#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

Tools | Breaking Cybersecurity News | The Hacker News

Armitage Update : Graphical cyber attack management tool for Metasploit

Armitage Update : Graphical cyber attack management tool for Metasploit

Feb 15, 2012
Armitage Update : Graphical cyber attack management tool for Metasploit Armitage is a graphical cyber attack management tool for Metasploit that visualizes your targets, recommends exploits, and exposes the advanced capabilities of the framework. Armitage aims to make Metasploit usable for security practitioners who understand hacking but don't use Metasploit every day. If you want to learn Metasploit and grow into the advanced features, Armitage can help you. Armitage Changelog 14/Feb/12 - Added ports 5631 (pc anywhere) and 902 (vmauthd) to the MSF Scans feature. - Several cosmetic tweaks to the spacing in Armitage tables. - Moved table render code from Sleep to Java to avoid potential lock conflicts - Added support for vba-exe payload output type. - Payload generation dialog now sets more appropriate default options for the vba output type when it is selected. - Meterp command shell "read more stuff?" heuristic now accounts for Yes/No/All - Fixed ExitOnSession
Tor Bridge Relay to Bypass Internet Censorship

Tor Bridge Relay to Bypass Internet Censorship

Feb 15, 2012
Internet users in dozens of countries around the world where governments tend to look askance at freedom and civil liberties have come to rely on the Tor network for dependable, anonymous access to the Web. But those governments and some popular websites have caught on to the game and begun to make it more difficult for users to connect to the Tor network. If you live in an area with little or no Internet censorship, you may want to run a Tor relay or a Tor bridge relay to help other Tor users access an uncensored Internet.The Tor network relies on volunteers to donate bandwidth. The more people run relays, the faster and more secure the Tor network will be. To help people using Tor bypass Internet censorship, set up a bridge relay rather than an ordinary relay. Now, new version of the software include a feature that enables users to connect to one of several " bridges ," or Tor relays whose IP addresses aren't listed in the Tor directory. Bridges to Tor is a step forwa
Pentera's 2024 Report Reveals Hundreds of Security Events per Week

Pentera's 2024 Report Reveals Hundreds of Security Events per Week

Apr 22, 2024Red Team / Pentesting
Over the past two years, a shocking  51% of organizations surveyed in a leading industry report have been compromised by a cyberattack.  Yes, over half.  And this, in a world where enterprises deploy  an average of 53 different security solutions  to safeguard their digital domain.  Alarming? Absolutely. A recent survey of CISOs and CIOs, commissioned by Pentera and conducted by Global Surveyz Research, offers a quantifiable glimpse into this evolving battlefield, revealing a stark contrast between the growing risks and the tightening budget constraints under which cybersecurity professionals operate. With this report, Pentera has once again taken a magnifying glass to the state of pentesting to release its annual report about today's pentesting practices. Engaging with 450 security executives from North America, LATAM, APAC, and EMEA—all in VP or C-level positions at organizations with over 1,000 employees—the report paints a current picture of modern security validation prac
BFT- Browser forensic tool Released by DarkCoderSc

BFT- Browser forensic tool Released by DarkCoderSc

Feb 10, 2012
BFT- Browser forensic tool Released by DarkCoderSc From the Developer of Famous DarkComet RAT Tool, DarkCoderSc Yesterday Release Another Interesting tool called BFT- Browser forensic tool. Browser forensic tool, is a software that will search in all kind of browser history (even archived) in a few seconds.It will retrieve URLS and Title with the chosen keywords of all matching search.You can use default example profiles or create yours, with thematic search. You can Download it from here :  BFT Download Video Demonstration: 
cyber security

SaaS Security Buyers Guide

websiteAppOmniSaaS Security / Threat Detection
This guide captures the definitive criteria for choosing the right SaaS Security Posture Management (SSPM) vendor.
THC-HYDRA 7.2 - Fast and Flexible network login Bruteforce Tool Updated

THC-HYDRA 7.2 - Fast and Flexible network login Bruteforce Tool Updated

Feb 10, 2012
THC-HYDRA 7.2 - Fast and Flexible network login Bruteforce Tool Updated One of the most famous network logon cracker – THC-HYDRA 7.2 get latest Update . Hydra is a parallized login cracker which supports numerous protocols to attack. New modulesare easy to add, beside that, it is flexible and very fast.Hydra was tested to compile on Linux, Windows/Cygwin, Solaris 11, FreeBSD 8.1 and OSX, andis made available under GPLv3 with a special OpenSSL license expansion. Hydra is best for Samba, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support and is part of Nessus. Changelog v7.2 Speed-up http modules auth mechanism detection Fixed -C colonfile mode when empty login/passwords were used (thanks to will(at)configitnow(dot)com for reporting) The -f switch was not working for postgres, afp, socks5, firebird and ncp, thanks to Richard Whitcroft for reporting! Fixed NTLM auth in http-proxy/http-proxy-url module Fixed URL
Trixd00r v0.0.1 - An Invisible TCP/IP based backdoor for UNIX systems

