Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 10/25/17 in all areas

  1. The vulnerability It is a known issue that Microsoft NTLM architecture has some failures, hash stealing is not something new, it is one of the first things a pentester tries when attacking a Microsoft environment. But, most of these techniques require user intervention or traffic interception to fulfill the attack. These new attacks require no user interaction, everything is done from the attacker’s side, but of course, there are some conditions that need to be met to be successful with this attack. Link articol: http://www.sysadminjd.com/adv170014-ntlm-sso-exploitation-guide/
    5 points
  2. Reaper is on track to become one of the largest botnets recorded in recent years — and yet nobody seems to know what it will do or when. But researchers say the damage could be bigger than last year's cyberattack. A little over a month ago, a sizable botnet of infected Internet of Things devices began appearing on the radar of security researchers. Now, just weeks later, it's on track to become one of the largest botnets recorded in recent years. The botnet, dubbed "Reaper" by researchers at Netlab 360, is said to have ensnared almost two million internet-connected webcams, security cameras, and digital video recorders (DVRs) in the past month, says Check Point, which also published research, putting its growth at a far faster pace than Mirai. It was Mirai that caused a massive distributed denial-of-service (DDoS) attack last October, knocking popular websites off the internet for millions of users. The collective bandwidth from the huge number of "zombie devices" that were infected and enslaved was directed at Dyn, an internet infrastructure company, which overloaded the company's systems and prevented millions from accessing popular websites. Mirai was "beautifully simple," said Ken Munro, a consultant at UK-based security firm Pen Test Partners. The malware would scan the internet and infect connected devices with default usernames and passwords, which either weren't or couldn't be changed by the owner. Reaper, however, "is what Mirai could easily have been," said Munro. It takes a slightly different, more advanced approach by quietly targeting and exploiting known vulnerabilities in devices and injecting its malicious code, effectively hijacking the device for whenever the botnet controller is ready to issue their commands. Each time a device is infected, the device spreads the malware to other vulnerable devices -- like a worm. Mirai aggressively ran each device against a list of known usernames and passwords, but Reaper is "not very aggressive," said Netlab. By targeting a known vulnerability, the botnet can swiftly take control of a device without raising any alarms. Netlab said at the time of publishing their research that the botnet was infecting nine known vulnerabilities in D-Link, Netgear, and AVTech products, as well as other device makers. Not only has the botnet gained in size in the past month -- it's growing in capability. New exploits have been added to the botnet's arsenal regularly in recent days, said Netlab. Check Point said 33 devices are vulnerable to attack so far. Researchers have also noted that several known, easy-to-exploit vulnerabilities have not been added to the botnet, raising questions about why some exploits have been added and not others. But what's thrown researchers is that nobody can figure out what the botnet is for. While the Mirai botnet was a point-and-shoot botnet that could be used to hose systems with vast amounts of bandwidth, Reaper can be used to run complex attack scripts on infected devices. Reaper's command and control infrastructure is also growing in size, accommodating more infected devices by the day. Netlab said 10,000 bots were under the wing of just one command and control server. So far, there haven't been any signs of DDoS attacks yet. The botnet creator ("it appears that one group or individual has control of most of it," said Munro), is focusing on building the botnet's size. As it stands, Reaper's size today could be capable of "creating significantly more DDoS traffic than Mirai," said Munro. It's not the first time botnets of a massive scale have crept up on security researchers. Earlier this year, a 300,000-strong botnet appeared almost out of nowhere, but researchers couldn't figure out what it did -- if anything. A breakdown of the Reaper botnet shows that the malware that infects devices allows the botnet owner to remotely execute code on each device, said Alan Woodward, a professor at the University of Surrey. But because each device has such little individual computational power, the code running on each device would have to be harnessed collectively for a larger, coordinated computing task, he said. That could be anything from a DDoS on an internet target, to a much larger kind of attack. What happens next is anybody's guess. There isn't much that consumers or device owners can do, except patch any affected devices they may own and carry out a factory reset. Given that device owners are at the mercy of the manufacturers to release patches -- many of which haven't learned much from the Mirai attack and still don't take security seriously -- many may find that simply pulling the plug on each and every affected device might be the only way to dismantle the botnet. With enough amassed firepower to be larger and stronger than Mirai, the question isn't necessarily what the botnet will do. Source zdnet.com
    4 points
  3. In acest context active nu are ca opus inactive. Ai 4 categorii: Active Passive Proactive Reactive Conceptul de active security e stupid si e bine ca nu are priza la public. Ma indoiesc ca o astfel de legislatie va fi adoptata.
