCH: The SaaS Security Challenge in 90 Seconds

websiteAdaptive ShieldSaaS Security / Cyber Threat
Discover how you can overcome the SaaS security challenge by securing your entire SaaS stack with SSPM.
Phone Phreaking using Bluebox Demonstrated in India

Phone Phreaking using Bluebox Demonstrated in India

Apr 15, 2012
Phone Phreaking  using Bluebox   Demonstrated  in India Christy Philip Mathew , an Indian Information Security Instructor and Hacker demonstrated Phone Phreaking  using Bluebox in his lab. This time we have something really special that would remind us the phone phreaking. Actually Phone Phreaking reminds us about the life of Kevin Mitnick, Steve Wozniak and John Drapper, mean the olden times when they used to play around with the bluebox. What is Blue Box : This device is certainly one of the most unique pieces of electronic equipment that I have been able to collect so far. It is essentially a hacking tool disguised to look like a common 1970's Texas Instruments hand held electronic calculator. Basically a real calculator was sacrificed and modified to produce audio frequency signaling tones which allowed the user to freely (and illegally) access the Bell Telephone System long distance network. The origin of the name " blue box " was due to the fact the some of the
Cyber Warfare - The Hacker News Magazine April 2012 Edition | Issue 10

Cyber Warfare - The Hacker News Magazine April 2012 Edition | Issue 10

Apr 01, 2012
Cyber Warfare - The Hacker News Magazine April 2012 Edition Call it Cyber Warfare, Terrorism, Computer Mania this month The Hacker News turns over every leaf of the newest way world citizens are fighting wars and using their keyboards to destroy planet earth. Most call it Cyber Warfare and we are once again proud to have some fantastic writers like Pierluigi Paganini , Mourad Ben Lakhoua , Lee Ives , Paul F. Renda and Ahmed Sherif back with us to help educate all our readers about the impending cyber war crisis and what we can do about it. Pierluigi Paganini gives us a step by step technical understanding of the issue and Ahmed Sherif gives a fantastic look at SCADA, the workings and the take downs. Join us as we explore this new frontier and let us know how you feel and what you have learned! Download   (Cyber Warfare)   April Edition [7.05 Mb PDF] Want to Download All other Editions ? [ Click Here ]
Apple Azerbaijan got hacked by Team Nuts

Apple Azerbaijan got hacked by Team Nuts

Mar 29, 2012
Apple Azerbaijan got hacked by Team Nuts The domain Apple.az represents 'Apple Azerbaijan' and it redirect to the Official Reseller of Apple in Arizona ( www.almastore.az ) , Which Got Hacked By Member Of Team Nuts ' YasH' and 'COde InjectOr' today evening. 1st Deface page was uploaded by hacker on Index page, but later they upload it to another location : https://www.almastore.az/news/images/ . Linux kernel on server reported by hackers is 2.6.18-92.el5 #1 SMP Tue Jun 10 18:49:47 EDT 2008 i68 which have Vulnerability of Remote Arbitrary Code Execution. No web-shell was used in this attack.  Hackers added that this was not targetted. Last week same hacker hack into Stanford University website and deface it.
Pakistani Hackers attacks 31 government and 46 educational institutions Websites

Pakistani Hackers attacks 31 government and 46 educational institutions Websites

Mar 20, 2012
Pakistani Hackers attacks 31 government and 46 educational institutions Websites Maharashtra police said, websites of more than 46 educational institutions and 31 government websites based in the district were allegedly hacked by a group reportedly based in Pakistan. KhantastiC, a hacker who claimed to be a part of Pakistan Net Army (PNA) reported on 'zone-h.net' the number of 'Rajasthan.gov.in' domain named websites hacked by him since January 16, 2012. Muslim Liberation Army (MLA), an obscure group said to .be based in Lahore, allegedly hacked into  46 educational institutions websites. Cyber Crime Branch has launched investigations after receiving complaints in this regard.
Dutch News site spread Malware on 100000 Computers

