#1 Trusted Cybersecurity News Platform
Followed by 5.20+ million
The Hacker News Logo
Subscribe – Get Latest News
Salesforce Security Handbook

Search results for sha1 hash | Breaking Cybersecurity News | The Hacker News

Google Achieves First-Ever Successful SHA-1 Collision Attack

Google Achieves First-Ever Successful SHA-1 Collision Attack

Feb 23, 2017
SHA-1, Secure Hash Algorithm 1, a very popular cryptographic hashing function designed in 1995 by the NSA, is officially dead after a team of researchers from Google and the CWI Institute in Amsterdam announced today submitted the first ever successful SHA-1 collision attack. SHA-1 was designed in 1995 by the National Security Agency (NSA) as a part of the Digital Signature Algorithm. Like other hashes, SHA-1 also converts any input message to a long string of numbers and letters that serve as a cryptographic fingerprint for that particular message. Collision attacks appear when the same hash value (fingerprint) is produced for two different messages, which then can be exploited to forge digital signatures, allowing attackers to break communications encoded with SHA-1. The explanation is technologically tricky, but you can think of it as attackers who surgically alters their fingerprints in order to match yours, and then uses that to unlock your smartphone. The researchers h...
Collision Attack: Widely Used SHA-1 Hash Algorithm Needs to Die Immediately

Collision Attack: Widely Used SHA-1 Hash Algorithm Needs to Die Immediately

Oct 08, 2015
SHA-1 – one of the Internet's widely adopted cryptographic hash function – is Just about to Die. Yes, the cost and time required to break the SHA1 algorithm have fallen much faster than previously expected. According to a team of researchers, SHA-1 is so weak that it may be broken and compromised by hackers in the next three months. The SHA-1 algorithm was designed in 1995 by the National Security Agency (NSA) as a part of the Digital Signature Algorithm. Like other hash functions, SHA-1 converts any input message to a long string of numbers and letters that serve as a cryptographic fingerprint for that message. Like fingerprints, the resulting hashes are useful as long as they are unique. If two different message inputs generate the same hash (also known as a collision ), it can open doors for real-world hackers to break into the security of banking transactions, software downloads, or any website communication. Collision Attacks on SHA-1 Researchers ...
Cryptography Hacks - Hash Encryption using DuckDuckGo Search Engine

Cryptography Hacks - Hash Encryption using DuckDuckGo Search Engine

Jan 30, 2014
Over the past several months, it has become clear that the Internet and our Privacy have been fundamentally compromised. A Private search engine DuckDuckGo claims that when you click on one of their search results, they do not send personally identifiable information along with your request to the third party. Like Google dorks (advance search patterns), there are thousands of similar, but technically more useful search hacks are also available in DuckDuckGo called DuckDuckGoodies . Today I am going to share about Handy " Cryptography " using DuckDuckGo search engine . Whether you are a Hacker, Cracker or a Researcher, you need to face a number of hash strings in your day to day life. Hashing is a one way encryption of a plain text or a file, generally used to secure passwords or to check the integrity of the file. There is a certain set of hashing algorithms, e.g.md5, sha1, sha-512 etc. A hash function generates the exact output if executed n numbe...
cyber security

2025 Cloud Security Risk Report

websiteSentinelOneEnterprise Security / Cloud Security
Learn 5 key risks to cloud security such as cloud credential theft, lateral movements, AI services, and more.
cyber security

Traditional Firewalls Are Obsolete in the AI Era

websiteZscalerZero Trust / Cloud Security
It's time for a new security approach that removes your attack surface so you can innovate with AI.
Securing Passwords with Bcrypt Hashing Function

Securing Passwords with Bcrypt Hashing Function

Apr 10, 2014
Passwords are the first line of defense against cyber criminals. It is the most vital secret of every activity we do over the internet and also a final check to get into any of your user account, whether it is your bank account, email account, shopping cart account or any other account you have. We all know storing passwords in clear text in your database is ridiculous. Many desktop applications and almost every web service including, blogs, forums eventually need to store a collection of user data and the passwords, that has to be stored using a hashing algorithm. Cryptographic hash algorithms MD5, SHA1, SHA256, SHA512, SHA-3 are general purpose hash functions, designed to calculate a digest of huge amounts of data in as short a time as possible. Hashing is the greatest way for protecting passwords and considered to be pretty safe for ensuring the integrity of data or password. The benefit of hashing is that if someone steals the database with hashed passwords, they o...
Findmyhash - Find Cracked Hashes Online

