#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Insider Risk Management

The Hacker News | #1 Trusted Cybersecurity News Site — Index Page

Assassin DoS 2.0.3 - Created By MaxPainCode

Assassin DoS 2.0.3 - Created By MaxPainCode

Nov 29, 2011
Assassin DoS 2.0.3 - Created By MaxPainCode MaxPainCode develop a new dos tool is based on a new attack that uses HTTP Flood to get the site down, this will work if you try with big dedicated server. Another Feature of Assassin DoS is that it will not take all your resources as the most DoS do. Also its like only 100 mili seconds delay when hitting the target and its available for windows. Same Issue is Discussed with Microsoft Security Response Center by Developer of This tool. Its available to Download here  (Disclaimer : Use it at your own Risk)
#OpRobinHood : Thousands of United Nation logins leaked by TeaMp0isoN

#OpRobinHood : Thousands of United Nation logins leaked by TeaMp0isoN

Nov 29, 2011
#OpRobinHood : Thousands of United Nation logins leaked by TeaMp0isoN Online 'hactivist' collective Anonymous and hackers Team Poison have joined forces for a new group effort known as 'Operation Robin Hood', that plans to target banks in an effort to give money back to the people. TeaMp0isoN today hack United nation website (www.undp.org) and leak 1000's of Login usernames, Passwords and Emails . Leaked accounts details are posted on pastebin , With a note include " The UN is a fraud! The bureaucratic head of NATO used to legitimise the Barbarism of Capitalist elite! " " How far you have come from the first address by Thomas Jefferson where 'peace, commerce and honestfriendship' were the Modis Operandi to one today where talk of 'eliminating 350,000 people a day'as outlined by Jacques Cousteau is a academic consideration. " They added. Operation Robin Hood Video Message : The music is overly dramatic, the text slamming on
More than 100 Pakistani Government Sites Under Malware attack

More than 100 Pakistani Government Sites Under Malware attack

Nov 29, 2011
More than 100 Pakistani Government Sites Under Malware attack Website Malware : A newer form of malware is what can be found attacking websites today. In the old days malware was mostly in the form of computer viruses. In today's age of globalization, malware starts to target websites and mobile devices.  Almost 100's of Pakistan Government sites are under attack by Godzilla Malware, Which is Created and implemented by an Indian Hacker. Hacker named " Godzilla " publish a list of all Freezed sites list here  ,including Peshawar Electric Supply Company website (www.pesco.gov.pk), Ministry of Information and Broadcasting - Government of Pakistan website (www.infopak.gov.pk), Pakistan Navy website (www.paknavy.gov.pk) and Many more. Hacker said," The malware is freezing the sever and if the server is changed then banner of malware hits the live ip.. " Today malware is much more sinister. It is backed up by an industry which some estimate at $2 billion a
cyber security

Instantly See How Much Time You Can Save by Automating Compliance

websiteVantaAutomate Compliance
Get an instant calculation of how much time you could save by automating compliance with Vanta.
Unpacking 2024's SaaS Threat Predictions

Unpacking 2024's SaaS Threat Predictions

Jun 05, 2024SaaS Security / Artificial Intelligence
Early in 2024, Wing Security released its State of SaaS Security report , offering surprising insights into emerging threats and best practices in the SaaS domain. Now, halfway through the year, several SaaS threat predictions from the report have already proven accurate. Fortunately, SaaS Security Posture Management (SSPM) solutions have prioritized mitigation capabilities to address many of these issues, ensuring security teams have the necessary tools to face these challenges head-on. In this article, we will revisit our predictions from earlier in the year, showcase real-world examples of these threats in action, and offer practical tips and best practices to help you prevent such incidents in the future. It's also worth noting the overall trend of an increasing frequency of breaches in today's dynamic SaaS landscape, leading organizations to demand timely threat alerts as a vital capability. Industry regulations with upcoming compliance deadlines are demanding similar time-sens
WikiLeaks wins Aussie Journalism Awards Australia

WikiLeaks wins Aussie Journalism Awards Australia

Nov 29, 2011
WikiLeaks wins Aussie Journalism Awards Australia The whistle-blowing website, WikiLeaks, has been honoured at Australia's premier journalism awards for releasing of " an avalanche of inconvenient truths in a global publishing coup " which has had " an undeniable impact ". The Walkley Awards are the Australian equivalent of the Pulitzers: that nation's most prestigious award for excellence in journalism. Last night, the Walkley Foundation awarded its highest distinction — for " Most Outstanding Contribution to Journalism " to WikiLeaks, whose leader, Julian Assange, is an Australian citizen. " WikiLeaks applied new technology to penetrate the inner workings of government to reveal an avalanche of inconvenient truths in a global publishing coup ," the Walkley trustees said in bestowing the award Sunday evening. " Its revelations, from the way the war on terror was being waged, to diplomatic bastardry, high-level horse-trading and the interference in the dome
Discovered the biggest Facebook phishing in French

