Posts

Showing posts from August, 2019

Apple fixes it's the latest vulnerability for jailbreak

Image
Apple fixes it's the latest vulnerability for jailbreak Earlier this month, for the first time in years, hackers managed to find a way to jailbreak iPhones and iPads running the latest, fully-updated version of iOS. And, embarrassingly for Apple, it was only possible because a bug that had previously been patched was somehow inadvertently unpatched by a subsequent iOS update. The good news is that Apple has now pushed out another update (iOS 12.4.1), and this time it really does shut the door for criminals and malicious hackers attempting to jailbreak iPhones using the exploit. For many iPhone and iPad users the update will be automatically installed, but – if you want to make sure that you are protected – follow these instructions: Click on Settings > General > Software Update, and choose Download and Install.

WhatsApp new Features in 2019

Image
WhatsApp new Features in 2019 WhatsApp is one of the most widely used messaging apps across the world and boasts of over 1.5 billion monthly users. WhatsApp is reportedly planning to bring a host of new features that can make the user experience even more exciting. Four Update List: 1. Dark Mode:   Dark Mode has recently found its way on a lot of apps, especially to get in synch with the system-wide dark mode on Android 10, which is expected to launch in the coming months. 2.Boomerang videos:   The Boomerang video feature became quite popular on Instagram and now users are soon expecting it on WhatsApp, too. WhatsApp updates, the Boomerang feature will soon make its way to the app through the video type panel. The panel already allows users to pick video or GIF as the format,  no official announcement has been made to launch this... 3. Memoji stickers:  Memoji allows users to create personalized stickers and emoticons. WhatsApp has already introduced the Memoji Stickers

The engineer got Arrested for cheating on paytm

Image
The engineer got Arrested for cheating on paytm Noida Cyber ​​Cell has arrested an engineer on charges of cyber fraud. It is alleged that it has transferred Rs 3 lakh 76 thousand online from the Paytm account of an assistant manager working in the Paytm company. One of its companions is absconding, in whose search the police is busy SP Crime Ashok Kumar Singh told that S. S, who worked as an assistant manager in Paytm company located in Sector 5. a. Raj complained in the cyber cell that his iPhone fell on February 1. After this, an unknown person misused his phone SIM and took out three lakh 76 thousand cash from his Paytm account. The SP said that the police is investigating the case. On Friday, an engineer named Ashwini was arrested by Cyber ​​Cell inspector Mahipraj Singh. The accused arrested during interrogation told the police that after removing the SIM from a mobile phone found on the road, with his help, withdraw money and transfer it to the account of his acquai

Vishing Attack or VoIP Attack

Image
What is Vishing Attack or VoIP Attack? Vishing works like phishing but does not always occur over the Internet and is carried out using voice technology. A vishing attack can be conducted by voice email, VoIP (voice over IP) , or landline or cellular telephone. The victim receives a message, often generated by speech synthesis, indicating that suspicious activity has taken place in a credit card account, bank account, mortgage account or other financial services in their name. The victim is told to call a specific telephone number and provide information to "verify identity" or to "ensure that fraud does not occur." If the attack is carried out by telephone, caller ID spoofing can cause the victim's set to indicate a legitimate source, such as a bank or a government agency. Is the caller can be Traced? Vishing is difficult for authorities to trace, particularly when conducted using VoIP. Furthermore, like many legitimate customer services, vishing sc

Ophcrack --> Windows Password Cracker

Image
Ophcrack 2.2 Password Cracker Released What do you mean by passwording cracking? In simple terms password cracking means gaining access to a particular system or account without the permission of the user to get his/her data . Ophcrack is a tool used to crack windows password and gaining access to the system. Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman’s original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds. Features: support of the new table set (alphanum + 33 special chars – WS-20k) easier configuration for the table set (tables.cfg) automatic definition of the number of tables to use at the same time (batch_tables) by querying the system for the size of the memory speed-up in tables reading cleaning of the memory to make a place for table readahead (Linux version only) improved installer for windows version (fix) change of the defaul

CAMSCANNER ANDROID APP REMOVED FROM PLAY STORE.

