#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

The Hacker News | #1 Trusted Cybersecurity News Site — Index Page

The Hacker News Hacking Awards : Best of Year 2011

The Hacker News Hacking Awards : Best of Year 2011

Dec 31, 2011
The Hacker News Hacking Awards : Best of Year 2011 2011 has been labeled the " Year of the Hack " or " Epic #Fail 2011 ". Hacking has become much easier over the years, which is why 2011 had a lot of hacking for good and for bad. Hackers are coming up with tools as well as finding new methods for hacking faster then companies can increase their security.  Every year there are always forward advancements in the tools and programs that can be used by the hackers. At the end of year 2011 we decided to give " The Hacker News Awards 2011 ". The Hacker News Awards will be an annual awards ceremony celebrating the achievements and failures of security researchers and the Hacking community. The THN Award is judged by a panel of respected security researchers and Editors at The Hacker News. Year 2011 came to an end following Operation Payback and Antisec, which targeted companies refusing to accept payments to WikiLeak's, such as, Visa and Amazon. Those attacks were carrie
Environmental activism site Care2 hacked

Environmental activism site Care2 hacked

Dec 31, 2011
Environmental activism site Care2 hacked Yesterday Care2, one of the biggest Environmental activism website issue a alert email to all there customers that Care2.com's website was hacked revealing usernames and passwords for the sites nearly 18 million users. Care2 said " To protect Care2 members we are resetting access to all Care2 accounts. The next time you login to Care2, you will be automatically emailed a new password, which will enable you to access your Care2 account as usual. To secure your privacy, we highly recommend you immediately change your password for any accounts that share the password you previously used on Care2. " According to a FAQ posted by Care2, What can I do to recover my password? Visit here Enter your user name or email address in the green box titled " Forgot your password or log-in name? " Your password will be emailed to you. Yet its unknown that who was the hackers,but Care2 have IP Address that used in the attack was from Russia
Pentera's 2024 Report Reveals Hundreds of Security Events per Week

Pentera's 2024 Report Reveals Hundreds of Security Events per Week

Apr 22, 2024Red Team / Pentesting
Over the past two years, a shocking  51% of organizations surveyed in a leading industry report have been compromised by a cyberattack.  Yes, over half.  And this, in a world where enterprises deploy  an average of 53 different security solutions  to safeguard their digital domain.  Alarming? Absolutely. A recent survey of CISOs and CIOs, commissioned by Pentera and conducted by Global Surveyz Research, offers a quantifiable glimpse into this evolving battlefield, revealing a stark contrast between the growing risks and the tightening budget constraints under which cybersecurity professionals operate. With this report, Pentera has once again taken a magnifying glass to the state of pentesting to release its annual report about today's pentesting practices. Engaging with 450 security executives from North America, LATAM, APAC, and EMEA—all in VP or C-level positions at organizations with over 1,000 employees—the report paints a current picture of modern security validation prac
Print of one malicious document can expose your whole LAN

Print of one malicious document can expose your whole LAN

Dec 31, 2011
Print of one malicious document can expose your whole LAN This year at Chaos Communications Congress (28C3) Ang Cui presents Print Me If You Dare , in which he explained how he reverse-engineered the firmware-update process for HPs hundreds of millions of printers and In Andrei Costin's presentation " Hacking MFPs " he covered the history of printer and copier hacks from the 1960s to today. Cui discovered that he could load arbitrary software into any printer by embedding it in a malicious document or by connecting to the printer online. As part of his presentation, he performed two demonstrations: in the first, he sent a document to a printer that contained a malicious version of the OS that caused it to copy the documents it printed and post them to an IP address on the Internet; in the second, he took over a remote printer with a malicious document, caused that printer to scan the LAN for vulnerable PCs, compromise a PC, and turn it into a proxy that gave him access through
cyber security

SaaS Security Buyers Guide

websiteAppOmniSaaS Security / Threat Detection
This guide captures the definitive criteria for choosing the right SaaS Security Posture Management (SSPM) vendor.
Anonymous Hackers post spy firms email addresses

Anonymous Hackers post spy firms email addresses

Dec 31, 2011
Anonymous Hackers post spy firms email addresses Company that was attacked earlier this week  by Anonymous Hackers, again yesterday by leaking 75,000 names, credit cards, addresses and passwords of every customer of STRATFOR 's and about 860,000 usernames, emails and passwords for anyone that has ever registered on STRATFOR's website. The pastebin containing the leaks, also stated that there will be noise demonstrations in front of jails and prisons on New Year's Eve in support of ' Project Mayhem '. It hints to there being some attacks on multiple law enforcement agencies on this date. The document was titled " antisec teaser " AntiSec is a joint effort between Anonymous and the now-defunct LulzSec that targets governments with which they disagree.Anonymous said 50,000 of the email addresses were .mil and .gov. Anonymous said the attack was in retaliation for the government's prosecution of Bradley Manning, who is accused of leaking confidential government document
World 1st Hacker exploit communication technology for lulz in1903