Discovered the biggest Facebook phishing in French

Nov 29, 2011
Discovered the biggest Facebook phishing in French Two Days before we publish that Geeks at Security Web-Center Found 25 Facebook phishing sites. Security Web-Center found another biggest Facebook phishing site in French which steal more then 5000 usernames and passwords, using the fake domain www.frfacebook.fr to scam the victims. All phished passwords are stored here Security Web-Center suggests that potential victims: Change all exposed passwords; Contact the company or organization that was being spoofed (Facebook, in this case); Alert it that your personal information was exposed; Ask it to cancel any accounts affected (Note: We don't recommend this for Facebook, obviously, but view it more as a general tip); and If the information provided can be used to access other institutions, such as credit-card companies, contact them, as well. [ Read More ]
Manila AT&T hackers linked to 26/11 Mumbai terror attack

Manila AT&T hackers linked to 26/11 Mumbai terror attack

Nov 29, 2011
Manila AT&T hackers linked to 26/11 Mumbai terror attack Police in the Philippines working with the US Federal Bureau of Investigation have arrested four people over a premium-line phone scam that targeted customers of the American telecommunications giant AT&T to funnel money to a Saudi-based militant group. These four suspected hackers accused of funnelling profits from attacking corporate telephone networks to an Islamic terrorist group blamed for the attacks on Mumbai three years ago. The four suspects allegedly targeted PBX systems maintained by AT&T and gained access to corporate phone lines that they resold at a profit to call centres. The low-level scam resulted in estimated losses of $2m and ran between at least October 2005 and December 2008, and possibly earlier.The operation was allegedly financed by Jemaah Islamiyah, a proscribed Pakistani terrorist organisation blamed for the terrorist attack in Mumbai, India, in November 2008. FBI declined to give offici
New Apache Reverse Proxy Flaw Allows Access to Internal Network

New Apache Reverse Proxy Flaw Allows Access to Internal Network

Nov 27, 2011
New Apache Reverse Proxy Flaw Allows Access to Internal Network Apache acknowledged another reverse proxy issue (CVE-2011-4317) which was discovered by Apache developer from Red Hat while creating a QualysGuard vulnerability signature for an older problem CVE-2011-3368. Depending on the reverse proxy configuration, the vulnerability could allow access to internal systems from the Internet. In order to set up Apache HTTPD to run as a reverse proxy, server administrators use specialized modules like mod_proxy and mod_rewrite. Apache developers are working on a fix of a flaw in its web server software that creates a possible mechanism to access internal systems.The zero-day vulnerability only rears its ugly head if reverse proxy rules are configured incorrectly and is far from easy to exploit, but it is nonetheless nasty. The problem isn't new and a vulnerability that allowed similar attacks was addressed back in October. However, while reviewing the patch for it, Qualys research
New UK Cyber Security Strategy Released

New UK Cyber Security Strategy Released

Nov 27, 2011
New UK Cyber Security Strategy Released The UK's intelligence agency GCHQ will become a main port of call for businesses dealing with cyberattacks, under the government's new cybersecurity strategy revealed on Friday. The Cheltenham-based GCHQ agency will receive huge amount of fund for its larger contribution to UK's cyber-defence, as announced by Cabinet Office minister Francis Maude in the The UK Cyber Security Strategy [ PDF ]. The government's eavesdropping centre GCHQ will be offered to private industry to help companies improve their security measures against cyber threats.However, the biggest focus will come in trying to educate and help the public to protect themselves from scams, viruses, criminal attacks and more threats. " To support the implementation of our objectives we have committed new funding of £650m over four years for a transformative National Cyber Security Programme (NCSP) to strengthen the UK's cyber capabilities ," wrote the Mini
Exposing 25 Facebook phishing websites

Exposing 25 Facebook phishing websites

Nov 27, 2011
Exposing 25 Facebook phishing websites Geeks at Security Web-Center Found 25 Facebook and list them. Sometimes spammers create fake pages that look like the Facebook login page. When you enter your email and password on one of these pages, the spammer records your information and keeps it. This is called phishing . The fake sites, like the one below, use a similar URL to Facebook.com in an attempt to steal people's login information. The people behind these websites, then use the information to access victims' accounts and send messages to their friends, further propagating the illegitimate sites. In some instances, the phishers make money by exploiting the personal information they've obtained. List of Fake Sites Collected by  Security Web-Center : https://www.sanagustinturismo.co/Facebook/ https://www.facebook.pcriot.com/login.php https://deadlyplayerx.binhoster.com/Facebook/securelogin.php https://facelook.shop.co/login.php https://sigininto.horizon-host.com/facbook/face
National program for Cyber army to be launched in India

