#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

Tor browser download | Breaking Cybersecurity News | The Hacker News

Tor Browser Zero-Day Exploit Revealed Online – Patch Now

Tor Browser Zero-Day Exploit Revealed Online – Patch Now

Sep 10, 2018
Zerodium, the infamous exploit vendor that earlier this year offered $1 million for submitting a zero-day exploit for Tor Browser , today publicly revealed a critical zero-day flaw in the anonymous browsing software that could reveal your identity to the sites you visit. In a Tweet, Zerodium shared a zero-day vulnerability that resides in the NoScript browser plugin comes pre-installed with the Mozilla Firefox bundled in the Tor software. NoScript is a free browser extension that blocks malicious JavaScript, Java, Flash and other potentially dangerous content on all web pages by default, though users can whitelist sites they trust. According to Zerodium, NoScript "Classic" versions 5.0.4 to 5.1.8.6--with 'Safest' security level enabled--included in Tor Browser 7.5.6 can be bypassed to run any JavaScript file by changing its content-type header to JSON format. In other words, a website can exploit this vulnerability to execute malicious JavaScript on victim
Tor Project Releases Sandboxed Tor Browser 0.0.2

Tor Project Releases Sandboxed Tor Browser 0.0.2

Dec 12, 2016
The non-profit organization behind TOR – the largest online anonymity network that allows people to hide their real identity online – has launched an early alpha version of Sandboxed Tor Browser 0.0.2 . Yes, the Tor Project is working on a sandboxed version of the Tor Browser that would isolate the Tor Browser from other processes of the operating system and limit its ability to interact or query low-level APIs that can lead to the exposure of real IP addresses, MAC addresses, computer name, and more. Sandboxing is a security mechanism for separating running programs. When an application is sandboxed, its process runs in a separate environment from the underlying operating system, so that errors or security issues in that application can not be leveraged to affect other parts of the OS. Sandbox applications are enabled in their own sequestered area and memory, where they can be worked on without posing any threat to other applications or the operating system. Major modern br
Code Keepers: Mastering Non-Human Identity Management

Code Keepers: Mastering Non-Human Identity Management

Apr 12, 2024DevSecOps / Identity Management
Identities now transcend human boundaries. Within each line of code and every API call lies a non-human identity. These entities act as programmatic access keys, enabling authentication and facilitating interactions among systems and services, which are essential for every API call, database query, or storage account access. As we depend on multi-factor authentication and passwords to safeguard human identities, a pressing question arises: How do we guarantee the security and integrity of these non-human counterparts? How do we authenticate, authorize, and regulate access for entities devoid of life but crucial for the functioning of critical systems? Let's break it down. The challenge Imagine a cloud-native application as a bustling metropolis of tiny neighborhoods known as microservices, all neatly packed into containers. These microservices function akin to diligent worker bees, each diligently performing its designated task, be it processing data, verifying credentials, or
UPDATE Firefox and Tor to Patch Critical Zero-day Vulnerability

UPDATE Firefox and Tor to Patch Critical Zero-day Vulnerability

Dec 01, 2016
The critical Firefox vulnerability being actively exploited in the wild to unmask Tor users has been patched with the release of new browser updates. Both Mozilla and Tor Project has patched the vulnerability that allows attackers to remotely execute malicious code on Windows operating system via memory corruption vulnerability in Firefox web browser. Tor Browser Bundle is a repackaged version of the open-source Mozilla Firefox browser that runs connections through the Tor anonymizing network configured to hide its user's public IP address. However, the exploit code released by an unnamed online user was currently being exploited against Tor Browser users to leak the potentially identifying information of Tor users. "The security flaw responsible for this urgent release is already actively exploited on Windows systems," an official of the anonymity network wrote in an advisory published on Wednesday.  "Even though there is currently...no similar explo
cyber security

WATCH: The SaaS Security Challenge in 90 Seconds

websiteAdaptive ShieldSaaS Security / Cyber Threat
Discover how you can overcome the SaaS security challenge by securing your entire SaaS stack with SSPM.
FBI reportedly Paid $1 Million to University Researchers for UnMasking Tor Users