Trixd00r v0.0.1 - An Invisible TCP/IP based backdoor for UNIX systems

Feb 10, 2012
Trixd00r v0.0.1 - An Invisible TCP/IP based backdoor for UNIX systems NullSecurity Team Releases " Trixd00r v0.0.1 " an advanced and invisible TCP/IP based userlandbackdoor for UNIX systems. It consists of a server and a client. The server sits and waits for magic packets using a sniffer. If a magic packet arrives, it will bind a shell over TCP or UDP on the given port or connecting back to the client again over TCP or UDP.  The client is used to send magic packets to trigger the server and get a shell. You can  Download and Use trixd00r-0.0.1.tar.gz  from NullSecurity Website. Video Demonstration : 
Joomscan Security Scanner updated to 611 Joomla vulnerabilities Database

Joomscan Security Scanner updated to 611 Joomla vulnerabilities Database

Feb 06, 2012
Joomscan Security Scanner updated to 611 Joomla vulnerabilities Database Another huge update coming from Security Team Web-Center that Joomscan Security Scanner is now updated to 611 Joomla vulnerabilities Database. Last update for this tool was in November, 2011 with 550 vulnerabilities in Database. In joomscan you can check for new updates with command: ./joomscan.pl check or ./joomscan.pl update Download for Windows  (141 KB) Download for Linux  (150 KB )
Wifi Protector - Protect Your Android From Wi-Fi Sniffing Attacks

Wifi Protector - Protect Your Android From Wi-Fi Sniffing Attacks

Feb 03, 2012
Wifi Protector - Protect Your Android From Wi-Fi Sniffing Attacks The only app that is able to countermeasure " Man In The Middle " attacks on Android platform - Wifi Protector . No other app provides this type of high network security. Protects your phone from tools like FaceNiff, Cain & Abel, ANTI, ettercap, DroidSheep, NetCut, and all others that try to hijack your session via "Man In The Middle" through ARP spoofing / ARP poisoning. WifiKill can't take you offline with this app installed. The "Immunity" feature is the only one that requires root, all other features work without root access. Features - Uses very few resources - Uses no resources if Wi-Fi is disabled - Nearly zero battery consumption - Requires very few permissions. Requests only absolutely necessary permissions - Undetectable by the bad guy - 100% silent and passive inside the network. Generates no noise - Highly customizable notifications - Plays ringtone on atta
Glances v1.3.7 released - System monitoring tool for Linux

Glances v1.3.7 released - System monitoring tool for Linux

Feb 02, 2012
Glances v1.3.7 released - System monitoring tool for Linux Glances is a system monitoring tool for GNU/Linux distributions. It grabs information from your system and display its in a CLI curses screen.Glances can monitor CPU, average load, memory, network interface, disk IO, file system space and processes. When a alert is detected, stat is automatically colored and the processes list sorted by CPU or memory.The latest version (1.3.7) displays a log history in the bottom of the screen with the latests alerts. Glances use a standard GNU style installer: $ tar zxvf glances-1.3.7.tar.gz $ cd glances-1.3.7 $ ./configure $ make $ sudo make install Get More info from  Documentation  and  Official site . Download Glances v1.3.7 from Here .
Sandcat Browser - Penetration Testing Oriented Browser

Sandcat Browser - Penetration Testing Oriented Browser

Feb 02, 2012
Penetration Testing Oriented Browser - Sandcat Browser The fastest web browser combined with the fastest scripting language packed with features for pen-testers.  Sandcat Browser is a freeware portable pen-test oriented multi-tabbed web browser with extensions support developed by the Syhunt team, the same creators of the Sandcat web application security scanner. The Sandcat Browser is built on top of Chromium, the same engine that powers the Google Chrome browser, and uses the Lua language to provide extensions and scripting support. This first Sandcat Browser release includes the following pen-test oriented features: Live HTTP Headers Request Editor extension Fuzzer extension with multiple modes and support for filters JavaScript Executor extension -- allows you to load and run external JavaScript files Lua Executor extension -- allows you to load and run external Lua scripts Syhunt Gelo HTTP Brute Force, CGI Scanner scripts and more. Download SandCat Browser
Application Security With Apache Shiro : Java security framework