National program for Cyber army to be launched in India

Nov 25, 2011
National program for Cyber army to be launched in India Increasing attacks on cyberspace in India has brought several professionals and experts from the Industry, in support with the Government of India to jointly form a national level program to identify credible and valuable information security experts. The program " National Security Database " is all set to launch this Saturday in Mumbai at a major Information security conference, MalCon. The database will include ethical hackers and programmers who can protect country's cyberspace. They will all be registered with the National Security Database, a brainchild of Information Sharing and Analysis Centre (ISAC) , a non profit foundation which works closely with the Government on the issue of cyber security. The need of such database originated after 2008 attacks in Mumbai when the cyber security professionals realised that a lot needed to be done in the area. "It is observed that some or other form of electronic n
Intercepter-NG New Sniffing Tool

Intercepter-NG New Sniffing Tool

Nov 25, 2011
Intercepter-NG New Sniffing Tool [Intercepter-NG] offers the following features: + Sniffing passwords\hashes of the types: ICQ\IRC\AIM\FTP\IMAP\POP3\SMTP\LDAP\BNC\SOCKS\HTTP\WWW\NNTP\CVS\TELNET\MRA\DC++\VNC\MYSQL\ORACLE + Sniffing chat messages of ICQ\AIM\JABBER\YAHOO\MSN\IRC\MRA + Promiscuous-mode\ARP\DHCP\Gateway\Smart Scanning + Raw mode (with pcap filter) + eXtreme mode + Capturing packets and post-capture (offline) analyzing + Remote traffic capturing via RPCAP daemon + NAT + ARP MiTM + DNS over ICMP MiTM + DHCP MiTM + SSL MiTM + SSL Strip Works on Windows NT(2K\XP\2k3\Vista\7). Download Intercepter-NG 0.9
Sudan Airways mailbox database leaked

Sudan Airways mailbox database leaked

Nov 25, 2011
Sudan Airways mailbox database leaked Sudan Airways mailbox database Hacked By Sudan Cyber Army - SD. Alsa7r and Leaked on Pastebin . The Targeted domains are  sudanair.com  & omyalphaserver.com . This Include more than 100's of Usernames, Emails, Passwords. Sudan Cyber Army in past hack lots of Sudan Government Sites.
SecurityTube Metasploit Framework Expert Certification Launched !

SecurityTube Metasploit Framework Expert Certification Launched !

Nov 24, 2011
SecurityTube Metasploit Framework Expert Certification Launched ! Not so long ago, we had posted the launch of the SecurityTube Wi-Fi Security Expert (SWSE) program. The certification has been a success and it has students from over 25+ countries from around the world. The SecurityTube Metasploit Framework Expert (SMFE) is an online certification on the Metasploit Framework. This course is ideal for penetration testers, security enthusiasts and network administrators. The course leading to the certification exam is entirely practical and hands-on in nature. The final certification exam is fully practical as well and tests the student's ability to think out of the box and is based on the application of knowledge in practical real life scenarios. A brief list of topics to be covered in this course includes: Metasploit Basics and Framework Organization Server and Client Side Exploitation Meterpreter - Extensions and Scripting Database Integration and Automated Exploitation Pos
Joomscan Security Scanner - Detect more than 550 Joomla vulnerabilities

Joomscan Security Scanner - Detect more than 550 Joomla vulnerabilities

Nov 23, 2011
Joomscan Security Scanner - Detect more than 550 Joomla vulnerabilities Joomscan Security Scanner updated recently with new database have 550 vulnerabilities. Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla web site. Last update for this tool was in August, 2009 with 466 vulnerabilities. How to Use Joomscan, read here . In joomscan you can check for new updates with command: ./joomscan.pl check or ./joomscan.pl update . Download for Windows (141 KB) Download for Linux (150 KB ) More Info
New Approach to automatically detecting bugs and vulnerabilities in Linux

New Approach to automatically detecting bugs and vulnerabilities in Linux

Nov 23, 2011
New Approach to automatically detecting bugs and vulnerabilities in Linux Australian researcher Silvio Cesare , PhD student at Deakin University has released a tool capable of automatically detecting bugs and vulnerabilities in embedded Linux libraries. Developers may "embed" or "clone" code from 3rd party projects. This can be either statically link against external library or maintaining an internal copy of a library's source or fork a copy of a library's source. The Approach of this tools is that if a source package has the other package's filenames as a subset, it is embedded, Packages that share files are related. A graph of relationships has related packages as cliques. Graph Theory is used to perform the analysis. Linux vendors have previously used laborious manual techniques to find holes in libraries. Debian alone manually tracks some 420 embedded packages, Cesare said at Ruxcon 2011. Silvio's tool also automates identifying if embedded packages have outstanding vulne
Web App Pentesting - PenTest Magazine