Image
Camscanner removed from play store,100 million downloads removed Android user deletes camscanner now!! If you are using the CamScanner app on your Android phone then remove it immediately. Researchers at Internet security firm Kaspersky Labs have unearthed a malware in the CamScanner app that is mainly used by people to create PDF.  The app has been downloaded in over 100 million Android phones. Interestingly, the CamScanner app is not a malware and it started out as a completely legit Android app. “CamScanner was actually a legitimate app, with no malicious intentions whatsoever, for quite some time. It used ads for monetization and even allowed in-app purchases,” said Kaspersky Labs in a blog post. Reason for deleting Camscanner? However, the problem is with the recent versions of the CamScanner app. “Recent versions of the app shipped with an advertising library containing a malicious module,” it claimed. Trojan Detected! The researchers claimed th

Police Commissioner of Delhi got hacked!!

Image
Joint Police Commissioner from Delhi got hacked. Hacker withdraws RS 28,000 !!!  The victims of cybercrime are not only ordinary people but also top police officers . In the national capital Delhi, one such incident occurred in which the joint commissioner of Delhi Police was cheated with a credit card and money was withdrawn from his card. Joint Commissioner of Delhi Police Atul Katiyar has become a victim of credit card fraud. Someone put a hit of nearly 28 thousand rupees on his credit card. This incident happened while the Joint Commissioner was sitting in his office police headquarters when he received two messages to cut the credit card money. After this fraud, Joint Commissioner Atul Katiyar has filed a complaint with the Cybercrime Unit. Delhi Police has started investigation in this matter. However, no arrest has been made in this case so far. Despite the complaint of blocking the card by the Joint Commissioner, an attempt was made to withdraw money throu

DIGITAL FORENSIC INVESTIGATION

Image
Digital Forensic Means? Digital forensics is the process of uncovering and interpreting electronic data. The goal of the process is to preserve any evidence in its most original form while performing a structured investigation by collecting, identifying and validating the digital information for the purpose of reconstructing past events. The context is most often for the usage of data in a court of law, though digital forensics can be used in other instances. Why Digital Forensic used? Computers are used for committing a crime, and, thanks to the burgeoning science of digital evidence forensics, law enforcement now uses computers to fight crime. Digital evidence is commonly associated with electronic crime, or e-crime, such as child pornography or credit card fraud. However, digital evidence is now used to prosecute all types of crimes, not just e-crime. For example, suspects' e-mail or mobile phone files might contain critical evidence regarding their intent, their

Android Hacking Apps

Image
Android Hacking Apps WhatsApp Sniffer Another very decent Android hacking app for the users which is not an ideal choice for the professionals. This hacking app pretends to download all the WhatsApp chats and messages of the targeted Android users. Wi-Fi Kill This Hacking app is yet another very awesome choice for the users which they can use to block all the different devices which are connected on a particular Wi-Fi network right from their Android device hassle-free. All you need to do is to install this app and search for the list of the devices which are connected to that particular Wi-Fi network. Press the block icon and you will see that the data speed of that Wi-Fi network will get increased in your phone instantly. CSPloit This hacking tool is having the best advanced hacking tools which users can use to hack a variety of networks and different tools. Though this Hacking app is compatible only with the rooted Android devices, still users are liking this hacki

SMISHING ATTACK-->Phishing through Text message (SMS)

Image
SMISHING ATTACK-->Phishing through Text message (SMS) What is smishing? Smishing is made of two words “SMS” & “Phishing“ . Smishing is an advanced technique in which the victim is tricked to download a trojan, virus, malware. Once the trojan is successfully downloaded, the victim’s device is compromised. In this attack, Hacker sends a malicious SMS(text message scams) from an unknown source to the victim’s mobile phone with some attractive message, intimidating texts, alert message, etc. I mentioned the term “Malicious SMS“ (message with a malicious link). For Example , Attacker may send you an Alert message like "We have started service on your smartphone it will cost you 20$/month".   If you want to stop it then Go to this link:- “https://maliciouslink.com“. This link will redirect the normal user to the malicious website. This malicious website can contain the Phishing Page may be automatic downloading trojan anything. But it will be malicious.

