#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Insider Risk Management

The Hacker News | #1 Trusted Cybersecurity News Site — Index Page

OWASP Zed Attack Proxy (ZAP) v.1.3.2 Released

OWASP Zed Attack Proxy (ZAP) v.1.3.2 Released

Aug 22, 2011
OWASP Zed Attack Proxy (ZAP) v.1.3.2 Released The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox. Some of ZAP's features: Intercepting Proxy Automated scanner Passive scanner Brute Force scanner Spider Fuzzer Port scanner Dynamic SSL certificates API Beanshell integration Download and Details
Israeli Prime Minister Netanyahu’s Website Defaced by Egyptian Hacker

Israeli Prime Minister Netanyahu's Website Defaced by Egyptian Hacker

Aug 22, 2011
Israeli Prime Minister Netanyahu 's Website Defaced by Egyptian Hacker An Egyptian hacker managed on Sunday to hack into the website of Israeli Prime Minister, Benjamin Netanyahu, and placed a picture of Egyptian soldiers raising the Egyptian flag in Sinai during the October, 6, 1973, on the sites' homepage. The hacker who managed to penetrate the webpage of Netanyahu wrote " Anti Zionism "; the site was then gradually taken offline. The hack is seen as a symbolic message to Netanyahu regarding the ongoing Israeli military escalation, and illegal occupation of Palestine and Arab territory. The hacker also wrote " Egypt is the greatest civilization, established more than 7000 years ago, but the terrorist state of Israel stole the Palestinian lands, and killed children ". The hacker said, " Do you know that Israel was established on paper in 1948! Before Egypt installed its railways, do you know that you, and your state, are nothing, nothing, nothing ", and added, " I know you will
10 Critical Endpoint Security Tips You Should Know

10 Critical Endpoint Security Tips You Should Know

Apr 26, 2024Endpoint Security / IT Security
In today's digital world, where connectivity is rules all, endpoints serve as the gateway to a business's digital kingdom. And because of this, endpoints are one of hackers' favorite targets.  According to the IDC,  70% of successful breaches start at the endpoint . Unprotected endpoints provide vulnerable entry points to launch devastating cyberattacks. With IT teams needing to protect more endpoints—and more kinds of endpoints—than ever before, that perimeter has become more challenging to defend. You need to improve your endpoint security, but where do you start? That's where this guide comes in.  We've curated the top 10 must-know endpoint security tips that every IT and security professional should have in their arsenal. From identifying entry points to implementing EDR solutions, we'll dive into the insights you need to defend your endpoints with confidence.  1. Know Thy Endpoints: Identifying and Understanding Your Entry Points Understanding your network's
Phone Hacker Forced to Disclose name, Who Told Him to Hack !

Phone Hacker Forced to Disclose name, Who Told Him to Hack !

Aug 22, 2011
Phone Hacker Forced to Disclose name, Who Told Him to Hack ! Court tells private investigator he must identify 'News of the World' executives who asked him to intercept voicemails. A private detective jailed for illegally intercepting voice-mail messages on behalf of a journalist at one of Rupert Murdoch's British newspapers has been ordered to reveal who asked him to carry out the phone hacking. Coogan's lawyers believe that the release of the names will demonstrate that there was widespread knowledge and authorisation of phone hacking among the defunct Sunday newspaper's senior figures. John Kelly of law firm Schillings told that Mulcaire, who is suing News International himself after it stopped paying his legal fees, would have to answer their questions in a formal document to be filed at the court before September. " He will now have to identify exactly who at the News of the World asked him to access the mobile phones of the named individuals and who
cyber security

SaaS Security Buyers Guide

websiteAppOmniSaaS Security / Threat Detection
This guide captures the definitive criteria for choosing the right SaaS Security Posture Management (SSPM) vendor.
JonDoFox 2.5.3 - Browser Optimized for anonymous and secure web surfing

JonDoFox 2.5.3 - Browser Optimized for anonymous and secure web surfing

Aug 21, 2011
JonDoFox 2.5.3 - Browser Optimized for anonymous and secure web surfing The JonDoFox research team has uncovered a new attack on web browsers: Affected are the web browsers Firefox, Chrome and Safari. By a hidden call over of a URL with HTTP authentication data, third party sites could track a user over several web sites, even if the user blocks all cookies and other tracking procedures. JonDoFox now contains an integrated protection against this attack. Third party sites may now no longer receive HTTP authentication data from the browser. Moreover, the protection against cache and referer tracking has been enhanced. Furthermore, some detail enhancements were added, and JonDoFox is now fully compatible with the new Firefox 6. Users may therefore easily update to the new browser version. JonDoFox is both a profile and an extension for the popular Mozilla Firefox web browser. It protects the user's privacy while surfing the web by removing identifying information from the browser.
DarkComet-RAT v4.0 Fix1 Released - Fully Cryptable