Findmyhash - Find Cracked Hashes Online

Sep 27, 2011
Findmyhash - Find Cracked Hashes Online findmyhash is a Python script which has been developed to find different types of password hashes using multiple cracking online services. In case that it does not find a favourable "cracked" hash, it will also present you with relevant Google search results. This is open source script can mostly serve as a start up point for cracking any hash. It supports a lot many online hash cracking services. Cracking services supported by findmyhash: Schwett.com Netmd5crack.com MD5-Cracker.tk tools.BenRamsey.com md5.Gromweb.com md5.HashCracking.com victorov.su md5.thekaine.de tmto.org md5-db.de md5.my-addr.com md5pass.info md5decryption.com md5crack.com md5online.net md5-decrypter.com authsecu.com hashcrack.com objectif-securite.ch c0llision.net md5.rednoize.com cmd5.org cacin.net ibeast.com password-decrypt.com bigtrapeze.com hashchecker.com md5hashcracker.appspot.com passcracking.com askcheck.com cracker.fox21.at cra...
HashCodeCracker v1.2 Video Tutorials Available

HashCodeCracker v1.2 Video Tutorials Available

Oct 07, 2011
HashCodeCracker v1.2 Video Tutorials Available Hash Code Cracker V 1.2 was Released last week by BreakTheSecurity. This software will crack the MD5, SHA1,NTLM(Windows Password) hash codes. No need to install. Supports All platforms(windows XP/7,Linux,..). How to Run Hash Code Cracker Jar using Command Prompt~Password Cracking How to start Hash Code Cracker Jar with double Click~Password Cracking How to Crack the Password using Online Cracker Hash Code Cracker v1.2? Download  here  or from  here
HBA Crew (german carder forum) get hacked !

HBA Crew (german carder forum) get hacked !

Apr 04, 2011
Now it's official: HBA-crew v2, was hacked! Ip 'were logged, Database is public! An official statement is as early as the first April before. But was it so funny but not that it was serious: Hi, Now we can not hide it anymore. geloaded Since yesterday evening by a leak in the server the entire database of HBA, packaged and put on various public OCH's been. Because, unfortunately, still in some areas, no IP logging was disabled, we ask you immediately to secure your systems. It's just a matter of time. Starting with the great and stopped at the small. The forum is in the background already reorganized. According to the internals using Co.Admin TheSaint was - made possible the leak. No one can be trusted - unfortunately. Bitter ! be deceived by the private Co. Admin thereby. Well let's look at how the index looked like: "Hacked by a pro of the scene" The Happy Ninja's are the again the scene on its head: First of all, here is the plain tex...
THN Weekly RoundUp – 12 Hacking Stories You Don’t Want To Miss This Week

THN Weekly RoundUp – 12 Hacking Stories You Don't Want To Miss This Week

Oct 12, 2015
Here we are with our weekly roundup, showcasing last week's top cyber security threats and challenges. Just in case you missed any of them (ICYMI), THN Weekly Round-Up helps you provide all important stories of last week in one shot. We advise you to read the full story (just click ' Read More ' because there's some valuable advice in it as well). Here's the list: 1. Facebook to Launch Its Own Satellite to Beam Free Internet Facebook has revealed its plans to launch a  $500 Million Satellite  by next year in an effort to provide free or cheap Internet access in the developing countries. The social network giant has teamed up with the French satellite provider  Eutelsat  Communications to  beam free Internet  access to several parts of countries in Sub-Saharan Africa. For detailed information on Facebook's Satellite Project –  Read more … 2. Angler Exploit Kit Campaign Generating $30 Million Took Down Researchers...
Hash Code Cracker V 1.2 Released ~ Password Cracking from BreakTheSecurity

Hash Code Cracker V 1.2 Released ~ Password Cracking from BreakTheSecurity

Oct 04, 2011
Hash Code Cracker V 1.2 Released ~ Password Cracking from BreakTheSecurity BreakTheSecurity is proud to release the Hash Code Cracker Version 1.2. Our latest release supports Online Cracking function. Description: This password cracker is developed for PenTesters and Ethical hackers. Please Use this software for legal purposes(Testing the Password Strength). Features: This software will crack the MD5, SHA1,NTLM(Windows Password) hash codes. No need to install. Supports All platforms(windows XP/7,Linux,..). V1.2 Changelog : Included Online cracking Support Minimum Requirements: Java Runtime Environment: JRE 1.6 should be installed.(you can get it from oracle.com) How to Run the Application? Download the .zip file and extract. Extract the zip file. Open the Terminal or command prompt. Navigate to the path of Extracted zip file (i mean HashCodeCracker Folder) in Terminal/CMD. Type this command "java -jar HashCodeCracker.jar". Now the applica...
World’s largest Bitcoin Poker website hacked, 42000 user passwords leaked

