#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Insider Risk Management

The Hacker News | #1 Trusted Cybersecurity News Site — Index Page

DDOSIM – Layer 7 DDoS Simulator !

DDOSIM – Layer 7 DDoS Simulator !

Jan 01, 2011
ddosim is a tool that can be used in a laboratory environment to simulate a distributed denial of service (DDOS) attack against a target server. The test will show the capacity of the server to handle application specific DDOS attacks. ddosim simulates several zombie hosts (having random IP addresses) which create full TCP connections to the target server. After completing the connection, ddosim starts the conversation with the listening application (e.g. HTTP server). ddosim is written in C++ and runs on Linux. Its current functionalities include: HTTP DDoS with valid requests HTTP DDoS with invalid requests (similar to a DC++ attack) SMTP DDoS TCP connection flood on random port In order to simulate such an attack in a lab environment we need to setup a network like this: Download :   ddosim-0.2.tar.gz More Info : 1)   DDOSIM at Sourceforge
The Blackbuntu Community Edition Download !

The Blackbuntu Community Edition Download !

Jan 01, 2011
The Blackbuntu Community Edition is a Linux Live-CD based on Ubuntu 10.10 which was specially designed for security training students and practitioners of information security.  Another tool for penetration testers collection that could be considered as a competition for  Pentoo . It supports the following list penetration testing methodologies: Information Gathering Network Mapping Vulnerability Assessment Privilege Escalation Maintaining Access Intrusion Detection and Prevention Digital Forensics Web Application Analysis Reverse Engineering Wireless Analysis Security Distributions Malicious Code Analysis AntiSpyware & AntiVirus Tools Password Recovery & Managers To be precise, it contains the following tools: Information Gathering : DNS DnsEnum Dnsmap Dnsrecon DnsTracer Dns-Walk Fierce FindDomains HostMap Lynis Email Harvesting theHarvester Routing 0trace Itrace Lanmap2 Nat Probe Netenum Netmask NMBscan Protos Tctrace TCPtraceroute Search
Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

Apr 29, 2024Exposure Management / Attack Surface
It comes as no surprise that today's cyber threats are orders of magnitude more complex than those of the past. And the ever-evolving tactics that attackers use demand the adoption of better, more holistic and consolidated ways to meet this non-stop challenge. Security teams constantly look for ways to reduce risk while improving security posture, but many approaches offer piecemeal solutions – zeroing in on one particular element of the evolving threat landscape challenge – missing the forest for the trees.  In the last few years, Exposure Management has become known as a comprehensive way of reigning in the chaos, giving organizations a true fighting chance to reduce risk and improve posture. In this article I'll cover what Exposure Management is, how it stacks up against some alternative approaches and why building an Exposure Management program should be on  your 2024 to-do list. What is Exposure Management?  Exposure Management is the systematic identification, evaluation,
Chinese design website database hacked by Team Jmc H4x0rs

Chinese design website database hacked by Team Jmc H4x0rs

Jan 01, 2011
Chinese design website database hacked by Team Jmc H4x0rs Webpage  https://www.333cn.com/ Members List: Database View: Admin Panel: Webpage https://www.333cn.com/
cyber security

Want to Bolster Your CI/CD Pipeline?

websiteWizSecurity Auditing / Container Security
This cheat sheet covers best practices with actionable items in Infrastructure security, code security, secrets management, access and authentication, and monitoring and response.
FBI raids ISP in Anonymous DDoS investigation !

FBI raids ISP in Anonymous DDoS investigation !

Jan 01, 2011
Authorities in the U.S. and Germany have raided Internet Service Providers in hopes of tracking down the hackers who launched distributed denial of service (DDoS) attacks against Web sites such as Visa.com, PayPal.com, and Mastercard.com earlier this month. In documents posted Wednesday to the Smoking Gun Web site, the U.S. Federal Bureau of Investigation describes the complex path its investigation has taken as it has searched for the computers that served as a central meeting point for the attacks. After Germany's Federal Criminal Police raided service provider Host Europe, they linked one of he IRC servers to Dallas's Tailor Made Services, the documents state. Two hard drives were seized from Dallas's Tailor Made Services on Dec. 16, the Smoking Gun reports. Another IRC server has been traced to Fremont, California's Hurricane Electric. Neither Hurricane Electric nor Tailor Made Services could be reached immediately for comment Thursday. The early-December at
Hackers are exploiting a vulnerability in Microsoft Word to plant malware on Windows !

Hackers are exploiting a vulnerability in Microsoft Word to plant malware on Windows !