World 1st Hacker exploit communication technology for lulz in1903

Dec 29, 2011
World 1st Hacker exploit communication technology for lulz in  1903 New Scientist publish about the first hacker revealing security holes in wireless communication technology in 1903. Nevil Maskelyne was first in a long line of hackers who have exposed and exploited security flaws in communication technology from Morse code to the Internet. The crowd was somewhat amused as the physicist John Ambrose Fleming was adjusting arcane apparatus as he prepared to demonstrate the long-range wireless communication system developed by his boss, the Italian radio pioneer Guglielmo Marconi. Marconi was 300 miles away in Cornwall trying to send the message. Before the demonstration could begin, the apparatus in the lecture theatre began to tap out a message.It was a poem which accused Marconi of "diddling the public". Arthur Blok, Fleming's assistant, worked out that beaming powerful wireless pulses into the theatre were going to be strong enough to interfere with the projector
Train-switching system can be vulnerable to DDoS attack

Train-switching system can be vulnerable to DDoS attack

Dec 29, 2011
Train-switching system can be vulnerable to DDoS attack Hackers who have shut down websites by overwhelming them with web traffic could use the same approach to shut down the computers that control train switching systems, a security expert said at a hacking conference in Berlin. Prof. Stefan Katzenbeisser, the man behind this shocking claim made the revelation during his speech at the Chaos Communication Congress hosted by the Berlin. Prof. Katzenbeisser explained that all hell will break lose in case the encryption keys are compromised in the system, used for switching trains from one line to another. " Trains could not crash, but service could be disrupted for quite some time ," Katzenbeisser told Reuters on the sidelines of the convention. " Denial of service " campaigns are one of the simplest forms of cyber attack: hackers recruit large numbers of computers to overwhelm the targeted system with Internet traffic. Katzenbeisser said GSM-R, a mobile technolo
Reaver brute force attack Tool, Cracking WPA in 10 Hours

Reaver brute force attack Tool, Cracking WPA in 10 Hours

Dec 29, 2011
Reaver brute force attack Tool, Cracking WPA in 10 Hours The WiFi Protected Setup protocol is vulnerable to a brute force attack that allows an attacker to recover an access point's WPS pin, and subsequently the WPA/WPA2 passphrase, in just a matter of hours. Reaver is a WPA attack tool developed by Tactical Network Solutions that exploits a protocol design flaw in WiFi Protected Setup (WPS). This vulnerability exposes a side-channel attack against Wi-Fi Protected Access (WPA) versions 1 and 2 allowing the extraction of the Pre-Shared Key (PSK) used to secure the network. With a well-chosen PSK, the WPA and WPA2 security protocols are assumed to be secure by a majority of the 802.11 security community. Usage is simple just specify the target BSSID and the monitor mode interface to use: # reaver -i mon0 -b 00:01:02:03:04:05 Reaver has been designed to be a robust and practical attack against WPS, and has been tested against a wide variety of access points and WPS implementations.
Kuwait Government will suspend Twitter accounts of Anonymous Users

Kuwait Government will suspend Twitter accounts of Anonymous Users

Dec 28, 2011
Kuwait Government will suspend Twitter accounts of Anonymous Users In Kuwait, the Ministry of Interior is in the process of enforcing a rule of their own on Twitter which prevents Kuwaiti users from using anonymous accounts. The ministry said in a press statement that such measure comes in order to preserve the rights of citizens and residents of people who were used to slander them and their families under fake names, saying that such is a crime punishable by law. The statement went on to say that the move was meant to protect the rights of citizens and residents who have found themselves the subject of slander through statements made by these anonymous accounts, a crime punishable by law in the country, as it is in the UAE. It confirmed that all public have the freedom of expression guaranteed to them by the Constitution as long as those practices are going according to the law, especially with regard to using the Twitter site. [ Source ]
Easy Router PIN Guessing with new WiFi Setup vulnerability

Easy Router PIN Guessing with new WiFi Setup vulnerability

Dec 28, 2011
Easy Router PIN Guessing with new WiFi Setup vulnerability There is a newly discovered vulnerability in the WiFi Protected Setup standard that reduces the number of attempts it would take an attacker to brute-force the PIN for a wireless router's setup process. The flaw results in too much information about the PIN being returned to an attacker and makes the PIN quite weak, affecting the security of millions of WiFi routers and access points. Security researcher Stefan Viehbock discovered the vulnerability (PDF) and reported it to US-CERT .  The problem affects a number of vendors' products, including D-Link, Netgear, Linksys and Buffalo. " I noticed a few really bad design decisions which enable an efficient brute force attack, thus effectively breaking the security of pretty much all WPS-enabled Wi-Fi routers. As all of the of the more recent router models come with WPS enabled by default, this affects millions of devices worldwide " Viehbock said. " One
New Zealand agencies can be next target after US host was hacked

New Zealand agencies can be next target after US host was hacked

Dec 27, 2011
New Zealand agencies can be next target after US host was hacked Sensitive information about the Department of Prime Minister and Cabinet and other New Zealand agencies can be the next target after US host was hacked. US intelligence firm Stratfor had its website hacked by activist group Anonymous on Monday and data including credit card details of its clients, was stolen. The hackers claim Stratfor's more than 4000 clients include the US Defence Department, Microsoft, New Zealand Police, New Zealand Fire Service and Air New Zealand. A spokesperson for the Department of Prime Minister and Cabinet, Rob Mackie, says it's confident no information's at risk,  but was looking into whether anything had been compromised.  Stratfor's website remains under maintenance since the cyber attack.  He says the bigger concern is whether Stratfor is worth subscribing to, considering they were unable to keep their own information secure.
Cybersecurity Resources