Dutch News site spread Malware on 100000 Computers

Mar 16, 2012
Dutch News site spread Malware on 100000 Computers Dutch popular news site NU.nl appears to be serving Java exploit (drive-by malware) to users of IE. Nu.nl has approximately one hour long served the Javascript code that attempted to provide visitors to the news site with a trojan to infect. The attackers made use of servers in India which an exploit kit was placed. The Ministry of Security and Justice issue a warning for malware yesterday by Nu.nl estimated to have infected 100,000 computers. Erik Loman, developer at security firm SurfRight, made ​​known on Twitter on the front page of the news javascript code ' g.js ' was blocked. The code triggered by Loman a nuclear exploit pack on a web server in India was placed. The exploit script checked the browser and common plugins like Flash and Adobe Reader security hole. If an exploit was found, the server sent the Sinowal-malware, a trojan of Russian origin, which is continuously updated and attempts to steal bank details
Stanford University defaced by Indian Hackers

Stanford University defaced by Indian Hackers

Mar 15, 2012
Stanford University defaced by Indian Hackers Stanford University subdomain ( https://scale.stanford.edu/ ) defaced by Indian hackers " Yash " and " C0de Inject0r " from Team Nuts . Stanford is an American private research university located in Stanford, California. Hacker write on page " Everyday Someone Get Hacked , Today is your Day ". " Admin -Good Security ,But Still Failed To Keep Us Out Of Your BOX " They added. Deface page have " Vande Mataram " as background music. Vande Mataram is a patriotic song for Indians. Reason of Defacement is unknown. At time of writing this post, site displaying black colour background with Hackers message on it. Team Nuts Hackers was mostly active last year, you can check their past hacks here .
[Community Edition] Metasploit Framework Expert Certification DVD

[Community Edition] Metasploit Framework Expert Certification DVD

Mar 07, 2012
[Community Edition] Metasploit Framework Expert Certification DVD SecurityTube today launched a FREE community edition of the courseware it uses for the SecurityTube Metasploit Framework Expert (SMFE) course and certification. They already have students from over 40+ countries taking their courses and online labs. This DVD goes to show their long lasting commitment to FREE Infosec Education for one and all. Course Details and DVD Download Direct DVD Downlaod (2 GB) The DVD contains over 10+ solid hours of how to get started using Metasploit, Vulnerability assessment and hacking, and finally basics of Exploit Research with it! The course and online labs in the cloud are still running at the promotional pricing and we highly recommend you have a look.
Hackers to release 0-days in comics

Hackers to release 0-days in comics

Feb 22, 2012
Hackers to release 0-days in comics Hackers frequently disclose vulnerabilities in various products, but taking it to a whole new level, now hackers and malware coders are planning to release actual 0-days through their own comic books. The Malware conference, Malcon announced it on their groups yesterday. In the making from last three months, the comic is planned for release with objective of simplifying and helping coders understand the art behind malcoding for offensive defense and security. It is learned that there will be two formats for the comic - a web and a printed version. The printed version will be specifically for the Indian Government officials, Intelligence agencies and Law enforcement groups, who are regular attendees at the conference. This is also seen as a remarkable and significant point in the history and evolution of hackers and also points at things to come in wake of real threats with respect to cyber warfare capabilities of India in future. On condition of
India demands Real time monitoring on Indian Gmail & Yahoo Emails

India demands Real time monitoring on Indian Gmail & Yahoo Emails

Feb 22, 2012
India demands Real time monitoring on Indian Gmail & Yahoo Emails Looks like the Government Of India is really after the digital communication in India. Internet content providers Yahoo, Gmail and others would be asked to route all emails accesed in India through the country even if the mail account is registered outside the country. In a written statement filed in a civil court here, Yahoo India has dubbed a suit filed against it and several other websites alleging that they hosted objectionable content as " motivated " and an " abuse of the process of law ." The Government Of India wants that all the email accessed by Indians should route through servers physically located in India even if the email account was created outside India. Government is ensuring that the security agencies will have direct, real-time access to the digital communication among Indians. The need for this was felt after security agencies failed to access accounts of suspected terrorists of Indian Mujahid
Call for Paper - DEF CON Rajasthan March 2012 Meet