Web App Pentesting - PenTest Magazine

Nov 23, 2011
Web App Pentesting - Pentest Magazine The significance of HTTP and the Web for Advanced Persistent Threats Web Application Security and Penetration Testing Developers are form Wenus, Application Security guys from Mars Pulling legs of Arachni XSS BeeF Metaspolit Exploitation Cross-site request forgery. In-depth analysis First the Security Gate, then the Airplane Download Magazine Here
WAFP : Web Application Finger Printer Tool

WAFP : Web Application Finger Printer Tool

Nov 22, 2011
WAFP : Web Application Finger Printer Tool WAFP is a Web Application Finger Printer written in ruby using a SQLite3 DB. WAFP fetches the files given by the Finger Prints from a webserver andchecks if the checksums of those files are matching to the given checksums from theFinger Prints. This way it is able to detect the detailed version andeven the build number of a Web Application. Sample Scan Result:    wafp.rb --verbose -p phpmyadmin https://phpmyadmin.example.de    VERBOSE: loading the fingerprint database to the ram...    Collecting the files we need to fetch ...    Fetching needed files (#432), calculating checksums and storing the results to the database:    ............................................................................................    VERBOSE: request for "/themes/darkblue_orange/img/b_info.png" produced "Connection refused - connect(2)" for 1 times - retrying...    ................................................................
Cotton Candy USB with Dual-Core Computer can turns Any Screen Into an Android Station

Cotton Candy USB with Dual-Core Computer can turns Any Screen Into an Android Station

Nov 21, 2011
Cotton Candy USB with Dual-Core Computer can turns Any Screen Into an Android Station Norwegian company FXI Technologies has been showing a USB stick-sized portable computer prototype, featuring with a dual-core 1.2-GHz CPU, 802.11n Wi-Fi, Bluetooth, HDMI-out and a microSD card slot for memory. Codenamed Cotton Candy because its 21 gram weight is the same as a bag of the confection, the tiny PC enables what its inventor calls "Any Screen Computing," the ability to turn any TV, laptop, phone, tablet, or set-top box into a dumb terminal for its Android operating system. The Cotton Candy has a USB 2.0 connector on one end and an HDMI jack on the other. When connected to an HDTV, it uses the HDMI port for video, the USB for power, and Bluetooth to connect to a keyboard, mouse, or tablet for controlling the operating system. The device can output up to 1080p so even a full HD screen can display the Candy's preloaded Android 2.3 operating system at its native resolution. The dual core CP
Is it hard to crack full Disk Encryption For Law Enforcement ?

Is it hard to crack full Disk Encryption For Law Enforcement ?

Nov 21, 2011
Is it hard to crack full Disk Encryption For Law Enforcement ? If you'd rather keep your data private, take heart: disk encryption is a lot harder to break than techno-thriller movies and TV shows make it out to be, to the chagrin of some branches of law enforcement. MrSeb writes with word of a paper titled " The growing impact of full disk encryption on digital forensics " that illustrates just how difficult it is. According to the paper, co-authored by a member of US-CERT. Abstract of Paper is available here , and Short Info written below: The increasing use of full disk encryption (FDE) can significantly hamper digital investigations, potentially preventing access to all digital evidence in a case. The practice of shutting down an evidential computer is not an acceptable technique when dealing with FDE or even volume encryption because it may result in all data on the device being rendered inaccessible for forensic examination. To address this challenge, there is
PHP Vulnerability Hunter v.1.1.4.6 - Automated fuzz testing tool

PHP Vulnerability Hunter v.1.1.4.6 - Automated fuzz testing tool

Nov 21, 2011
PHP Vulnerability Hunter v.1.1.4.6 - Automated fuzz testing tool This is the application that detected almost all of the web application vulnerabilities listed on the advisories page. PHP Vulnerability Hunter is an advanced automated whitebox fuzz testing tool capable of triggering a wide range of exploitable faults in PHP web applications. Minimal configuration is necessary to begin a scan; PHP Vulnerability Hunter doesn't even need a user specified starting URI. At the core of the PHP Vulnerability Hunter scan algorithm is dynamic program analysis. Unlike many vulnerability scanners and fuzz tools that rely on static analysis, PHP Vulnerability Hunter analyzes the program as it's running to get a clear view of all input vectors. That means better code coverage and as a result greater confidence in code security. ChangeLog: Added code coverage report Updated GUI validation Several instrumentation fixes Fixed lingering connection issue Fixed GUI and report viewer crashes related
Expert Insights
Cybersecurity Resources