DarkComet-RAT v4.0 Fix1 Released - Fully Cryptable

Aug 21, 2011
DarkComet-RAT v4.0 Fix1 Released - Fully Cryptable DarkComet-RAT v4.0 Change log - DarkComet-RAT is now compiled on Delphi XE instead of Delphi 2010. - Synthax highlighter added in remote keylogger. - Multithreading is now more efficient, no more freezing, using a new powerfull and stable methode (still using pure Win32 API both side for it) - Get hard drive information added in file manager - Bot logs in main form had change, it is more efficient / fast and user friendly - Whole system parser is now far stable and faster - No-IP was moded and is now better ;) - All global settings were redisigned in a new form that will contain all necessary stuff for Client side - Flags manager has been ported to the main client settings form - Now you can change the default size Width and Height of the users thumbnails - No more menu in the top of the SIN (Main Window - Users list...) so it is more clear - The [+] button is one of the way to add a new port to listen else go to Socket/
Danish Government database of 1,000,000 companies private info leaked by #Antisec

Danish Government database of 1,000,000 companies private info leaked by #Antisec

Aug 21, 2011
Danish Government database of 1,000,000 companies private info leaked by #Antisec Anonymous Hackers upload a file on Torrent contain of the snapshot the the Danish Government database of companies. The contents of the database is currently browsable on the cvr.dk website, but the database is not available in bulk unless you purchase a license. The snapshot was obtained during the summer of 2011 by systematically harvesting data from the public parts of the cvr.dk website. The Leak Include : CVRfull.zip : Archive containing xml files with company information, including html from cvr.dk CVRCompact: As above, but without html cvr: CVR-number (8-digit unique id, last digit is a checksum) corporationtype: Integer denoting type of company incorporated: Date of registration dissolved: Date of dissolution, if dissolved industry: Code of the company main areas of business documentcontent: Html of company page from cvr.dk (minus header and footer) The other fields are nam
350,000 Epson Korea customers data breached

350,000 Epson Korea customers data breached

Aug 21, 2011
350,000 Epson Korea customers data breached Epson Korea Co., Ltd. said that hackers had breached the personal data of its 350,000 registered customers last week. An official at the South Korean affiliate of Seiko Epson Corp. said the company has reported the case to the communications regulator. It said personal information, including phone numbers, email addresses, names and coded data of customers registered on its website had been compromised. " We are still investigating the case and tracking down the attackers, " said the official, who declined to be named. Late last month, hackers who the state-run Korea Communications Commission alleged were from China attacked the Nate Internet portal and the Cyworld blogging site, both run by SK Comms, accessing the personal information of up to 35 million users in the country's biggest cyber attack so far.
Nepal Telecommunications Authority Hacked by w3bd3f4c3r

Nepal Telecommunications Authority Hacked by w3bd3f4c3r

Aug 21, 2011
Nepal Telecommunications Authority Hacked by w3bd3f4c3r Hacker with name "w3bd3f4c3r" or "T34mT!g3R" today hack into the Nepal Telecommunications Authority website using SQL injection Vulnerability. The Vulnerability Information and screenshot is posted by hacker on pastebin : The Leaked info include the various database and tables of Nepal Telecommunications Authority website and Administrator password in Hashes as shown below:
Skype zero day HTML/(Javascript) code injection

Skype zero day HTML/(Javascript) code injection

Aug 21, 2011
Skype zero day HTML/(Javascript) code injection Noptri Public Security Advisory has publised a working skype zero day vulnerability with POC for skype. Skype users need be aware of this vulnerability. Affected Software: Software: Skype <= 5.5.0.113 Affected Platforms: Windows (XP, Vista, 7) Problem Description: Skype suffers from a persistent code injection vulnerability due to a lack of input validation and output sanitization of following profile entries:     [+] home     [+] office     [+] mobile Proof of Concept: The following HTML codes can be used to trigger the described vulnerability: --- SNIP ---     [+] Home Phone Number:     <b>INJECTION HERE</b>     [+] Office Phone Number:     <center><i>INJECTION HERE</i></center>     [+] Mobile Phone Number:     <a href="#">INJECTION HERE</a> Impact: An attacker could for example inject HTML/Javascript code. It has not been verified though, if it's po
Libya Registry & Telecom websites hacked by Electr0n