Call for Paper - DEF CON Rajasthan March 2012 Meet

Feb 22, 2012
Call for Paper - DEF CON Rajasthan March 2012 Meet DEF CON Rajasthan - March 2012 Jaipur Meet, Call For Papers is now officially Open and will close on March 10, 2012. DEF CON Rajasthan (DC91141) is a DEF CON Registered group of people interested in exploring technology and it implications in security. It mostly consists of information assurance professionals and enthusiasts. The main purpose of this group is to organize technical talks and hands on experience on topics of interest. While seasoned speakers will be invited to present for the initial several presentations. Our intention is to have local people with less experience present as well. This will allow younger professionals and researchers to get used to preparing a technical presentation and sharing it with an audience. We are inviting unique and fresh research papers for DEF CON Rajasthan - March 2012 Jaipur Meet. Call of Paper :-  Paper shold be.. -> Paper should be of current subject and not more than 1 year ol
Indian Stock Market next target of Bangladesh Hackers

Indian Stock Market next target of Bangladesh Hackers

Feb 15, 2012
Indian Stock Market next target of Bangladesh Hackers Bangladesh Cyber Army hackers released a Youtube video mentioning their next attack would be on Indian Stock Market, in order to Protesting the killing of another Bangladeshi citizen on Border by BSF. Bangladesh Cyber Army has attacked 3 important Indian Stock Market sites : https://www.dseindia.com/ https://www.nseindia.com/ https://www.paisacontrol.com/ The websites were down during the peak hour. So all types of online transaction was off. The sites faced DDoS attacks and were down for around 10 hours. This caused a huge amount of loss in the financial sector of India. The amount of loss may reach millions of rupees as well. Bangladesh Cyber Army mentioned that they are still not done. They will continue their attacks if BSF does not stop their brutality over innocent Bangladeshi citizens. They also mentioned that these high-profile sites will suffer continuous attacks if the points mentioned by them are not accepted. Bangladesh
Microsoft Store India got hacked in India !

Microsoft Store India got hacked in India !

Feb 12, 2012
Microsoft Store India got hacked in India ! Today, Hackers from group EvilShadow  successfully hack and deface the website of  Microsoft Store India ( https://www.microsoftstore.co.in ) . But Hacker upload his deface page at location  https://www.microsoftstore.co.in/evil.html . Hacker revealed that user passwords were saved in plain text as shown below:
Indian and Bangladeshi Hackers destroying Cyber Space of Each Other

Indian and Bangladeshi Hackers destroying Cyber Space of Each Other

Feb 12, 2012
Indian and Bangladeshi Hackers destroying Cyber Space of Each Other They Call it " Cyber war " - but In actual they are destroying Cyber Space of their own Country by Defacing Sites for a matter that can't be solved by Ministry like this. The cyber attacks was started two days back from both sides. Indian Hacking Group Indishell become active once again against Bangladesh Black Hat Hackers. The whole issue of these Hacks by Bangladeshi Hackers are because of BSF brutality at the India-Bangladesh border zone as they mentioned on Defaced Pages. In Return Indian hackers hacked a little over 30 government websites of Bangladesh yesterday. Bangladeshi hacking group Bangladesh Cyber Army then showed up to save their country's cyber space they started attacking back. Bangladesh Cyber Army and other Bangladeshi Hackers took down around 30 Indian Government websites and 4 other high-profile websites in last two days. Most of sites become victim of DDoS attacks resulting
38 Bangladeshi Government sites Defaced by Indian Hackers