Powershell-RAT – Gmail Exfiltration RAT

Image
Powershell-RAT – Gmail Exfiltration RAT Powershell-RAT is a Python-based Gmail exfiltration RAT that can be used a Windows backdoor to send screenshots or other data as an e-mail attachment. This RAT will help you during the red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends the information to an attacker as an e-mail attachment. It claims to not need Administrator access and is not currently detected by Anti-virus software. How I do use Powershell-RAT Gmail Backdoor? Press 1 : This option sets the execution policy to unrestricted using Set-ExecutionPolicy Unrestricted. This is useful on administrator machine Press 2 : This takes the screenshot of the current screen on the user machine using Shoot.ps1 Powershell script Press 3 : This option backdoors the user machine using schtasks and sets the task name to MicrosoftAntiVirusCriticalUpdatesCore Press 4 : This option sends an email from the user machine usi

Metasploit-All in one hacking tool

Image
Metasploit-All in one hacking tool Metasploit is a penetration testing framework that makes hacking simple. It's an essential tool for many attackers and defenders. Point Metasploit at your target, pick an exploit, what payload to drop, and hit Enter. HISTORY OF METASPLOIT HD Moore began working on Metasploit in the early oughts and released 1.0, written in Perl, in 2003. The project has grown dramatically since then, from the original 11 exploits the project came with to more than 1,500 now, plus around 500 payloads, with a switch to Ruby under the hood along the way. HOW TO USE METASPLOIT? 1. Metasploit integrates seamlessly with Nmap, SNMP scanning and Windows patch enumeration, among others. There's even a bridge to Nessus, Tenable's vulnerability scanner. Pretty much every reconnaissance tool you can think of integrates with Metasploit. 2. Once you've identified a weakness, hunt through Metasploit's large and extensible database for the exploit

BURP SUITE--> Website hacking and security tool

Image
What is Burp Suite?  Burp Suite is a Java-based Web Penetration Testing framework. It has become an industry-standard suite of tools used by information security professionals. Burp Suite helps you identify vulnerabilities and verify attack vectors that are affecting web applications. Because of its popularity and breadth as well as the depth of features, we have created this useful page as a collection of Burp Suite knowledge and information. In its simplest form, Burp Suite can be classified as an Interception Proxy. While browsing their target application, a penetration tester can configure their internet browser to route traffic through the Burp Suite proxy server. Burp Suite then acts as a (sort of) Man In The Middle by capturing and analyzing each request to and from the target web application so that they can be analyzed. Penetration testers can pause, manipulate and replay individual HTTP requests in order to analyze potential parameters or injection points. Injection

Bollywood and Hollywood celebs having fake instagram followers discovered

Image
Almost Half of Priyanka Chopra, Deepika Padukone's Instagram Followers Don't Exist, Claims Report Instagram and other social media websites have allowed celebrities, who are otherwise inaccessible to the general public, to get closer to millions of their loved ones across the globe. However, an investigation conducted by a firm in London concluded that the number of followers that celebs enjoy on Instagram may not be the actual indicator of their popularity since these figures may largely be made up of fake followers. Research is done by ICMP!! A recent investigation by the Institute of Contemporary Music Performance (ICMP) in London took various celebrity accounts and put them through an audit to uncover just how many followers were real, reported mirror.co.uk. Celebs with fake followers discovered by ICMP... Ellen DeGeneres topped the list with 58 percent of her 75.6 million followers reported being fake, followed by K-Pop group BTS with 48 percent of their 19.

