#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

The Hacker News | #1 Trusted Cybersecurity News Site — Index Page

Terrorist group "Hizb-ul_Muzahidin" official site Hacked By Indishell

Terrorist group "Hizb-ul_Muzahidin" official site Hacked By Indishell

Nov 26, 2010
Terrorist group " Hizb-ul_Muzahidin " official site Hacked By Indishell Link :  https://hizbmedia.net/ICA.html
4 websites Defaced by "r0ckykhan"

4 websites Defaced by "r0ckykhan"

Nov 26, 2010
4 websites Defaced by " r0ckykhan " Links :: https://idoubao.com/PCA.htm https://www.zcky.com/PCA.htm https://www.hi3j.com/PCA.htm   https://qd15.net/PCA.htm
Pentera's 2024 Report Reveals Hundreds of Security Events per Week

Pentera's 2024 Report Reveals Hundreds of Security Events per Week

Apr 22, 2024Red Team / Pentesting
Over the past two years, a shocking  51% of organizations surveyed in a leading industry report have been compromised by a cyberattack.  Yes, over half.  And this, in a world where enterprises deploy  an average of 53 different security solutions  to safeguard their digital domain.  Alarming? Absolutely. A recent survey of CISOs and CIOs, commissioned by Pentera and conducted by Global Surveyz Research, offers a quantifiable glimpse into this evolving battlefield, revealing a stark contrast between the growing risks and the tightening budget constraints under which cybersecurity professionals operate. With this report, Pentera has once again taken a magnifying glass to the state of pentesting to release its annual report about today's pentesting practices. Engaging with 450 security executives from North America, LATAM, APAC, and EMEA—all in VP or C-level positions at organizations with over 1,000 employees—the report paints a current picture of modern security validation prac
55 Indian sites deface by Pakcobra's

55 Indian sites deface by Pakcobra's

Nov 26, 2010
55 Indian sites deface by Pakcobra 's Links : https://exams.victorgrowth.com https://victorgrowth.com https://www.allindiaarchitects.com https://www.shyamlalexports.com https://www.theexodusevent.com https://leadwings.com https://e-ant.in https://www.abellatechnologies.in https://chennaibook.com https://busybazaar.com https://annaialumni.com/ https://annaicollege.com/ https://anuranjanimarketing.com/ https://bismibattery.com/ https://bismicell.com/ https://cinekings.com/ https://clicktamil.com/ https://fcubeinfotech.com/ https://gandhitrust.com/ https://geofoodmart.com/ https://infoworldce.com/ https://internationaltamilology.com/ https://jhoomarwala.com/ https://kosimani.com/ https://krazybags.com/ https://kudamookku.com/ https://kudanthaimurasu.com/ https://kumbakonamrealestate.com/ https://lakshmitraders.com/ https://mstechnology.in/ https://mypdagear.com/  https://onyxon.net/ https://sachinsaini.com/ https://southindianbronze.com/ https://studio9moviecompany.com/ https://sv
cyber security

SaaS Security Buyers Guide

websiteAppOmniSaaS Security / Threat Detection
This guide captures the definitive criteria for choosing the right SaaS Security Posture Management (SSPM) vendor.
PROJECT JAI HIND : 26/11 Revenge Defacements by Indishell (400 Websites)

PROJECT JAI HIND : 26/11 Revenge Defacements by Indishell (400 Websites)

Nov 26, 2010
PROJECT JAI HIND : 26/11 Revenge Defacements by Indishell Hacked Sites List :  https://pastebin.com/xGmaabaK  (Check Here) More Sites will Be listed Soon, If u Have full list then inform us on Facebook !!
Arachni v0.2.1 - penetration testers Framework - latest release

