#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Insider Risk Management

The Hacker News | #1 Trusted Cybersecurity News Site — Index Page

Patches Released for BIND Denial-of-service Vulnerability

Patches Released for BIND Denial-of-service Vulnerability

Nov 17, 2011
Patches Released for BIND Denial-of-service Vulnerability There's a new vulnerability in the popular BIND name server software that is causing various versions of the application to crash unexpectedly after logging a certain kind of error. The Internet Systems Consortium (ISC), an organization that maintains several software products critical for Internet infrastructure, has released a patch for an actively exploited denial-of-service vulnerability in the widely used BIND DNS server. The internet Systems Consortium (ISC) have described the problem as follows: An as-yet unidentified network event caused BIND 9 resolvers to cache an invalid record, subsequent queries for which could crash the resolvers with an assertion failure... Affected servers crashed after logging an error in query.c with the following message: "INSIST(! dns_rdataset_isassociated(sigrdataset)) More details are available in their advisory . As of this posting, ISC had not revealed the underlying problem,
Worlds first windows 8 Bootkit to be released at MalCon

Worlds first windows 8 Bootkit to be released at MalCon

Nov 16, 2011
Worlds first windows 8 Bootkit to be released at MalCon It is amazing how fast security measures are bypassed by hackers. it seems Windows 8 is now Malconed! Peter Kleissner has created the world's first Windows 8 Bootkit which is planned to be released in India at the International Malware Conference MalCon. An independent programmer and security analyst, peter was working for an anti-virus company from 2008 to 2009 and was speaker at the Black Hat and Hacking at Random technical security conferences. While his main operating fields are Windows security and analysis of new malware, his recent Important projects include the development of the Stoned Bootkit, a research project to subvert the Windows security model. A bootkit is built upon the following broad parts: Infector Bootkit Drivers Plugins (the payload) And as put by peter, those parts are easy to split up in a criminal organization: Teams A-D are writing on the different parts. If you are doing it right, Team D (th
Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

Apr 29, 2024Exposure Management / Attack Surface
It comes as no surprise that today's cyber threats are orders of magnitude more complex than those of the past. And the ever-evolving tactics that attackers use demand the adoption of better, more holistic and consolidated ways to meet this non-stop challenge. Security teams constantly look for ways to reduce risk while improving security posture, but many approaches offer piecemeal solutions – zeroing in on one particular element of the evolving threat landscape challenge – missing the forest for the trees.  In the last few years, Exposure Management has become known as a comprehensive way of reigning in the chaos, giving organizations a true fighting chance to reduce risk and improve posture. In this article I'll cover what Exposure Management is, how it stacks up against some alternative approaches and why building an Exposure Management program should be on  your 2024 to-do list. What is Exposure Management?  Exposure Management is the systematic identification, evaluation,
Acunetix Web Vulnerability Scanner 8 BETA Released

Acunetix Web Vulnerability Scanner 8 BETA Released

Nov 16, 2011
Acunetix Web Vulnerability Scanner 8 BETA Released The next stage in the evolution of Acunetix Web Vulnerability Scanner has arrived — WVS 8 BETA! Many of you have been biting their nails in anticipation of this Beta, so sit tight and read on for the next most important stage in the evolution of Acunetix WVS. Version 8 of Web Vulnerability Scanner has been optimized to make life easier at every stage of a security scan. WVS is easier to use for web admins and security analysts alike: enhanced automation, ability to save scan settings as a template to avoid reconfiguration, and multiple instance support for simultaneous scans of several websites. WVS 8 also ushers in a new exciting co-operation between Acunetix and Imperva: developers of the industry's leading Web Application Firewall. Download Acunetix WVS Version 8 BETA
cyber security

Want to Bolster Your CI/CD Pipeline?

websiteWizSecurity Auditing / Container Security
This cheat sheet covers best practices with actionable items in Infrastructure security, code security, secrets management, access and authentication, and monitoring and response.
Stuxnet 3.0 to be possibility released at MalCon?

Stuxnet 3.0 to be possibility released at MalCon?