    2 points
  4. A new widespread ransomware attack is spreading like wildfire around Europe and has already affected over 200 major organisations, primarily in Russia, Ukraine, Turkey and Germany, in the past few hours. Dubbed "Bad Rabbit," is reportedly a new Petya-like targeted ransomware attack against corporate networks, demanding 0.05 bitcoin (~ $285) as ransom from victims to unlock their systems. According to an initial analysis provided by the Kaspersky, the ransomware was distributed via drive-by download attacks, using fake Adobe Flash players installer to lure victims' in to install malware unwittingly. However, security researchers at ESET have detected Bad Rabbit malware as 'Win32/Diskcoder.D' — a new variant of Petya ransomware, also known as Petrwrap, NotPetya, exPetr and GoldenEye. Bad Rabbit ransomware uses DiskCryptor, an open source full drive encryption software, to encrypt files on infected computers with RSA 2048 keys. ESET believes the new wave of ransomware attack is not using EternalBlue exploit — the leaked SMB vulnerability which was used by WannaCry and Petya ransomware to spread through networks. Instead it first scans internal network for open SMB shares, tries a hardcoded list of commonly used credentials to drop malware, and also uses Mimikatz post-exploitation tool to extract credentials from the affected systems. The ransom note, shown above, asks victims to log into a Tor onion website to make the payment, which displays a countdown of 40 hours before the price of decryption goes up. The affected organisations include Russian news agencies Interfax and Fontanka, payment systems on the Kiev Metro, Odessa International Airport and the Ministry of Infrastructure of Ukraine. Researchers are still analyzing Bad Rabbit ransomware to check if there is a way to decrypt computers without paying ransomware and how to stop it from spreading further. How to Protect Yourself from Ransomware Attacks? Kaspersky suggest to disable WMI service to prevent the malware from spreading over your network. Most ransomware spread through phishing emails, malicious adverts on websites, and third-party apps and programs. So, you should always exercise caution when opening uninvited documents sent over an email and clicking on links inside those documents unless verifying the source to safeguard against such ransomware infection. Also, never download any app from third-party sources, and read reviews even before installing apps from official stores. To always have a tight grip on your valuable data, keep a good backup routine in place that makes their copies to an external storage device that isn't always connected to your PC. Make sure that you run a good and effective anti-virus security suite on your system, and keep it up-to-date. Via thehackernews.com
    2 points
  5. Since we know that we can delete browsing history, clear cache and delete cookies etc from any browser easily. But, have you ever though how to get it back? Actually, recovering deleted internet history is quite straightforward. You just need to go through the post to know how to get it back. Today we are here with the cool tip for How To Recover Deleted Browser History. While surfing on the browser, we keep on deleting our old history time to time. Sometimes we need it to check our browsed pages and some others history in the browser. So at that time, you can recover the old history which you or any other person had deleted in the browser. And you can check the complete logs of the web pages that are being browsed on the internet. You just have to follow the complete guide discussed below to proceed. How To Recover Deleted Browsing History The method is very simple and depends on a tool that will help you to recover out all your previous history that you had deleted. So follow the below steps to proceed. Steps To Recover Deleted Browser History Step 1. First of all download and install the tool Systenance Index.dat on your computer. How To Recover Deleted Browser History Step 2. Now after installing it, launch the software on your PC and you will see the screen like below. How To Recover Deleted Browser History Step 3. Now click on search button there and the tool will start searching all your history files by looking up for the Index.bat file in your computer. How To Recover Deleted Browser History Step 4. When a search is complete, click on OK and you can analyze all your history in this tool. How To Recover Deleted Browser History Step 5. You can also filter the selected files by filtering them for the better analyzing of the each web page browsed. How To Recover Deleted Browser History Step 6. You can also save your history files by clicking on File and then save option there. How To Recover Deleted Browser History That’s it! You are done. With this, you can easily get back your deleted history. Method 2. Using CMD This method uses DNS Cache to recover deleted Chrome browsing history. You need to connect your computer to the internet and make sure you didn’t shut down or restart your system if you need to recover lost internet history. Step 1. First of all, you need to open CMD. For that simply press Windows+R and then type CMD How To Recover Deleted Browsing History Step 2. Now you