FBI reportedly Paid $1 Million to University Researchers for UnMasking Tor Users

Nov 12, 2015
The non-profit Tor Project has accused the FBI of paying the security researchers of Carnegie Mellon University (CMU) at least $1 Million to disclose the technique they had discovered that could help them… …Unmask Tor users as well as Reveal their IP addresses as part of a criminal investigation. As evidence, the Tor Project points to the cyber attack that it discovered last year in July. The team discovered more than hundred new Tor relays that modified Tor protocol headers to track people who were looking for Hidden Services – web servers hosted on Tor that offers more privacy. The Evidence The unknown attackers used a combination of nodes and exit relays, along with some vulnerabilities in the Tor network protocol that let them uncovered users' real IP addresses. The attack reportedly began in February 2014 and ran until July 2014, when the Tor Project discovered the vulnerability. Within few days, the team updated its software and rolled out new ve
Astoria — Advanced Tor Client Designed to Avoid NSA Attacks

Astoria — Advanced Tor Client Designed to Avoid NSA Attacks

May 23, 2015
In response to the threat of intelligence agencies like NSA and GCHQ, Security researchers from American and Israeli academics have developed a new advanced Tor client called Astoria specially designed to make eavesdropping harder . Tor (The Onion Router) is the most popular anonymity network that is intended to allow a user to browse the Internet anonymously via a volunteer network of more than 6000 relays/nodes. The encrypted traffic of a user is being routed through multiple relays in the network. The user-relay connection is known as a circuit. Tor does not share your identifying information like your IP address and physical location with websites or service providers on the receiving end because they don't know who is visiting. Timing Attacks yet a major issue: However, Tor isn't as safe from the prying eyes of network level attackers as we once thought. Big spying agencies like the United States intelligence agency NSA and the British Governmen
Why Tor Shuts Down its Anonymous Cloud Service?

Why Tor Shuts Down its Anonymous Cloud Service?

May 11, 2015
Why Tor Cloud Project Shuts Down? Yes, you heard that right. The Tor project has announced that it's closing down its Tor Cloud service that allowed users to donate bandwidth for browsing the web anonymously. The Tor Project is a non-profit organization behind the Tor anonymizing network that allows any online user to browse the Internet without the fear of being tracked. And one of its lesser known projects was the Amazon-powered Tor Cloud service. Tor Cloud Project provided a user-friendly way for users to create a "bridge" node on Amazone's Elastic Compute Cloud (EC2) for the Tor network, essentially donating bandwidth to the Tor network in order to help users access an uncensored Internet faster and securely. Launched back in 2011, Tor Cloud Project was a pretty good idea then… ...Why Tor is closing Tor Cloud Service? What could be the reason for the shutdown of Tor Cloud Project? Tor developers were unable to get enough help to maintain the so
Tails 1.3 Released, Introduces 'Electrum Bitcoin Wallet'

Tails 1.3 Released, Introduces 'Electrum Bitcoin Wallet'

Feb 27, 2015
A new Tails 1.3 has been released with support to a secure Bitcoin wallet. Tails, also known as the ' Amnesic Incognito Live System ', is a free security-focused Debian-based Linux distribution, specially designed and optimized to preserve users' anonymity and privacy. Tails operating system came to light when the global surveillance whistleblower Edward Snowden said that he had used it in order to remain Anonymous and keep his communications hidden from the law enforcement authorities. Tails 1.3 offers new applications, updates to the Tor browser, and fixes a number of security vulnerabilities from previous releases of the software and specially introduces Electrum Bitcoin Wallet . NEW FEATURES IN Tails OS 1.3 Electrum Bitcoin Wallet Updated Tor Browser Bundle obfs4 pluggable transport KeyRinger Electrum Bitcoin Wallet is one of the major changes Tails 1.3 received. Electrum is a new open-source and easy-to-use bitcoin wallet that protects you fro
Tor Browser 4.0.4 Released

Tor Browser 4.0.4 Released

Feb 27, 2015
Tor — a privacy oriented encrypted anonymizing service, has announced the launch of its next version of Tor Browser Bundle, i.e. Tor version 4.0.4 , mostly supposed to improve the built-in utilities, privacy and security of online users on the Internet. Tor Browser helps users to browse the Internet in a complete anonymous way. The powerful Tor Browser Bundle, an anonymous web browser developed by the Tor Project, received some updates in its software. Tor Browser Bundle is basically an Internet browser based on Mozilla Firefox configured to protect the users' anonymity via Tor and Vidalia. The anonymity suite also includes 3 Firefox extensions: Torbutton, NoScript and HTTPS-Everywhere. NEW FEATURES The latest version, Tor Browser Bundle 4.0.4, has been recently released, with a few number of new features: Updated to Firefox to 31.5.0esr with important security updates. Update OpenSSL to 1.0.1l Update NoScript to 2.6.9.15 Update HTTPS-Everywhere to 4.0.3 B
Cybersecurity Resources