#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Insider Risk Management

The Hacker News | #1 Trusted Cybersecurity News Site — Index Page

Facebook Helps FBI to shuts down Butterfly botnet theft $850 millions

Facebook Helps FBI to shuts down Butterfly botnet theft $850 millions

Dec 12, 2012
The U.S. Department of Justice said on Tuesday that they've arrested 10 suspects from from Bosnia and Herzegovina, Croatia, Macedonia, New Zealand, Peru, the United Kingdom, and the United States involved in a global botnet operation that infected more than 11 million systems. The ring is said to have caused more than $850m in losses in one of the largest cyber crime hauls in history. Officials said international cyber crime rings linked to Butterfly (aka Mariposa) botnet, first discovered in December 2008 and shut down a year later, infected over 12 million PCs worldwide and was spread primarily through file-sharing and instant messaging attacks. It also harvested financial information from over 800,000 victims. FBI said , " Facebook's security team provided assistance to law enforcement throughout the investigation by helping to identify the root cause, the perpetrators, and those affected by the malware. Yahos targeted Facebook users from 2010 to October 2012, and security sy
Hacker ruined Australian military security in 3 Minutes

Hacker ruined Australian military security in 3 Minutes

Dec 12, 2012
Some 22,300 purported student and staff records held by the Australian Defence Force Academy were stolen and published online last month. A member of the Anonymous group, known as Darwinaire , is claiming responsibility for the theft. The systems were compromised in November, with UNSW notifying staff and students within a day, but has only now come to light. Among the victims are hundreds of senior officers in the army, navy and air force, as well as military personnel from other nations who are enrolled at the academy. Hacker express the lack of security as '' I know, right, very surprised I didn't get kicked out. So simple, took like three minutes , ''. The University of Canberra in which the ADFA resides had warned students of possible phishing attacks but said the compromised passwords were mostly redundant.  Darwinare, who describes himself as ''black hacker'', has previously breached the networks of online bookstore Amazo
Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

Apr 29, 2024Exposure Management / Attack Surface
It comes as no surprise that today's cyber threats are orders of magnitude more complex than those of the past. And the ever-evolving tactics that attackers use demand the adoption of better, more holistic and consolidated ways to meet this non-stop challenge. Security teams constantly look for ways to reduce risk while improving security posture, but many approaches offer piecemeal solutions – zeroing in on one particular element of the evolving threat landscape challenge – missing the forest for the trees.  In the last few years, Exposure Management has become known as a comprehensive way of reigning in the chaos, giving organizations a true fighting chance to reduce risk and improve posture. In this article I'll cover what Exposure Management is, how it stacks up against some alternative approaches and why building an Exposure Management program should be on  your 2024 to-do list. What is Exposure Management?  Exposure Management is the systematic identification, evaluation,
Izz ad-Din al-Qassam Cyber Fighters threaten American Banks again

Izz ad-Din al-Qassam Cyber Fighters threaten American Banks again

Dec 12, 2012
The Izz ad-Din al-Qassam Cyber Fighters published a new message on their Pastebin profile , warning of a new round of cyber attacks against U.S. financial institutions, beginning this week. In September and October , al-Qassam launched widespread distributed denial-of-service (DDoS) attacks against numerous banking websites . A Bank of America spokesperson told that the bank is " aware of the reports of possible cyber attacks and [is] monitoring [its] systems, which are fully operational .". Hacker said in new warning note ," After stopping one month attack of Izz ad-Din al-Qassam Group to American banks, today, this group has announced a new cycle of attacks, via an Email which has been sent to us, and has acclaimed that its aim is to compensate guilty offends to holy Prophet of Islam, Mohammad(PBUH). Also, in internet conversations earlier, this group had been stated that these attacks won't stopped and even in new announcements, it's been marked that there will b
cyber security

Want to Bolster Your CI/CD Pipeline?

websiteWizSecurity Auditing / Container Security
This cheat sheet covers best practices with actionable items in Infrastructure security, code security, secrets management, access and authentication, and monitoring and response.
Microsoft security bulletins for December 2012