World's largest Bitcoin Poker website hacked, 42000 user passwords leaked

Dec 20, 2013
World's largest Bitcoin poker website ' SealsWithClubs ' has been compromised and around 42,000 users' credentials are at risk. Seals With Club  has issued a  Mandatory Password Reset   warning to their users, according to a statement published on the website. The service admitted their database had been compromised and revealed that the data center used until November was breached, resulting 42,020 hashed password theft. " Passwords were salted and hashed per user, but to be safe every user MUST change their password when they next log in. Please do so at your earliest opportunity. If your Seals password was used for any other purpose you should reset those passwords too as a precaution. " and " Transfers may be disabled for a short period of time.". Seals With Clubs used SHA1 hash functions to encrypt the passwords, but SHA1 is outdated and easy to crack if not salted. ' StacyM ', a user then posted the hashed passwords on a web forum o...
Hashbot - Forensic web tool to acquire and validate the web pages !

Hashbot - Forensic web tool to acquire and validate the web pages !

May 25, 2011
What is hashbot? Hashbot is a forensic web tool to acquire and validate, over time, the status of an individual web page or web document. Feature : Acquire Follow these steps to acquire a web document: Insert the document's URL (ie: https://www.evilwebpage.com/image.jpg or https://www.evilwebpage.com/page.html) in the text input. Select your favorite user agent. Click on Submit. A captcha code will be required, for security reason. Wait for acquisition service finish and click on download to save the result. Validate Validation informations are stored in the -code.txt file in "Validate Info". Insert the keycode in "CODE" field. Insert the file hash chosing between MD5 or SHA1 in the "HASH FILE" field. Select the file hash type according with the hash type filled in the previous field. Click on Submit. A captcha code will be required, for security reason and wait for server response. Tool :  https://www.hashbot.com/
Over 300 Million AdultFriendFinder Accounts Exposed in Massive Data Breach
DragonBall Browser v1.0.0 ~ Browser For Hackers !

DragonBall Browser v1.0.0 ~ Browser For Hackers !

May 06, 2011
DragonBall Browser v1.0.0 ~ Browser For Hackers ! Hey everyone, this is Harsh Daftary presenting new browser made for hacker's.. Browser purely made in vb, small yet fast browser. This includes hacking and programming zone's and some hacking tools.. Features: Windows Mail Online Media Player Hacking News Zone (The Hacker News) Programming Zone Hacking Zone Exploit Zone Google dork list port scanner File Information: Report date: 2011-05-04 14:19:13 (GMT 1) File name: dragonbrowser-setup-exe File size: 858kb Space required: 738kb MD5 hash: ea0ee74a33f7ee522b2e434a1a15d617 SHA1 hash: 22b5592f6bf909a3484add59660da5fc0c5486b0 NoVirusThanks: https://vscan.novirusthanks.org/analysis/ea0ee74a33f7ee522b2e434a1a15d617/ZHJhZ29uYnJvd3Nlci1zZXR1cC1leGU=/ Download Link :  https://www.multiupload.com/UK3Q0TLFCQ Download Runtimes : https://download.microsoft.com/download/vb60pro/install/6/win98me/en-us/vbrun60.exe Note: Browser tested on vista and windows 7, not su...
Researchers Decrypted Qakbot Banking Trojan’s Encrypted Registry Keys

Researchers Decrypted Qakbot Banking Trojan's Encrypted Registry Keys

Jan 13, 2022
Cybersecurity researchers have decoded the mechanism by which the versatile Qakbot banking trojan handles the insertion of encrypted configuration data into the  Windows Registry . Qakbot, also known as QBot, QuackBot and Pinkslipbot, has been  observed   in the wild  since 2007. Although mainly fashioned as an information-stealing malware, Qakbot has since shifted its goals and acquired new functionality to deliver post-compromise attack platforms such as Cobalt Strike Beacon, with the final objective of loading ransomware on infected machines. "It has been continually developed, with new capabilities introduced such as lateral movement, the ability to exfiltrate email and browser data, and to install additional malware," Trustwave researchers Lloyd Macrohon and Rodel Mendrez said in a report shared with The Hacker News. In recent months, phishing campaigns have culminated in the distribution of a  new loader  called  SQUIRRELWAFFLE , which acts ...
Durandal - Distributed CPU/GPU Hash Cracker v 0.5 released