Arachni v0.2.1 - penetration testers Framework - latest release

Nov 26, 2010
"Arachni is a feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications." This is the official change log : Major performance improvements Major system refactoring and code clean-up Major module API refactoring providing even more flexibility regarding element auditing and manipulation Integration with the Metasploit Framework via: ( New ) ArachniMetareport , an Arachni report specifically designed to provide WebApp context to the Metasploit framework. Arachni plug-in for the Metasploit framework, used to load the ArachniMetareport in order to provide advanced automated and manual exploitation of WebApp vulnerabilities. Advanced generic WebApp exploit modules for the Metasploit framework, utilized either manually or automatically by the Arachni MSF plug-in. Improved Blind SQL Injection module, significantly less requests per audit. XMLRPC server ( New ) XMLRPC C
Two Indian Websites Hacked By PakCyberHaxors

Two Indian Websites Hacked By PakCyberHaxors

Nov 25, 2010
Two Indian Websites Hacked By PakCyberHaxors Links : https://ibdco.co.in/PCH.html https://stb.mjpru.ac.in/PCH.htm l
Frisson-lingerie.com Hacked By Tunisian Hacker "Youssef Attia"

Frisson-lingerie.com Hacked By Tunisian Hacker "Youssef Attia"

Nov 25, 2010
Frisson-lingerie.com Hacked By Tunisian Hacker " Youssef Attia " Link :  https://www.frisson-lingerie.com/hacked.html
NATO , EU and US to Work Together on Cyber Defense

NATO , EU and US to Work Together on Cyber Defense

Nov 25, 2010
A range of new plans to tackle cyber-crime has been approved by the European Union, the U.S and NATO over the past three days. The European Commission announced on Monday its proposals to develop three systems to raise the level of security for citizens and businesses in cyberspace. An E.U. cybercrime centre to be established by 2013 will coordinate cooperation between member states, E.U. institutions and international partners, while an European information sharing and alert system, also planned for 2013, will facilitate communication between rapid-response teams and law-enforcement authorities. The Commission also wants to create a network of Computer Emergency Response Teams (CERTs) by 2012, with a CERT in every E.U. country. However, Home Affairs Commissioner Cecilia Malmström was keen to play down concerns that these systems would lead to the creation of yet another citizens' information database, saying that no such database would be set up and that the aim of
14 Websites Hacker By Tunisian Hacker "The~077"

14 Websites Hacker By Tunisian Hacker "The~077"

Nov 25, 2010
14 Websites Hacker By  Tunisian Hacker " The~077" Sites List : https://www.system-com.com.mx/ https://mycherish.org/ https://securitycar.com.mx/ https://www.cyprusbids.com/images/ https://www.lasagadesarts.com/ https://sportec.com.mx/ https://rosecityhardwoods.com/ https://www.juegosfinancieros.com.mx/ https://novosistemas.com.mx/ https://www.promobili.com.mx/ https://www.moser-briefmarken.de/ https://eurekalibreria.cl/ https://www.cyprusbids.com/images/ https://www.apnimarket.co.cc/
Shahid Afridi's official site Hacked by ExeSoul !

Shahid Afridi's official site Hacked by ExeSoul !

Nov 24, 2010
Shahid Afridi's official site Hacked ! Link :  https://www.shahidafridi.com.pk/eXeSoul.htm
Infected Web sites double in 2010 : A Report

Infected Web sites double in 2010 : A Report

Nov 24, 2010
The number of Web sites infected with malware has doubled from a year ago to more than 1.2 million, according to a study released today by Internet security company Dasient. Not only are social-media sites getting targeted, but sites of larger government agencies increasingly are hit, including the National Institutes of Health, the U.S. Treasury, and the Environmental Protection Agency, according to the report. In the last two years, the NIH has been infected and reinfected five times, and the state of Alabama's site was infected 37 times. More than 1.5 million malicious ads are served every day, including drive-by downloads and fake antivirus campaigns. Drive-by downloads on legitimate Web sites have become the most popular method for delivering malicious programs, overtaking the use of spam and e-mail attachments, Dasient said. Source : https://news.cnet.com/8301-27080_3-20023576-245.html#ixzz16A7hWjDC
BackTrack 4 R2 : New release download now !