WifiZoo – Passive Info Gathering for Wifi

Image
WifiZoo – Passive Info Gathering for Wifi WifiZoo is a tool to gather wifi information passively. It is created to be helpful in wifi pentesting and was inspired by ‘Ferret‘ from Errata Security. The tool is intended to get all possible info from open wifi networks (and possibly encrypted also in the future, at least with WEP) without joining any network, and covering all wifi channels. Features: gathers bssid->ssid information from beacons and probe responses gathers list of unique SSIDS found on probe requests gathers the list and graphs which SSIDS are being probed from what sources gathers bssid->clients information and outputs it in a file that you can later use with Graphviz and get a graph with “802.11 bssids->clients”. gathers ‘useful’ information from unencrypted wifi traffic (ala Ferret, and sniff, etc); like pop3 credentials, SMTP traffic, HTTP cookies/authinfo, MSN messages, FTP credentials, telnet network traffic, nbt, etc. To download this to

The doctor ordered food online, he blew 45 thousand

Image
The doctor ordered food online, he blew 45 thousand Cybercriminals have withdrawn 45 thousand rupees from the account of female doctor Shashi posted in RIMS. An FIR has been lodged in Bariatu police station on the doctor's statement. He has stated in the FIR lodged that the food was ordered by ordering online. If the food did not reach, Shashi called up and took possession of it. The person talking on the phone said that go to Google and get help from the site of the app. When Shashi searched Google, he found a mobile number of the app. The person who spoke on that number said that the food order has not been taken. Said to return the money. The talking person sent a link to the doctor and asked to download another app. As soon as downloading the app, withdrawal of 45 thousand rupees was done from the doctor's account. 

Intercepter-NG - Android App For Hacking

Image
Hacking Tools are pieces of software or programs created to help you with hacking or that users can utilize for hacking purposes. Intercepter-NG - Android App For Hacking Intercepter-NG is a multi-functional network toolkit including an Android app for hacking, the main purpose is to recover interesting data from the network stream and perform different kinds of MiTM attacks. Specifically referring to Intercepter-NG Console Edition which works on a range of systems including NT, Linux, BSD, MacOSX, IOS, and Android. The Windows version is the one with the most powerful feature-set, but the Android app is fairly handy too. Features: Sniffing passwords or hashes of the types: ICQ, IRC, AIM, FTP, IMAP, POP3, SMTP, LDAP, BNC, SOCKS, HTTP, WWW, NNTP, CVS, TELNET, MRA, DC++, VNC, MYSQL, ORACLE, NTLM, KRB5, RADIUS Sniffing chat messages of: ICQ, AIM, JABBER, YAHOO, MSN, IRC, MRA Reconstructing files from: HTTP, FTP, IMAP, POP3, SMTP, SMB Promiscuous-mode, ARP, DHCP, Gatewa

INDIAN GUY HACKED 15 WEBSITES IN DUBAI

Image
Indian Man Gets 3 Months in Prison, Faces Deportation in Dubai for Hacking 15 Websites Why he attempted this crime? According to official records, the defendant, who worked as a computer programmer with the media company, resigned and threatened to hack its client websites after 4,000 dirhams (USD 1,080) was deducted from his salary. " He sent WhatsApp messages to another programmer at the company saying that he will hack the websites if the company did not repay him the 4,000 dirhams deducted from his salary". A 33-year-old Indian man has been sentenced to three months in prison followed by deportation for hacking 15 websites, according to a media report. He is Arrested!!! The Dubai Court of First Instance on Monday charged the man with hacking websites and issuing threats, Gulf News reported. He was also handed a three-month suspended jail term and will be deported immediately, the report said. The company clarifies to the court for deducting 4000 dirham