Libya Registry & Telecom websites hacked by Electr0n

Aug 21, 2011
Libya Registry & Telecom websites hacked by Electr0n A Hacker with codename " Electr0n " has deface the two Important websites of Libya. One is Domain Registry website and Other one is Telecom Website . Both sites had same deface page as shown above. You can check cache link here . Its not confirm that  Electr0n is in support of Anonymous or not, But According to Defacement page, the hack is performed for some other reason, rather than operation Libya by Anonymous.
Israel Radio is hacked by Egyptian hacker

Israel Radio is hacked by Egyptian hacker

Aug 21, 2011
Israel Radio is hacked by  Egyptian hacker Egyptian hacker defaced the website of  Israel Radio  , and Write a message on homepage as shown: Hi to greatest son of the bitches of the world ... This Msg From Egypt " Mother Of The World "We Never Forgot And Never Forgive Any Isrealian Bitch3Z you Started The War Attack Us 0n The borders of Egypt For Nothing Reason .. So You Have Bear Our Attacks Fuck To All Isreal ./3x!t
Idea Cellular Web Portal Hacked, Customers Info may be exposed !

Idea Cellular Web Portal Hacked, Customers Info may be exposed !

Aug 20, 2011
Idea Cellular Web Portal Hacked, Customers Info may be exposed ! Again a critical SQL Injection Vulnerability has been discovered by zSecure Team in a high profile web portal. This time it's Ideacellular web portal which compromises the entire site database. Any malicious smart black hats can create much more devastating attacks using this critical flaw such as: complete access to various database's as shown in screen-shots under proof of vulnerability which can later be misused to access various confidential information; complete database dump; possibility of uploading shell (not fully certain) and much more. Target Website :  https://www.ideacellular.com Attack Type : Hidden SQL Injection Vulnerability Database Type :   MySql 5.0.27 Alert Level : Critical Threats : Database Access, Database Dump Credit : zSecure Team     Previous Vulnerability Discolsures:  Dukascopy, Sify, TimesofMoney, Sharekhan Proof of Vulnerability : About the Company Idea is the 3rd largest mobi
25 Year old UK Student hacker penetrated Facebook‎

25 Year old UK Student hacker penetrated Facebook‎

Aug 20, 2011
25 Year old UK Student hacker penetrated Facebook‎ A 25 year old Brit allegedly used "considerable technical expertise" to hack into Facebook's servers. The student, from York, faces five charges, including that he "made, adapted, supplied or offered to supply" a computer program to hack into a Facebook server, Westminster magistrates' court heard. Mangham, a resident of York, was arrested by the e-Crime Unit of the Metropolitan Police in June this year; and has been charged with five offences under the Computer Misuse Act. Mangham is currently on bail, and like all accused hackers has been prohibited from accessing anything even resembling a computer. " The court feels it will be safer if there was no access to the internet which will reduce the temptation for your son to go on to Facebook ," said Judge Evans. As per Facebook, no personal information had been compromised during the hacks attempted by Mangham. The social network also added that it had been
PDD - Packet Dump Decode Released

PDD - Packet Dump Decode Released

Aug 20, 2011
PDD - Packet Dump Decode Released PDD is an open-source program created by Srivats.Packet Dump Decode (pdd) is a simple convenient GUI wrapper around the Wireshark/Ethereal tools to convert packet hexdumps into well formatted xml containing the decoded protocols and protocol contents.You need to have Wireshark installed, because PDD is only a wrapper around Wireshark. Convert hexdumps to - Tree-View (within application) Pcap file and open with Wireshark/Ethereal Text description of packet contents XML description of packet contents Download
Cross Site Scripting Vulnerability at Google Appspot

Cross Site Scripting Vulnerability at Google Appspot

Aug 20, 2011
Cross Site Scripting Vulnerability at Google Appspot The Google Appspot " ClickDesk " login page is vulnerable to Cross Site Scripting attack. Cross Site scripting attack is a critical issue in web application. When an attacker gets a user's browser to execute his/her XSS code, the code will run within the security context (or zone) of the hosting web site. With this level of privilege, the code has the ability to read (keylogging), modify and transmit any sensitive data accessible by the browser. A Cross-site Scripted user could have his/her account hijacked (cookie theft), their browser redirected to another location, or possibly shown fraudulent content delivered by the web site they are visiting. The vulnerability can easily be amplified by publicly available tools like Cross Site Scripting framework (XSSF), Cross Site Scripting harvest perl (XSS-Harvest) and so on. Proof of concept: The following proof-of concept sample will do a HTTP POST to trigger the XSS vuln
Korean HSBC bank hacked TurkGuvenligi (TG)