Nov 15, 2011
Stuxnet 3.0 to be possibility released at MalCon ? Malware coders and security researchers are increasingly looking at MalCon malware convention to show-off their latest creations and research. We were pretty shocked to see in a twitter update today from MalCon, that one of the research paper submissions shortlisted is on possible features of Stuxnet 3.0. While this may just be a discussion and not a release, it is interesting to note that the speaker Nima Bagheri presenting the paper is from IRAN. For refreshing your memory, Stuxnet is a computer worm discovered in June 2010. It targets Siemens industrial software and equipment running Microsoft Windows.While it is not the first time that hackers have targeted industrial systems,it is the first discovered malware that spies on and subverts industrial systems, and the first to include a programmable logic controller (PLC) rootkit. What is alarming is the recent discovery (On 1 September 2011) of a new worm - thought to be related
DEF-CON Chennai 4 (DC602028) Call for Paper [January Meet]

DEF-CON Chennai 4 (DC602028) Call for Paper [January Meet]

Nov 15, 2011
DEF-CON Chennai 4 (DC602028) Call for Paper [January Meet] The DC602028 aka DEF-CON Chennai Group is a group located at Chennai in India. The DC group was created on December 2010 from then DEF-CON Chennai had been the platform for Internet and Mobile security.DEF-CON Chennai is for everyone,we don't have any Rules and Regulation for our members. DC602028 is here to help you learn new things, meet new people, having entertainment, it's all in one package. Dc602028 does not intend to compete with any other Computer related groups. We are a registered DEF-CON group, you can find our name listed on DEF-CON Website on groups. DC602028 details as follows: PoC Name : TopSecure Location : Chennai, India Founded : December 2010 Email : defchennai@gmail.com ---------------------------------------------------------------------------------- Further Information: The Event is taking place on 29th January 2012. Venue: Le Waterina – The Boutique Hotel ( a 4-star resort) No 35 Kaveri Nag
FreeFloat FTP Server - Buffer Overflow Vulnerability

FreeFloat FTP Server - Buffer Overflow Vulnerability

Nov 15, 2011
FreeFloat FTP Server - Buffer Overflow Vulnerability Ashfaq Ansari Reported  FreeFloat FTP Server - Buffer Overflow Vulnerability. In computer security and programming, a buffer overflow, or buffer overrun, is an anomaly where a program, whilewriting data to a buffer, overruns the buffer's boundary and overwrites adjacent memory. This is a special case ofviolation of memory safety.Buffer overflows can be triggered by inputs that are designed to execute code, or alter the way the program operates.This may result in erratic program behavior, including memory access errors, incorrect results, a crash, or a breach ofsystem security. This Exploit helps to gain remote access on FreeFloat FTP using FEAT command. Download Proof of Concept from Here and Exploit is Available here . [ Source ]
UCLA psychology department database hacked by Inj3ctor

UCLA psychology department database hacked by Inj3ctor

Nov 15, 2011
UCLA psychology department database hacked by Inj3ctor Inj3ctor team of Hackers take responsibility for the release of information from the psychology department's database which included the names, home addresses and dates of birth of 26 applicants to the university. The attacker also published some information that helped him access the database. He highlighted the open ports and the versions of the services he relied on to hack the site. This is not the first time that the department database has been dumped on Pastebin. In July 2011, another hacker posted psychology department faculty's phone number, first and last name, e-mail address, street address, and UCLA ID number. Webmasters from UCLA IT are still investigating the hacking, but Bollens said it is likely the result of a SQL injection, which makes programs give more information than intended for release. The psychology department's outdated database may have made it more susceptible to the SQL injection, where the hacke
Sky News Twitter account Hacked

Sky News Twitter account Hacked

Nov 15, 2011
Sky News Twitter account Hacked Hackers yesterday accessed the Twitter account for Sky News business desk and posted a tweet claiming that James Murdoch had been arrested by London police. It has also lately been used by hacker groups to simply raise their profile and make the public aware of their existence. Soon re-twitted by many followers, the fake news created quite a stir.The false tweet was erased within minutes, but not before other Twitter users had shared it across the network. Sky News is likely to find out soon whether the hack was executed by an insider - possibly as a joke - or by hackers.
Uniscan 5.2 is released - vulnerability scanner

Uniscan 5.2 is released - vulnerability scanner

Nov 14, 2011
Uniscan 5.2 is released -  vulnerability scanner Uniscan is a open source vulnerability scanner for Web applications. Uniscan 2.0 is a perl vulnerability scanner for RFI, LFI, RCE, XSS and SQL-injection. features: Identification of system pages through a Web Crawler. Use of threads in the crawler. Control the maximum number of requests the crawler. Control of variation of system pages identified by Web Crawler. Control of file extensions that are ignored. Test of pages found via the GET method. Test the forms found via the POST method. Support for SSL requests (HTTPS). Proxy support. Generate site list using Google. Generate site list using Bing. Plug-in support for Crawler. Plug-in support for dynamic tests. Plug-in support for static tests. Plug-in support for stress tests. DOWNLOAD UNISCAN 5.2 Tutorials to create your plug-ins: https://www.uniscan.com.br/tutorial1.php https://www.uniscan.com.br/tutorial2.php https://www.uniscan.com.br/tutorial3.php
Duqu computer virus Detected by Iran civil defense organization