Application Security With Apache Shiro : Java security framework

Feb 02, 2012
Application Security With Apache Shiro : Java security framework Are you frustrated when you try to secure your applications? Do you feel existing Java security solutions are difficult to use and only confuse you further? Les Hazlewood is the Apache Shiro PMC Chair and co-founder and CTO of Katasoft, a start-up focusing on application security products and Apache Shiro professional support. Apache Shiro, a Java security framework that provides a simple but powerful approach to application security. Apache Shiro is a powerful and easy-to-use Java security framework that performs authentication, authorization, cryptography, and session management and can be used to secure any application - from the command line applications, mobile applications to the largest web and enterprise applications. Shiro provides the application security API to perform the following aspects : Authentication - proving user identity, often called user 'login'. Authorization - access control Cryptography - pr
Ani-Shell v1.5 (Final) Released

Ani-Shell v1.5 (Final) Released

Jan 30, 2012
Ani-Shell v1.5 (Final) Released Ani-Shell is a simple PHP shell with some unique features like Mass Mailer , A simple Web-Server Fuzzer , a DDoser etc! This shell has immense capabilities and have been written with some coding standards in mind for better editing and customization Features: Shell Mass Mailer DDos Web-Server Fuzzer Uploader Design Login Mass Code Injector (Appender and Overwriter) Encoded Title Back Connect Bind Shell Lock Mode Customisable Tracebacks (email alerts) PHP Evaluate PHP MD5 Cracker Anti-Crawler Mass Deface New in This Version :- Better CSS Intelligent File Manager Auto Rooter PHP Obfuscater Google Dork Creator Zip Downloader (Download any File or Directory from the web-server) Fixed the Memory Exhausted Error in MD5 Cracker login : lionaneesh pass : lionaneesh Download Here
CVE-2012-0056 Linux privilege escalation [Video Demonstration]

CVE-2012-0056 Linux privilege escalation [Video Demonstration]

Jan 28, 2012
CVE-2012-0056 Linux privilege escalation [Video Demonstration] The Linux kernel is prone to a local privilege-escalation vulnerability.Attackers can exploit this issue to gain escalated privileges and execute arbitrary code with kernel-level privileges. Successfully exploiting this issue will result in the complete compromise of affected computers.Linux kernel 2.6.39 and later versions are affected. The mem_write function in Linux kernel 2.6.39 and other versions, when ASLR is disabled, does not properly check permissions when writing to /proc/<pid>/mem, which allows local users to gain privileges by modifying process memory, as demonstrated by Mempodipper . Read More Here . Video Demonstration: You Can Find Exploit Here .
Hcon’s Security Testing Framework (Hcon STF) v0.4 [Fire base]

Hcon's Security Testing Framework (Hcon STF) v0.4 [Fire base]

Jan 26, 2012
Hcon's Security Testing Framework (Hcon STF) v0.4 [Fire base] Hcon respects & salutes to all of the freedom fighters of India, without whom we can never be able get our freedom.A tribute to all of the freedom fighters of all the countries we present HconSTF version 0.4 codename ' Freedom '.Hope this year brings freedom for everyone on the internet form different governments & companies which are making the internet users their slaves.For this purpose HconSTF 0.4 has integrated many functions for anonymity and OSINT. Some Highlight Features : Categorized and comprehensive toolset Contains hundreds of  tools and features and script for different tasks like SQLi,XSS,Dorks,OSINT to name a few HconSTF webUI with online tools (same as the Aqua base version of HconSTF) Each and every option is configured for penetration testing and Vulnerability assessments Specially configured and enhanced for gaining easy & solid anonymity Works for web app testing assessments speciall
Android Network Toolkit (ANTI) Review - Pentest at the push of a button

Android Network Toolkit (ANTI) Review - Pentest at the push of a button

Jan 23, 2012
This Post reviews the newly released ANTI3 version. We've received a platinum account of ANTI3, before its official release, and this is our review: Recently White-Hat Hacker, Itzhak "Zuk" Avraham , the founder of zImperium unveiled its new app in Blackhat / Defcon19, introducing a new concept where both home users and local IT can have the same tools to, at the push of a button, check for their security faults. The new zImperium product, named Android Network Toolkit (or in short - ANTI), allows professional penetration testers, ethical hackers, IT and home users to scan for security issues in their network. In a few simple clicks ANTI covers the most advanced attack vectors in order to check for vulnerabilities, even those that up until now could only be performed by top-notch penetration testers. This means that while you might think that you're safe because you have a firewall on, with ANTI you can check and prove it (or add it to your penetration testing repor
Phishing Google Users with the Help of Google !

Phishing Google Users with the Help of Google !