Jan 01, 2011
The bug in Microsoft Word 2002, 2003, 2007 and 2010 was patched Nov. 9 as part of Microsoft's monthly security update. Word 2008 and 2011 for the Mac have also been patched, but Microsoft has not yet issued a fix for the same flaw in the older Word 2004. The circulating attacks affect only Windows versions of the suite, however. According to the Microsoft Malware Protection Center (MMPC), the group that investigates attack code and issues signature updates for the company's antivirus software, the first in-the-wild exploits were detected last week. When Microsoft shipped the Word patch last month, it rated the bug as "1" on its exploitability index, meaning it believed a working attack would pop up within 30 days. The attack uses a malicious RTF (Rich Text Format) file to generate a stack overflow in Word on Windows, said MMPC researcher Rodel Finones. Following a successful exploit, the attack code downloads and runs a Trojan horse on the compromised computer
‘BitTorrent’ exploit could be used to stage massive cyber attacks !

'BitTorrent' exploit could be used to stage massive cyber attacks !

Jan 01, 2011
With the Federal Bureau of Investigations (FBI) treating successful cyber attacks by "Operation Payback" as criminal offenses, a new level of ambiguity is being introduced into the enforcement of cyber crime laws. The FBI was treating efforts by "Anonymous" and "4chan" as an "unauthorized and knowing transmission of code or commands resulting in intentional damage to a protected computer system," according to a search warrant affidavit published online Thursday. Not all distributed denial of service (DDoS) efforts are a crime. This is especially true when systems within the networks staging the attack are placed there voluntarily by their users, with thousands of willing individuals simply flooding a server by asking it to do what it's designed for: loading pages. Botnets of this nature have been compared to cyber "sit-ins": a computer-age echo of civil rights-era protests. However, a newly discovered software exploit in peer-to-pee
50 more websites Hacked By Tn-V!Rus and salvana !!

50 more websites Hacked By Tn-V!Rus and salvana !!

Jan 01, 2011
50 more websites Hacked By Tn-V!Rus and salvana !! Hacked Websites : https://browne-smith.com/x.htm https://alanpretsellphotography.co.uk/x.htm https://trinityinvitations.co.uk/x.htm https://tropicsenergyltd.com/x.htm https://sdinst.com/x.htm https://rodiniaglobalproperty.com/x.htm https://showbizinternational.co.uk/x.htm https://rrlpersonnel.com/x.htm https://saawithconfidence.com/x.htm https://provenancecapital.co.uk/x.htm https://quanto.com/x.htm https://pinacle-education.com/x.htm https://pelicanred.com/x.htm https://pedersenhairandbeauty.co.uk/x.htm https://pennyofficial.co.uk/x.htm https://parties2amaze.co.uk/x.htm https://nvmodels.co.uk/x.htm https://noemaltd.co.uk/x.htm https://no-more-escorts.com/x.htm https://mymoaccessories.com/x.htm https://mig7.net/x.htm https://merrillconsultants.co.uk/x.htm https://miadevelopments.com/x.htm https://meredithonline.co.uk/x.htm https://lpi-global-skills.org.uk/x.htm https://loveyouriphone.co.uk/x.htm https://macgregorwilson.co.uk/x.htm
315 Websites hacked By Tunisian Hacker - The 077 ( HamDi HaCKer )

315 Websites hacked By Tunisian Hacker - The 077 ( HamDi HaCKer )

Jan 01, 2011
315 Websites hacked By Tunisian Hacker - The 077 ( HamDi HaCKer ) Websites Hacked : Full List here -  https://pastebin.ca/2035387
Hexjector 1.0.7.5 Rev34 Latest Version Download !

Hexjector 1.0.7.5 Rev34 Latest Version Download !

Jan 01, 2011
"Hexjector is an open-source, multi-platform PHP script to automate site penetration tests for SQL Injection Vulnerabilities." This is the updated change log: * Error_Check, HexDorker, HexaFind, HexDumper, HexaCurD, Hexdumpfile, Hexoutfile, Hexloader, and WAF_Detector have all been updated. * HexaFind is now multithreaded(Credits tDavid Hopkins for his CURL Class). * HexacURL removed. * Information.php is not used anymore. * Code is refined and organized for better view. * Output Buffering removed. * WAF Bypass Module Added. * HTTP Requests are now available. * POST * Interface of Hexjector is changed thanks tJohnburn, and mods from me. * A nonpersistent XSS is patched in HexDorker. * Codename Added. * RCE Test added. * Troubleshoot section added taid users in solving problems. * A new Manual Updater is added. * News Feeds Retriever. * Patch Retriever. * SQL Injection Type Detection is recoded tbe more precise. * Another Series of SQL Injection Type Detection are
Cybersecurity
Expert Insights
Cybersecurity Resources