Microsoft security bulletins for December 2012

Dec 12, 2012
With the release of the Microsoft security bulletins for December 2012, Company flag total 7 updates for Windows users, where one is rated as critical that could lead to remote code execution, where as other two are rated as important which fix flaws that could result in the operating system's security features being bypassed. All of the IE fixes involve use-after-free memory vulnerabilities. Where as kernel level exploits bundled into mass-exploitation kits is like Blackhole. In addition to IE, Microsoft is fixing a critical flaw in Microsoft Word that could enable attackers to execute remote code. The vulnerability could be exploited by way of a malformed Rich Text Format (RTF) document. Also Fonts can also be used as a potential attack vector, as this Patch Tuesday reveals. A pair of critical font parsing vulnerabilities are being patched this month, one for OpenType and the other for TrueType fonts. Details of all Updates : MS12-077 – All versions of
Samsung smart TV vulnerability allow attacker to read storage remotely

Samsung smart TV vulnerability allow attacker to read storage remotely

Dec 10, 2012
ReVuln Ltd. , a small security company headed by Donato Ferrante and Luigi Auriemma, post a video that demonstrates that how attacks can gain root on the appliances. Samsung Smart TV contain a vulnerability which allows remote attackers to swipe data from attached storage devices. In this demonstration readers will see how it is possible to use a 0-day vulnerability to retrieve sensitive information, root access, and ultimately monitor and fully control the device remotely. Auriemma said, " We have tested different Samsung televisions of the latest generations running the latest version of their firmware.  Unfortunately we can't disclose additional information but we can only say that almost all the people having a Samsung TV at home or in their offices are affected by this vulnerability. ".
Aramco cyber attacks intends to stop oil production

Aramco cyber attacks intends to stop oil production

Dec 10, 2012
Saudi Arabia's national oil company " Aramco " is the country's largest oil production facility and is a significant exporter in the Organization of the Petroleum Exporting Countries. They said that a cyber attack against it in August which damaged some 30,000 computers was aimed at stopping oil and gas production at the biggest OPEC exporter. The interior ministry said it was carried out by organised hackers from several different foreign countries and Aramco employees and contractors were not involved. " The main target in this attack was to stop the flow of oil and gas to local and international markets and thank God they were not able to achieve their goals ," Abdullah al-Saadan, Aramco's vice president for corporate planning, said on Al Ekhbariya television. " Not a drop of oil was lost and the company was able to restore productivity in record time ," he added. The hackers used several methods to hide their location The attack used a computer viru
Team Ghostshell leaks 1.6 million accounts under #ProjectWhiteFox

Team Ghostshell leaks 1.6 million accounts under #ProjectWhiteFox

Dec 10, 2012
Team Ghostshell a Hacktivists group of hackers, who before was in news for hacking Major Universities Around The Globe and leaked 120,000 records, are once again hit major organisations and expose around 1.6 million accounts  Hacker name the project as #ProjectWhiteFox , means " Freedom of Information " . These leaked 1.6 millions user accounts belongs to aerospace, nanotechnology, banking, law, education, government, military, all kinds of wacky companies & corporations working for the department of defense, airlines and more. In a Pastebin Note hackers mention, " How we went from 'cyber-criminals' to 'hacktivists' to 'e-terrorists' to 'bad actors' to blacklisted. #ProjectHellFire got the US wary of us, at that time we still wasn't sure if GhostShell had gotten X'd, but when the second release of #ProjectWestWind came out, you guys got so hyped about it that we knew it had started to unfold. " Hacked
Anonymous hit Egyptian Government Websites as #OpEgypt

Anonymous hit Egyptian Government Websites as #OpEgypt

Dec 10, 2012
Anonymous hackers once again hit Egyptian Government Websites and taken down. Hackers react under operation named #OpEgypt and hit 30 websites with DDos attack. Hacktivist using the handle @AnonymousGrupo claimed the responsibility of attack. Attacked websites include, The Egyptian Presidency website, The Egyptian Cabinet, Trade Agreements Sector (TAS), Maritime Transport site, Central Agency for Public Mobilization and Statistics, parliament website, Income Tax and many more. At the time of writing, many sites has been restored, but a few like https://www.presidency.gov.eg/ is still under maintenance. The Reason of Hack is mentioned in the banner shown above, was posted their facebook page. Readers can find list of sites under attack at Pastebin Note here .
Australian medical centre infected with Ransomware Malware demanding $4000 to Unlock