The Social-Engineer Toolkit (SET) – Install in windows

Image
The Social-Engineer Toolkit (SET) – Computer-Based Social Engineering Tools The Social-Engineer Toolkit (SET) is specifically designed to perform advanced attacks against the human element. SET was designed to be released with the http://www.social-engineer.org launch and has quickly become a standard tool in a penetration testers arsenal. SET was written by David Kennedy (ReL1K) and with a lot of help from the community, it has incorporated attacks never before seen in an exploitation toolset. The attacks built into the toolkit are designed to be targeted and focused attacks against a person or organization used during a penetration test. SET is a menu-driven based attack system, which is fairly unique when it comes to hacker tools. The decision not to make it command line was made because of how social-engineer attacks occur; it requires multiple scenarios, options, and customizations. If the tool had been command-line based it would have really limited the effectiveness of

Social media Accounts should be Linked to aadhaar card-Supreme Court

Image
Govt's Top Law Officer Tells SC Social Media Accounts Should be Linked With Aadhaar in 'National Interest' What is the matter? Attorney General for India KK Venugopal on Tuesday emphasized in the Supreme Court the need to link Aadhaar with social media accounts in order to trace users in the national interest. Reason for filling case? The top law officer submitted before a bench headed by Justice Deepak Gupta that spurt in cybercrimes, use of social media in terror-related activities and inciting violence, pornography, etc require the identity of users to be made known to law enforcement agencies. Venugopal, who is appearing in the batch of transfer petitions for the Tamil Nadu government, also cited the Blue Whale game to illustrate the dangers of social media. " We have lost so many lives because of this game. And we still don't know how this game originated and the people behind it. This is a very serious matter, " he said. Case of WhatsApp
Image
Modern Phishing Tool With Advanced Functionality HiddenEye is a modern phishing tool with advanced functionality and it also currently have Android support. Now you will have live information about the victims such as IP ADDRESS, Geolocation, ISP, Country, & many more TESTED ON FOLLOWING Kali Linux – Rolling Edition Parrot OS – Rolling Edition Linux Mint – 18.3 Sylvia Ubuntu – 16.04.3 LTS macOS High Sierra Arch Linux Manjaro XFCE Edition 17.1.12 Black Arch Userland app (For Android Users) PREREQUISITE Python 3 Wget from Python PHP sudo WHAT’S NEW FEATURES COMPATIBILITY All the sites are mobile compatible. KEYLOGGER Now you will also have the ability to capture all the keystrokes of the victim. You can now Deploy Keyloggers With (Y/N) option. Major issues fixed. download in kali as well as in android termux : hidden eye tool for download click me 

The European Central Bank (ECB) WEBSITE HACKED

Image
The European Central Bank (ECB) WEBSITE HACKED Central banks from Malaysia to Ecuador have been targeted by hackers in recent years. One of the worlds biggest ever cyber heists took place in 2016 when fraudsters stole $81 million from the central bank of Bangladesh's account at the New York Fed using fraudulent orders on the SWIFT payments system. What actually happened? FRANKFURT (Reuters) - The European Central Bank (ECB) shut down one of its websites on Thursday after it was hacked and infected with malicious software. What DATA compromised? The ECB said no market-sensitive data had been compromised during the attack on its Banks’ Integrated Reporting Dictionary (BIRD), which it uses to provide bankers with information on how to produce statistical and supervisory reports. But it added malware had been injected on the server hosting the site, adding that the email addresses, names, and titles of the subscribers of the BIRDS newsletter might have been stolen.