Korean HSBC bank hacked TurkGuvenligi (TG)

Aug 20, 2011
Korean HSBC bank hacked TurkGuvenligi (TG) TurkGuvenligi (TG) Hacker Hack and deface the  Korean HSBC bank website. Mirror of Hack is also available here . Same hacker deface the Websites of Free Gary McKinnon Campaign last week.
Biggest ISP in Kuwait Qualitynet Side-Server Database Leaked

Biggest ISP in Kuwait Qualitynet Side-Server Database Leaked

Aug 20, 2011
Biggest ISP in Kuwait Qualitynet Side-Server Database Leaked AnonKuwait claim to hack the Biggest ISP in Kuwait " Qualitynet " and leaked  14MB of data in sql format  server-side database. Penetration of one of Qualitynet servers working for Ministry of Education having a database containing high school graduating students information. The server is moe.qualitynet.net . Hacker have hacked the whole server and extracted an SQL dump. Qualitynet is the biggest internet service provider in Kuwait. It owns a very big network connected to other countries in Middle East. Qualitynet shocked us all in InfoConnect exhibition when it increased the pricing of their services by 70% and it shocked us again by applying the unfair downstream cap policy. Qualitynet is one of the major factors in setting the decision of cap policy which angered people of Kuwait toward these unlawful unacceptable decisions. Qualitynet does not provide the perfect security so we encourage different organiz
THC-ipv6 Toolkit – Attacking the IPV6 Protocol

THC-ipv6 Toolkit – Attacking the IPV6 Protocol

Aug 19, 2011
THC-ipv6 Toolkit – Attacking the IPV6 Protocol A complete tool set to attack the inherent protocol weaknesses of IPV6 and ICMP6, and includes an easy to use packet factory library. Please note to get full access to all the available tools you need to develop IPV6 tools yourself or submit patches, tools and feedback to the thc-ipv6 project. Tools Included : parasite6: icmp neighbor solitication/advertisement spoofer, puts you as man-in-the-middle, same as ARP mitm (and parasite) alive6: an effective alive scanng, which will detect all systems listening to this address dnsdict6: parallized dns ipv6 dictionary bruteforcer fake_router6: announce yourself as a router on the network, with the highest priority redir6: redirect traffic to you intelligently (man-in-the-middle) with a clever icmp6 redirect spoofer toobig6: mtu decreaser with the same intelligence as redir6 detect-new-ip6: detect new ip6 devices which join the network, you can run a script to automatically scan t
BackTrack 5 R1 Released - Penetration Testing Distribution

BackTrack 5 R1 Released - Penetration Testing Distribution

Aug 19, 2011
BackTrack 5 R1 Released - Penetration Testing Distribution BackTrack is a Linux-based penetration testing arsenal that aids security professionals in the ability to perform assessments in a purely native environment dedicated to hacking. Regardless if you're making BackTrack your primary operating system, booting from a LiveDVD, or using your favorite thumbdrive, BackTrack has been customized down to every package, kernel configuration, script and patch solely for the purpose of the penetration tester. Official BackTrack 5 R1 change log: This release contains over 120 bug fixes, 30 new tools and 70 tool updates. The kernel was updated to 2.6.39.4 and includes the relevant injection patches. According to the guys at OffSec, This release is their best one yet! Some pesky issues such as rfkill in VMWare with rtl8187 issues have been fixed, which provides for a much more solid experience with BackTrack.We've have Gnome and KDE ISO images for 32 and 64 bit (no arm this release),
78000 Indian Blogs Hacked by ZHC

78000 Indian Blogs Hacked by ZHC

Aug 19, 2011
78000 Indian Blogs Hacked by ZHC Each and every blog hosted on  Blog.co.in  has been hacked by ZCOMPANY HACKING CREW. There are around 78000 blogs hosted on this service , Represent Indian blogs Service.  Reason of Hacking By hackers : ZCompany Hacking Crew Observes Black Day with the people of Indian occupied Kashmir on 15th August.  Free Kashmir .. Freedom is our goal..// End the Occupation. . . . List of all the websites that were hacked: https://www.2shared.com/document/pneC3OHn/blogcoin.html Mirror of Hacks available here :  https://mirror.sec-t.net/hacker/?s=1&user=ZCompanyHackingCrew
Expert Insights
Cybersecurity Resources