Duqu computer virus Detected by Iran civil defense organization

Nov 13, 2011
Duqu computer virus Detected by Iran civil defense organization The virus is called W32.Duqu, or just Duqu create fear after the opening Pandora's Box of Stuxnet. The head of Iran's civil defense organization told the official IRNA news agency that computers at all main sites at risk were being checked and that Iran had developed software to combat the virus. First, Duqu is not deigned to harm industrial automation. The software basically attacks windows systems. Instead of sabotaging industrial control, Duqu has been general remote access capabilities. Duqu has a key logger and can save passwords etc.. The malware uses HTTP and HTTPS to communicate to a command and control (C&C) server at 206.183.111.97, which is hosted in India, the IP is inactive as of October 18th. Duqu infiltrates systems directly it is not a worm like Stuxnet and needs to be placed directly, e.g. through infected mails.Duqu also the certificate of C-Media Electronics Incorporation, a Taiwanese audio ch
SAHER HoneyNet : A Tunisian Honeynet Project

SAHER HoneyNet : A Tunisian Honeynet Project

Nov 13, 2011
SAHER HoneyNet : A Tunisian Honeynet Project A honeynet is a network set up with intentional vulnerabilities; its purpose is to invite attack, so that an attacker's activities and methods can be studied and that information used to increase network security. A honeynet contains one or more honey pots, which are computer systems on the Internet expressly set up to attract and "trap" people who attempt to penetrate other people's computer systems. Although the primary purpose of a honeynet is to gather information about attackers' methods and motives, the decoy network can benefit its operator in other ways, for example by diverting attackers from a real network and its resources. The Tunisian honeynet project " Saher-HoneyNet " is an initiative launched by the Tunisian CERT, in order to mitigate threats related to malicious traffic in order to improve the national cyberspace security by ensuring preventive and response measures to deal with malware infections.
Bizztrust : The Most Secure Android Phone

Bizztrust : The Most Secure Android Phone

Nov 12, 2011
Bizztrust : The Most Secure Android Phone With companies these days justifiably concerned about the security of the mobile devices provided to their workforce, many workers find themselves carrying around two mobile phones - one for personal use and another for business. Sure, mobile phones aren't the huge pocket-stretching devices they once were but for the sake of convenience, one is most definitely better than two. A new German project makes Android phones significantly more secure for business communications--this could change the way people use smartphones, entirely.The Germans are an efficient lot, and when it comes the quality of their automobiles, well Mercedes Benz, BMW and Audi says it all, don't they? The Swedish are also in with a shout for the safest car in the market, but when it comes to having the world's most secure Android-powered phone, the Germans have it down pat after discovering a method to develop super-secure virtual "work phones" on Android-powered devi
PwnieExpress : Pentesting suite for the Nokia N900

PwnieExpress : Pentesting suite for the Nokia N900

Nov 12, 2011
PwnieExpress : Pentesting suite for the Nokia N900 PwnieExpress providing one of the best Pentesting suite for the Nokia N900 .It  Includes Aircrack, Metasploit, Kismet, GrimWEPa, SET, Fasttrack, Ettercap, nmap, and more, Custom pentesting screen with shortcuts to macchanger, injection on/off, etc. Built-in wireless card supports packet injection, monitor mode, and promiscuous mode also available : Try It
Operation Brotherhood Shutdown : Multiple Sites taken down by Anonymous Hackers

Operation Brotherhood Shutdown : Multiple Sites taken down by Anonymous Hackers

Nov 12, 2011
Operation Brotherhood Shutdown  : Multiple Sites taken down by Anonymous Hackers Anonymous Hackers take down the The Muslim Brotherhood websites. The hacking group had made an announcement Tuesday in which they threatened to launch "Operation Brotherhood Takedown," on all Brotherhood sites at 8pm on Friday, 11 November. According to a video released by them on youtube as shown above. They claim to taken down following sites: As of 2:24 PM EST, ikhwanonline.com IS DOWN. As of 2:26 PM EST, ikhwanweb.com IS DOWN. The Brotherhood claimed in a statement released on Saturday morning that the attacks were coming from Germany, France, Slovakia and San Francisco in the US, with 2000-6000 hits per second. The hackers later escalated their attack on the site to 380 thousand hits per second.Under the overload, four of the group's websites were forced down temporarily.Anonymous is made up of a group of unidentified hackers who have previously attacked Israeli, Russian and NATO sites. &quo
Android facial recognition based unlocking can be fooled with photo

Android facial recognition based unlocking can be fooled with photo

Nov 12, 2011
Android facial recognition based unlocking can be fooled with photo Another Android Feature Exploited, Funny that Android facial recognition based unlocking can be fooled with photo . Check out the video below, courtesy of Malaysia's SoyaCincau : He said " While some of you think that it is a trick and I had set the Galaxy Nexus up to recognise the picture, I assure you that the device was set up to recognise my face. I have a few people there watching me do the video and if any one of them is watching this video I hope you can confirm that this test is 100% legit .".
#Anonymous : Now is the Time to evolve or Die