Hacking human through Social Engineering

Image
INTRODUCTION: Today's blog is about what is social engineering? What type of attacks are used to hack human with social engineering? How to be protected with this social engineering attack?. What is social engineering? Social engineering is the term used for a broad range of malicious activities accomplished through human interactions. It uses psychological manipulation to trick users into making security mistakes or giving away sensitive information. Social engineering attacks come in many different forms and can be performed anywhere where human interaction is involved. The following are the five most common forms of digital social engineering assaults. Social engineering attack techniques BAITING: As its name implies, baiting attacks use a false promise to pique a victim’s greed or curiosity. They lure users into a trap that steals their personal information or inflicts their systems with malware. SCAREWARE: Scareware involves victims being bombarded with fa

What banning account Underage

Image
WhatsApp working on a new feature to ban accounts that don’t meet minimum age requirement:   What is now using age limit criteria for using WhatsApp messenger This has been started last year in Europe, European users need to 16 years older to join WhatsApp.Non-EU users have the age limit of 13 years. Whatsapp says: "In addition to being of the minimum required age to use our Services under applicable law, if you are not old enough to have authority to agree to our Terms in your country, your parent or guardian must agree to our Terms on your behalf,” according to WhatsApp’s terms of service." If the user does not meet the required age limit their account will be banned, but still, they have not clearly mentioned how they going to verify user age. There is no update from WhatsApp about applying this age limit rule in India, on Indian users. ANOTHER ANNOUNCEMENT FROM MARK ZUCKERBERG\ ‘WhatsApp From Facebook’ Facebook is making sure that everyone knows it own
Image
Password Cracking? The purpose of password cracking might be to help a user recover a forgotten password (installing an entirely new password is less of a security risk, but it involves System Administration privileges), to gain unauthorized access to a system, or as a preventive measure by system administrators to check for easily crackable passwords. Brutus Password Cracker? If you don’t know, Brutus Password Cracker is one of the fastest, most flexible remote password crackers you can get your hands on – it’s also free to download Brutus. It is available for Windows 9x, NT and 2000, there is no UN*X version available although it is a possibility at some point in the future. Brutus was first made publicly available in October 1998 and since that time there have been at least 70,000 downloads and over 1.6 Million visitors to this page. Development continues so new releases will be available in the near future. Features: HTTP (Basic Authentication) HTTP (HTML Form/CGI)

Kerala police came to Tittok, 70 thousand people followed in a few minutes

Image
Kerala Police now on tiktok Police are using social media app to communicate with the people o make them aware about rules and regulation. This initiative shows that social media application can be used for a good reason. Kerala police on tiktok gain 70 thousand followers in an hour. In view of the increasing craze of Tiktok among the youth, the Kerala Police has started a new initiative. Within hours of coming to Tiktok, 70 thousand people followed the Kerala Police account. The Kerala Police has also shared a 30-second promo video on its Ticketcock account. The reason behind Kerala police using tiktok " Kerala Police is trying to increase its reach on social media through this software. Kerala Police will use TicketTock to spread public awareness and spread the message related to public welfare. The police will also use it to monitor the activities of the people associated with this account" . Here is the video link  https://www.youtube.com/watch?v=y
Image
net-creds – Sniff Passwords From Interface or PCAP File net-creds is a Python-based tool for sniffing plaintext passwords and hashes from a network interface or PCAP file – it doesn’t rely on port numbers for service identification and can concatenate fragmented packets. Password sniffer? A password sniffer installs on a host machine and scans all incoming and outgoing network traffic. A password sniffer may be applied to most network protocols, including HTTP, Internet Message Access Protocol (IMAP), file transfer protocol (FTP), POP3, Telnet (TN) and related protocols that carry passwords in some format. In addition, a password sniffer that is installed on a gateway or proxy server can listen and retrieve all passwords that flow within a network. Features of net-creds for Sniffing Passwords: It can sniff the following directly from a network interface or from a PCAP file: URLs visited POST loads sent HTTP form logins/passwords HTTP basic auth logins/passwords