Jan 23, 2012
Phishing Google Users with the Help of Google ! How Hackers are phishing Gmail/Google users successfully ?  Christy Philip Mathew, an Information Security Instructor from India shared a perfect trick with us. He just exploit human psychology. Lets see how: He Created a phishing Page of Google and Uploaded to :  https://www.keepbacktrack.net84.net/  . Now How to make this URL legit for Victims ? Simple, Using Google translation Tool. Google translation has got a vulnerability that if an attacker plan out translating a fake gmail login page he would get a perfectly crafted link that can be used for malicious purposes or Phishing. Above Shown Image the example of this Trick. New Phishing  URL is Here  after using Translation tool. This is Art of psychological manipulation using Google to Hack Google Users.
WOL-E : Wake on LAN - Explorer

WOL-E : Wake on LAN - Explorer

Jan 19, 2012
WOL-E : Wake on LAN - Explorer WOL-E is a suite of tools for the Wake on LAN feature of network attached computers, this is now enabled by default on many Apple computers. These tools include: Bruteforcing the MAC address to wake up clients Sniffing WOL attempts on the network and saving them to disk Sniffing WOL passwords on the network and saving them to disk Waking up single clients (post sniffing attack) Scanning for Apple devices on the network for WOL enabling Sending bulk WOL requests to all detected Apple clients. Download
UniOFuzz 0.1.2-beta - Universal fuzzing tool Released

UniOFuzz 0.1.2-beta - Universal fuzzing tool Released

Jan 18, 2012
UniOFuzz  0.1.2-beta  - Universal fuzzing tool Released UniOFuzz version 0.1.2-beta - the universal fuzzing tool for browsers, web services, files, programs and network services/ports released by  nullsecurity team . Video Demonstration:  pigtail23, Developer of UniOFuzz demonstrated the tool in above Video. Download UniOFuzz
SP Toolkit - Open Source Phishing Education Toolkit

SP Toolkit - Open Source Phishing Education Toolkit

Jan 18, 2012
SP Toolkit - Open Source Phishing Education Toolkit A new open source toolkit makes it ridiculously simple to set up phishing Web sites and lures. The software was designed to help companies test the phishing awareness of their employees, but as with most security tools, this one could be abused by miscreants to launch malicious attacks. The spt project is an open source phishing education toolkit that aims to help in securing the mind as opposed to securing computers. Organizations spend billions of dollars annually in an effort to safeguard information systems, but spend little to nothing on the under trained and susceptible minds that operate these systems, thus rendering most technical protections instantly ineffective. A simple, targeted link is all it takes to bypass the most advanced security protections. The link is clicked, the deed is done.spt was developed from the ground up to provide a simple and easy to use framework to identify your weakest links so that you can patc
Self-extracting archive (SFX) as Creative Virus Handler

Self-extracting archive (SFX) as Creative Virus Handler

Jan 12, 2012
Self-extracting archive (SFX) as Creative Virus Handler Yesterday I Found and interesting article about " Self-extracting archive (SFX) " on Unremote.org by DarkCoderSc. SFX is a little application that contains compressed files. Creating a customized WinRAR SFX archives is a very easy task, but not all people know how to do it.  It is therefore exactly the same as a .ZIP or .RAR archive. The only difference is that, when you execute it, will automatically extract the files. However, if you add some parameters, you can execute them after extraction or execute a shell command before extraction. So this feature can be used as good virus handler. Let's See how? DarkCoderSc shared his experience with us using a Video Demonstration as shown Below. Start up the WinRAR application; click 'Browse for folder' under the 'File' menu and browse to the location of the file. With the file highlighted, clicking on the 'Add' button will kickoff the archiving process and selecting
Your Android really needs Antivirus Security ?

Your Android really needs Antivirus Security ?

Jan 09, 2012
Why shouldn't you protect your Android phone? Why to use an Antivirus for your Android? So that users can protect their devices from trojans, viruses, spyware, and other types of malware. Most people carry a lot of sensitive data on their phones. Recently an SMS Trojan horse posing as a media player began infecting Android phones on Russian networks. Once the victim installed the malicious app, it began sending text messages to premium numbers, leaving the user with a huge phone bill. Also Security researchers from Kaspersky Labs have intercepted a scareware variant targeting Android users, distributed as an Opera Virus Scanner. If the user clicks on the link, they'll be asked to download VirusScanner.apk, which is currently detected as Trojan-SMS.AndroidOS.Scavir. If the user is using a non-Android device, they'll be asked to download VirusScanner.jar currently detected as Trojan-SMS.J2ME.Agent.ij. With this in mind we at The Hacker News have list down the top 5 an
Cybersecurity Resources