BackTrack 4 R2 : New release download now !

Nov 24, 2010
After being in production for almost 3 months, BackTrack has been updated – yet again! It has been aptly code named – " Nemesis ". "BackTrack is a Linux-based penetration testing arsenal that aids security professionals in the ability to perform assessments in a purely native environment dedicated to hacking. Regardless if you're making BackTrack your primary operating system, booting from a LiveDVD, or using your favorite thumbdrive, BackTrack has been customized down to every package, kernel configuration, script and patch solely for the purpose of the penetration tester." This is the official change log for the update: Kernel 2.6.35.8 – *Much* improved mac80211 stack. USB 3.0 support. New wireless cards supported. All wireless Injection patches applied, maximum support for wireless attacks. Even *faster* desktop environment. Revamped Fluxbox environment for the KDE challenged. Metasploit rebuilt from scratch , MySQL db_drivers working out of the
Web Crawler : Web Application Crawler - New Release

Web Crawler : Web Application Crawler - New Release

Nov 24, 2010
Web Crawler is a open source application that is based on the WebEngine library. WebEngine is the set of tools for performing black-box web-sites testing and other similar tasks. It provides tools means for reception of documents from a web-server , parse HTML pages, their comparisons, search through pages sources and DOM-structure, sandboxed execution of the java-scripts and vb-scripts. Tools for authorized access to web-servers are provided, with different authorization mechanisms. Some formal checks can be performed by embedded checking engine without creation of the new machine code. So basically, Web Crawler is a utility designed for testing and demonstration of the WebEngine open source library features. It gathers information about the resources of a specified web server by analyzing references in the HTML markup, text, and JavaScript code . Additionally, a query is sent to the Web Of Trust knowledge base to obtain information about the analyzed site. T
Hydra v5.9 - new release download

Hydra v5.9 - new release download

Nov 21, 2010
" THC-Hydra is a very fast network logon cracker which support many different services. Currently this tool supports – TELNET, FTP, HTTP, HTTPS, HTTP-PROXY, SMB, SMBNT, MS-SQL, MYSQL, REXEC, RSH, RLOGIN, CVS, SNMP, SMTP-AUTH, SOCKS5, VNC, POP3, IMAP, NNTP, PCNFS, ICQ, SAP/R3, LDAP2, LDAP3, Postgres, Teamspeak, Cisco auth, Cisco enable, AFP, Subversion/SVN, Firebird, LDAP2, Cisco AAA (incorporated in telnet module). This tool is a proof of concept code, to give researchers and security consultants the possiblity to show how easy it would be to gain unauthorized access from remote to a system. " Update for the subversion module for newer SNV versions Mysql module now has two implementations and uses a library when found New logo for hydra! Another patch to add the LOGIN auth mechanism to the smtpauth module Better FTP 530 error code detection Bugfix for the SVN module for non-standard ports Download Hydra v5.9 ( hydra-5.9-src.tar.gz ) here .
Wireshark 1.4.2 & Wireshark 1.2.13 - new version released !

Wireshark 1.4.2 & Wireshark 1.2.13 - new version released !

Nov 21, 2010
"Wireshark is the world's most popular network protocol analyzer. It is used for troubleshooting, analysis, development, and education ." The following protocols have been updated – AgentX, ANCP, DIAMETER, HTTP, IP, LDSS, MIME, NBNS, PROFINET, SIP, TCP, Telnet, ZigBee. This update also fixes many vulnerabilities such as the one with LDSS dissector. Download Wireshark version 1.4.2 and Wireshark version 1.2.13 here .
SpyDLLRemover v4.0 - New Version Realeased