#Anonymous : Now is the Time to evolve or Die

Nov 12, 2011
#Anonymous : Now is the Time to evolve or Die Anonymous was formed and birthed on the internet message board 4chan in 2003. The moniker Anonymous was derived as homage to 4chan. At the time, if someone posted to 4chan's forums and no name was given then the post was credited to "Anonymous". Seizing onto the premise or the idea that actions can be taken anonymously by the lesser or powerless "Anonymous" moved beyond 4Chan and morphed into sometime larger and more potent. The original premise of "Anonymous" appeared to be a limited but noble idea; attempting to keep the internet open and free because governments and corporations were earnestly trying and demanding limits and restrictions to the freedom of expression on the internet. To date "Anonymous" has remained a banner that many channers, as well as hacktivists and IRC users, post under and are loosely grouped together. Allied under the umbrella of "Anonymous" with no real command structure in the group, "Anonymous" rem
Bangladesh Supreme Court website hacked

Bangladesh Supreme Court website hacked

Nov 11, 2011
Bangladesh Supreme Court website hacked The official website of the Supreme Court was hacked yesterday.Information technology experts of the court, however, recovered it around 8:00pm. According to the message posted on the site, the hackers identified themselves as " Bangladeshi UnderGround Hacker 3xp1r3 Cyber Army ".They, however, claimed that all the data is safe and not being tampered with or deleted." Some other hackers are trying to hack Bangladeshi sites!! And delete all the data !! (sic), " they warn. Head of IT department of the apex court Quddus Zaman confirmed the restoration of the site, www.supremecourt.gov.bd. Earlier, Supreme Court registrar A K M Shamsul Islam told , " A person from Singapore called me up in the morning and said the website of the Supreme Court has been hacked. Several others also phoned me later and complained about it ."
Burp Suite Pro v1.4.03 released - CSRF generator, SSL strip Added

Burp Suite Pro v1.4.03 released - CSRF generator, SSL strip Added

Nov 11, 2011
Burp Suite Pro v1.4.03 released - CSRF generator, SSL strip Added There is a new CSRF generator, which produces proof-of-concept HTML for generating virtually any HTTP request. You can access this feature by right-clicking any item within Burp, and using the engagement tools context menu to select "generate CSRF PoC". Some useful features are: Support for all form encoding types: standard URL encoding, multipart encoding, and plain text encoding. Auto-detection of the optimal encoding type, with manual override. Ability to edit both the request and response in-place, to fine tune attacks. In-browser testing, by pasting a URL into your browser that will cause Burp Proxy to serve up the CSRF PoC in its response. Download/Buy from here
Possible Credit Card Theft in Steam Website Hacking

Possible Credit Card Theft in Steam Website Hacking

Nov 11, 2011
Possible Credit Card Theft in Steam Website Hacking Valve CEO Gabe Newell has contacted all users of the Steam game distribution platform to let them know that the company has suffered a security breach. Right before going offline, users saw a new category in the forum that directed them to open a site named "Fkn0wned." Many users also complained that their email ids related to Steam accounts were "spammed with ads for the web site. Valve recommends all users to keep closely watched the activity of their credit cards because the hackers had access to that information during the attack. Forums Steam are closed for the moment, but the program itself is running. " We have no evidence that the numbers encrypted credit card or personal identifying information was taken by intruders, or the protection of card numbers or passwords have been cracked . We are still investigating , "Newell wrote. " At the moment we have no evidence of misuse of credit cards b
Operation Ghost Click by FBI - Online advertising scam taken Down

Operation Ghost Click by FBI - Online advertising scam taken Down

Nov 10, 2011
Operation Ghost Click by FBI - Online advertising scam taken Down A gang of internet 'cyber bandits' who stole $14 million after hacking into at least 4 million computers in an online advertising scam have been arrested following a joint investigation by the FBI and Nasa. Six men are in custody in Estonia, pending extradition to the United States, following a two-year investigation into an " intricate international conspiracy " that " hijacked " millions of computers around the world and stole more than US$14-million. The FBI's two-year investigation was dubbed "Operation Ghost Click". Computers in more than 100 countries were infected by the "DNSChanger" malware, which redirected searches for Apple's iTunes store to fake pages pretending to offer Apple software for sale, as well as sending those searching for information on the U.S. Internal Revenue Service to accounting company H&R Block, which allegedly paid those behind the scam a fee for each visitor
Cybersecurity
Expert Insights
Cybersecurity Resources