need to type in the following code in Command Prompt and hit the enter button “ipconfig /displaydns” How To Recover Deleted Browsing History Step 3. Now you will get to see all your recently visited websites. This list shows all your browsing history including Chrome, Opera, Internet Explorer etc. How To Recover Deleted Browsing History That’s it! This is by far the easiest way to find your deleted browsing history. But, once you restart or shut down your PC, all this saved DNS cache will be lost. Using a Recovery Software Using a third party software is the last thing you can do to bring back your deleted internet history. There are several third party software which can make it easier to recover the deleted history. We are going to list you 3 best software which you can use to recover your deleted history. Usually, you need to scan for files inside this location. Google Chrome: C:\Users\(your username)\AppData\Local\Google\Chrome\User Data\Default\local storage Mozilla Firefox: C:\Users\(your username)\AppData\Roaming\Mozilla\Firefox\Profiles\<profile folder> Internet Explorer: C:\Users\(your username)\AppData\Local\Microsoft\Windows\History Here are the software you can use: #Recuva Recuva Accidentally deleted an important file? Lost files after a computer crash? No problem – Recuva recovers files from your Windows computer, recycle bin, digital camera card, or MP3 player! Recuva can recover pictures, music, documents, videos, emails or any other file type you’ve lost. #EaseUs Data Recovery Wizard EaseUs Data Recovery Wizard The best free data recovery software to recover deleted, formatted or lost data from PC, laptop or removable device easily and quickly. EaseUS Data Recovery Wizard Free guides you to find out lost files precisely and recover from PC, laptop, hard drive, SSD, USB, memory card, digital camera, etc. #Wise Data Recovery Wise Data Recovery Wise Data Recovery is a free data recovery program to get back deleted photos, documents, videos, emails etc. from your local or removable drives for free. So above is all about How To Recover Deleted Browser History. With the tool discussed above, you can easily get back your deleted browsing data and check out the web pages browsed by you or by any other in your computer. Hope you like our work, keep on sharing with others too. Leave a comment below if you have any related queries with this. Sursa: https://techviral.net/recover-deleted-browser-history/
    1 point
  6. sursa : https://www.endgame.com/blog/technical-blog/badrabbit-technical-analysis
    1 point
  7. Avem productii istorice in agricultura la grau, floarea-soarelui, secara, rapita si mai nou si la Coca-Coala :))))) Sursa: http://adevarul.ro/news/politica/liviu-dragnea-mihai-tudose-2000-antena-3-1_59f0adad5ab6550cb87a8780/index.html
    1 point
  8. https://www.codeproject.com/Articles/44326/MinHook-The-Minimalistic-x-x-API-Hooking-Libra
    1 point
  9. Numai posturi cu joburi dubioase și spam prin e-mail și sms. Nu e bine. Ban.
    1 point
  10. Uhuuu, simplu si frumos, merita incercat.
    1 point
  11. Mda, articol scris cu si pentru "senior management". MazeHuhter seamana mai mult cu o platforma de "live forensics" decat hack-back. Sunt curios cum o sa fie acceptata de specialistii in forensics.
    1 point
  12. Deja se misca lucrurile: https://www.darkreading.com/attacks-breaches/new-tool-debuts-for-hacking-back-at-hackers-in-your-network/d/d-id/1330121
    1 point
  13. https://www.blackhatworld.com/seo/captain-jack-sparrow-v8-get-ranked-in-2017-47-phases-of-links-reviews-after-fred-update-51-off.654231/ https://www.blackhatworld.com/seo/sherlock-hacks-google-v9-goes-live-46-types-of-premium-links-raving-reviews-after-fred50-off.504092/ Cam toate pachete se invart in jurul sumei asteia, uita-te in seciunea asta. Iti recomand pachetele mai mici, chiar daca cele mari sunt tentante. Dar totusi, daca nu vrei sa arunci banii, iti pot da un raport cu linkurile unui astfel de pachet si te apuci tu si construiesti manual tot. Dar iti trebuie ceva cunostiinte de seo, linkurile construite nu prea se indexeaza fara pingback/fara a aduce alte linkuri tier 2 si tier 3. Mai mult decat atat, iti pot da pe privat un id de skype la ceva moderator/administrator care vinde cele mai multe pachete si poti vorbi cu el pt discounturi si reduceri. Eu am prins la 65$ pachetul de 130, l-am luat doar sa testez ceva. Depinde mult de nisa, concurenta, etc. In general toate folosesc aceeasi reteta, diversitate de la social media, profiluri, linkuri, articole, directoare de articole, web 2.0, bookmarks. Toate sunt cam la fel
    1 point
  14. Salut, Am nevoie de 1/2 baieti care se misca bine pe tastura si sunt seriosi. Programu de munca ar fi: LUNI-DUMINICA ORELE 19:00 - 23:00 (Vom discuta in functie si de timpul tau) Se lucreaza 5 ore pe zi / 3-5 zile pe saptamana. Plata se face prin Bitcoin. Se lucreaza prin a strange anumite poze descrieri de pe anumite situri si 3/4 ore pentru a publica anunturi pe o platforma care vi se va da. Pentru detali complete si o stabilire a castigului va rog sa mi lasa-ti id de jabber . Se pot castiga undeva la 250/400 $ pe saptamana . Castigurile pot ajunge si la 700$ pe saptamana . Munca va fi de minima.
    -1 points
×
×
  • Create New...