38 Bangladeshi Government sites Defaced by Indian Hackers

Feb 11, 2012
38 Bangladesh Government sites Defaced by Indian Hackers Indians hacking Group " Indishell " took down 38 Bangladeshi government websites on Saturday, including ministry of  the ministries are communications, youth and sports, primary and mass education , Trading Corporation of Bangladesh. The Deface page include the name of hackers - Love the Risk, Amal Landhe, Lnx Root, Silent Killer . In the hacked pages, between two eyes resembling Indian flags, the hackers wrote, "We have an EYE on you. Indishell is non other that Indian Cyber Army Hacking group, who already deface most of the Pakistani Govt sites in Past.  Most of the Hacker Sites either Restored or Hosting Suspended by Providers, or Under maintenance. The Complete list of Hacked Sites and Mirrors of All hacks are listed below. Hacked Sites: https://www.www.moef.gov.bd/ https://www.mincom.gov.bd/ https://www.cga.gov.bd/ https://www.bdlaws.minlaw.gov.bd/ https://www.mopme.gov.bd/ https://www.rdcd.gov.bd/ http:
YamaTough Hacker Demanded $50,000 for not releasing Stolen Symantec Source Code

YamaTough Hacker Demanded $50,000 for not releasing Stolen Symantec Source Code

Feb 07, 2012
YamaTough Hacker Demanded $50,000 for not releasing Stolen Symantec Source Code According to email transcripts posted to Pastebin yesterday, and confirmed by the company, a group of hackers attempted to extort $50,000 from Symantec in exchange for not releasing its stolen PCAnywhere and Norton Antivirus source code. Hackers associated with the group Anonymous known as the Lords of Dharamaja leaked what appears to be another 1.27 gigabytes of source code from Symantec Monday night, what they claim is the source code of the Symantec program PCAnywhere.  A 1.2GB file labeled " Symantec's pcAnywhere Leaked Source Code " has been posted to The Pirate Bay. We have asked Symantec whether this code is authentic and will update when we hear back. The leak comes as little surprise: Symantec had previously revealed that the hackers had obtained 2006 versions of that code along with other Symantec products from the same time period, and warned users of PCAnywhere to disable its
DEF-CON Chennai January Meet 2012

DEF-CON Chennai January Meet 2012

Feb 03, 2012
DEF-CON Chennai Group DEF-CON Chennai Group 4th meet successfully was held this past weekend on 29th Jan at Le Waterina Resort, Chennai. Team THN also join this Event, It was a nice setup.  " We like to thank each and everyone who attended this meet and made it a success story. We like to thank all the speakers for giving wonderful presentations and speech . Blog post by DCG. List of people who made a difference at DCG Chennai (DC602028) 1) Mr. Hari Krishnan (Organizer) 2) Mr.Viknesvaran (Organizer) 3) Mr. Prateek Dwivedi 4) Mr. Adithya Gupta 5) Mr. Ravi 6) Mr. Kaushal Sharma 7) Mr.Amrinder Singh 8) Mr. Abhinab 9) Mr. Pranav Sharma 10) Mr.Karthick 11) Arush sal For DEF-CON Chennai (DC602028) Official photos:
Ani-Shell v1.5 (Final) Released

Ani-Shell v1.5 (Final) Released

Jan 30, 2012
Ani-Shell v1.5 (Final) Released Ani-Shell is a simple PHP shell with some unique features like Mass Mailer , A simple Web-Server Fuzzer , a DDoser etc! This shell has immense capabilities and have been written with some coding standards in mind for better editing and customization Features: Shell Mass Mailer DDos Web-Server Fuzzer Uploader Design Login Mass Code Injector (Appender and Overwriter) Encoded Title Back Connect Bind Shell Lock Mode Customisable Tracebacks (email alerts) PHP Evaluate PHP MD5 Cracker Anti-Crawler Mass Deface New in This Version :- Better CSS Intelligent File Manager Auto Rooter PHP Obfuscater Google Dork Creator Zip Downloader (Download any File or Directory from the web-server) Fixed the Memory Exhausted Error in MD5 Cracker login : lionaneesh pass : lionaneesh Download Here
Cybersecurity Resources