Durandal - Distributed CPU/GPU Hash Cracker v 0.5 released

Jul 07, 2011
Durandal - Distributed CPU/GPU Hash Cracker v 0.5 released Durandal is a distributed GPU/CPU computing software that aims to crack passwords. Mostly written in C++ with the Boost library, it works on many systems, however it is only built for Windows and GNU/Linux for the moment, on the x86 and x64 platforms. Durandal is freely available under the GPLv3 license. Features Windows (XP, Vista, 7) and GNU/Linux support 32bits and 64bits support Usual hash functions : MD5, SHA1, SHA256, SHA512, NTLMv1, MySQL (all versions) SSE2 optimized, Nvidia CUDA support Server, agent and administration console Network communications with XML over HTTP (proxy support) Download Here
Vulnerability Discovered in SpyEye Botnet, Exploit Available for Download

Vulnerability Discovered in SpyEye Botnet, Exploit Available for Download

Sep 17, 2011
Vulnerability Discovered in SpyEye Botnet , Exploit Available for Download Blind SQL injection Vulnerability Discovered in SpyEye Botnet by S4(uR4 ( r00tw0rm.com ) Exploit : Vulnn type : Blind SQL injection vuln script : frm_cards_edit.php Affected version : ALL May use any botnet from : https://spyeyetracker.abuse.ch/monitor.php What is SpyEye ? W32/SpyEye Aliases :  This is a list of aliases for the variant of SpyEye discovered in early February 2011 that has been actively targeting Norwegian banking websites: Trojan-Spy.Win32.SpyEyes.evg (Kaspersky) PWS-Spyeye.m (McAfee) Trojan:Win32/EyeStye.H (Microsoft) A variant of Win32/Spy.SpyEye.CA (NOD32) W32/Malware.QOOC (Norman) Trojan.Zbot (Symantec) Mal_Xed-24 (Trend Micro) Brief overview SpyEye is a trojan with backdoor capabilities that attempts to steal sensitive information related to online banking and credit card transactions from an infected machine. SpyEye is sold via its author in an easy to configure ...
fileinfo-gui - Forensic tool for file information !

fileinfo-gui - Forensic tool for file information !

Apr 19, 2011
fileinfo-gui - Forensic tool for file information ! A GUI forensic tool for Ubuntu Linux designed to extract information from files. This is a beta version! Meta Data Information String ASCII and Unicode Hash MD5 and SHA1 Detect and Show PE32 Information Detect and Extract Thumbnail from JPEG file Install $ bash fileinfo --install Screenshot Right-click on the file -> Script -> FileInfo Main Menu (Classic) Meta Information String Information Hash MD5 Download Here
PenTBox 1.4 – Penetration Testing Security Suite Download

PenTBox 1.4 – Penetration Testing Security Suite Download

Apr 10, 2011
PenTBox 1.4 – Penetration Testing Security Suite Download PenTBox, a security framework written in Ruby and multiplatform (actually working even on iOS and Android!). Tools & Features (Updated) Technical features - GNU/GPLv3 License. Free in freedom and in price. - Multi-platform (Ruby: GNU/Linux, Windows, Mac OS, *BSD, iOS, Android, …). - Compatible with Ruby and JRuby. - Multithreading (native threads in Ruby >= 1.9 and JRuby). - Doesn't require additional libraries (non standard are included). - Modular (easy to expand and customize). Tools (SVN Version) - Cryptography tools Base64 Encoder & Decoder Multi-Digest (MD5, SHA1, SHA256, SHA384, SHA512, RIPEMD-160) Hash Password Cracker (MD5, SHA1, SHA256, SHA384, SHA512, RIPEMD-160) Secure Password Generator - Network tools Net DoS Tester TCP port scanner Honeypot Fuzzer DNS and host gathering - Web HTTP directory bruteforce HTTP common files bruteforce A moderate number of people are using it...
Expert Insights Articles Videos
Cybersecurity Resources