SpyDLLRemover v4.0 - New Version Realeased

Nov 21, 2010
" SpyDllRemover is the specialized tool for detecting spyware & hidden Rootkit Dlls in the System. It can also detect & remove user-land Rootkit processes as well as other spyware processes using multiple [user-land] Rootkit detection algorithms coupled with in-house Process heuristics. This makes it a generic tool for detecting & removing any known as well as unknown threats compared to traditional Antivirus Softwares which can detect only known threats. " Next big version of SpyDllRemover with following features: Enhanced Threat verification with VirusTotal, ThreatExpert, ProcessLibrary & GoogleSearch. Improved Auto Analysis, Addition of process based heuristics for detecting Spywares. Advanced report generation. Right click menu integration for quick actions. Resizable Window for easier analysis. Direct interface with createfile/terminate process functions to bypass all userland hooks. Integration of feature to check for new updates automat
Security predictions for Year 2011

Security predictions for Year 2011

Nov 20, 2010
The crystal ball gazing has started early this year. Usually you have to wait until after Christmas for the tech prediction pieces to start rolling out, but the first 'security trends for 2011′ missive has already dropped into my inbox. So what does the somewhat premature Imperva Application Defense Center think we are going to be most worried by on the IT security front next year? I predict the list will include more Stuxnet-alike attacks, something about how the cloud is either a good or bad thing and a broadside about mobile device security. Let's see if my crystal ball has been successful in predicting the predictions. Imperva ADC says the top 10 IT security trends for 2011 will be, with my comments in parenthesis: Nation-sponsored hacking: (yay, strike one – Stuxnet worm clones prediction right at the top) these will build on concepts and techniques from the commercial hacker industry to create more powerful Advanced Persistent Threats (I predict someone will get a Buzzword Bing
Facebook’s Gmail Killer, Project Titan,Facebook email service Is Coming On Monday !

Facebook's Gmail Killer, Project Titan,Facebook email service Is Coming On Monday !

Nov 20, 2010
The new Facebook email will fully integrate the social network, using the working model of the network of friends. Social networking website Facebook is likely to offer email services to its 500 million users from Monday to compete with Gmail and Yahoo Mail, making it the largest such service provider on the planet. TechCrunch, a leading Silicon Valley technology blog, has reported that the social network plans to announce a web-based email service — complete with @facebook.com addresses — at an event in San Francisco. The blog said that Facebook's planned email service was part of a secret project known as ' Project Titan ,' which is "unofficially referred to internally as its ' Gmail killer .'" Yahoo, Google and Microsoft are already scrambling to retool their email services to build them more around people's social connections. ADVANTAGE Facebook would have a tremendous advantage because it owns a vast trove of data about people's relationships and would find i
Tlxdgs.com Hacked By ATH cReW "Teo DownTurn" & "Unknown Hacker" !

Tlxdgs.com Hacked By ATH cReW "Teo DownTurn" & "Unknown Hacker" !

Nov 20, 2010
Tlxdgs.com Hacked By ATH cReW " Teo DownTurn " & " Unknown Hacker " ! Link :   https://www.tlxdgs.com/
Cloud computing best for password hacking !

Cloud computing best for password hacking !

Nov 20, 2010
On-demand cloud computing is a wonderful tool for companies that need some computing capacity for a short time, but don't want to invest in fixed capital for long term. For the same reasons, cloud computing can be very useful to hackers.  A lot of hacking activities involve cracking passwords , keys or other forms of brute force that are computationally expensive but highly parallelizable. For a hacker, there are two great sources for on-demand computing: botnets made of consumer PCs and infrastructure-as-a-service (IaaS) from a service provider. Either one can deliver computing on-demand for the purpose of brute force computation. Botnets are unreliable, heterogeneous and will take longer to "provision." But they cost nothing to use and can scale to enormous size. Researchers have found botnets composed of hundreds of thousands of PCs. A commercial cloud computing offering will be faster to provision, have predictable performance and can be billed to
Cybersecurity Resources