Australian medical centre infected with Ransomware Malware demanding $4000 to Unlock

Dec 10, 2012
A Gold Coast, Australian medical centre computers are infected with some ransom malware by a group of Russian hackers . The hackers encrypted the practice's patient database, demanding payment of $4000 for the files to be decrypted. " Cyber criminals based mainly throughout Eastern Europe look for rich targets, places with identifying information to extort, " Mr Phair, director of the Centre for Internet Safety and a former investigator with the Australian High-Tech Crime Centre. There have been 11 similar offences in Queensland this year, according to police. David Wood, Miami Family Medical Centre's co-owner said, " We've got all the anti-virus stuff in place - there's no sign of a virus. They literally got in, hijacked the server and then ran their encryption software ". The server with encrypted information is being held offline and an IT contractor is working with the practice to restore a backup of patient records. IT security exper
Three South African government websites hacked

Three South African government websites hacked

Dec 09, 2012
" H4ksniper " hacker claiming responsibility for disrupting three South African government websites. This morning after hack, website of The social development department opened to a black page with a window containing the animated graphic " Website hacked by H4ksniper ". Another message on the deface page was " Hello South Africa :D , Bad News For You IM BACK ! ..You Messed With Us & Now You Must Suffer..From Morocco with love. " On asking, hacker said that the reason of hack is " We all know that SA is the first supporter of the [República Árabe Saharaui Democrática] RASD and the enemy of Morocco since a long time and we are hackers and our goal is defending our country... " From statement, its clear that hacker belongs to Morocco and claiming to defend it from its enemy. Defaced domains : https://www.dsd.gov.za/ https://www.population.gov.za/ https://www.pnc.gov.za/ Mirror Links: https://www.th3mirror.com/mirror/id/146186/ http
500 Websites defaced by Anonymous Supporters

500 Websites defaced by Anonymous Supporters

Dec 08, 2012
Hacker Supporting Anonymous Group, with his nickname - " PV~E.rr0r " hack 516 websites.  Deface page shows a very cool animated Anonymous logo with text " We unite as one but no one can divide us. Expect us! " Because hacker intention was not to harm the website, so he has not change or delete any file, rather he just just upload his deface page on each site at "/Err0r.html" . In a message, Hacker told The Hacker News that purpose of hacking website is just to show their admins that they are vulnerable and need more security. Hacker also mention on deface page " Hello admin, I am here to warn you about your secrutiy, It kinda sucks 70% Security 30% Dumbness. We hacked this site to put a warning before the Blackhat hackers come. Please cooperate! " Rest at end page reads " We are Anonymous, We are legion, We do not forgive, We do not forget, United as one, Divided by zero, Expect us. #Knowledge is power. Don't learn to ha
Review : Hacking S3crets - beginners guide to practical hacking

Review : Hacking S3crets - beginners guide to practical hacking

Dec 08, 2012
Most of People are curious to become Hackers, but they do not know where to start, If you are in the same situation, then " Hacking S3crets " Book will guide you through the basic and advanced steps of Hacking and will help you develop The Hacker Attitude. Author Sai Satish, and Co-Author K. Srinivasa rao with Aditya Gupta put together Ethical hacking with examples of live websites. Contents of the Book 1. Basic Hacking 2. email-Hacking 3. Google Hacking 4. Websites and databases Hacking 5. Windows Passwords Cracking in seconds 6. Backtrack 7. Metasploit 8. Wireless Cracking 9. Mobile Hacking To get reviews, we distribute book to few readers share the feedback after reading this book , as given below: Review from Nikhil Kulkarni An awesome book to start off with if you are interested in hacking. It unwraps various methods and techniques performed by hackers today. Being into security field from past 4 years, I've never read such
Cybersecurity
Expert Insights
Cybersecurity Resources