Indian Army Senior Officer got hacked

Image
Cybersecurity breach detected in Army's Northern Command Army officers get a computer for carrying out their official work and that system is connected with Army intranet facility. The Army keeps issuing cyber alerts and warnings to its personnel over usage of WhatsApp and other social media platforms along with cautions to be exercised while using computers to avoid hacking or other such attempts. It is emerging that the present case of cybersecurity breach was detected by an Army intelligence officer who then informed his higher-ups about it. What happened? The Indian Army has detected a cybersecurity breach involving a senior officer posted in Jammu and Kashmir under the Northern Command. "The cybersecurity breach was detected by the Indian Army personnel during a routine check when malware was found in the computer of a senior officer," army sources told ANI when asked about the same. The investigation in the matter is on and it is being checked

Server Side Request Forgery (SSRF)

Image
What You Need To Know About  Server Side Request Forgery (SSRF) SSRF or Server Side Request Forgery is an attack vector that has been around for a long time, but do you actually know what it is? "Server-Side Request Forgery (SSRF) refers to an attack wherein an attacker is able to send a crafted request from a vulnerable web application. SSRF is usually used to target internal systems behind firewalls that are normally inaccessible to an attacker from the external network". There are various things you can use SSRF for such as: Scanning other machines within the private network of the vulnerable server that aren’t externally accessible Performing Remote File Inclusion (RFI) attacks Bypassing firewalls and use the vulnerable server to carry out malicious attacks Retrieving server files (including /etc/password etc) Read more about Acunetix here:  Click Here

WhatsApp can be hacked by reverse engineering algorithm

Image
WhatsApp can be hacked by reverse engineering algorithm Whatsapp who guaranty's that there is no way to crack there encryption its most secure way communicate with 0 privacy issue. Whatsapp is already fighting with government and law enforcement agencies saying they give end-to-end encryption and no way to break into it. An Israeli cybersecurity firm broke into its encryption and hacked the WhatsApp encryption. What actually done by Israeli cybersecurity company? The Israeli company claims that they had shared their work with WhatsApp informing of the vulnerability in their messaging app. The Israel company claims that they hacked the WhatsApp encryption and smashed into the end-to-end chat encryption. The Israeli company also claims that they not only intercept and decrypt a WhatsApp message but can also change the sender's identity as well. They have now issued a press release with the details and the images of the screenshots where the original message

FIR (Fast Incident Response) – Cyber Security Tool

Image
FIR (Fast Incident Response) – Cyber Security Incident Management Platform "In the fields of computer security and information technology, computer security incident management involves the monitoring and detection of security events on a computer or computer network and the execution of proper responses to those events. Computer security incident management is a specialized form of incident management, the primary purpose of which is the development of a well understood and predictable response to damaging events and computer intrusions." Information about the tool!! FIR (Fast Incident Response) is a cybersecurity incident management platform designed for agility and speed. It allows for easy creation, tracking, and reporting of cybersecurity incidents. FIR is for anyone needing to track cybersecurity incidents (CSIRTs, CERTs, SOCs, etc.). It’s was tailored to suit our needs and our team’s habits, but we put a great deal of effort into making it as generic
Image
Hackers publish login credentials of 2500 Discord users What is Discord? The Discord app works with desktop and mobile platforms, combining the features of a chat lobby, a message board, and a VoIP chatting system into one app that's not going to hog resources on your phone or PC. What actually happened? The published list included around 2500 email addresses and passwords belonging to Discord users. Hackers who published the list said that these credentials where phished from the users. “This was no virus, worm or malware of any sort—it was simple old phishing site that utilized Discord's own moronic API to hijack these accounts,” the hackers wrote in a message on their website, Motherboard reported. Along with the message, the hackers posted a database containing phished credentials, split into multiple sections of those that are valid and invalid credentials. Motherboard verified the validity of login credentials and randomly selected a few email a

SysTool Pen Drive Recovery 2019

Image
SysTools Pen Drive Recovery 2019  SysTools Pen Drive Recovery 2019 is an imposing application which is used for recovering the corrupt, deleted as well as formatted files from your USB flash drives. It is also used for previewing the items and for filtering the search results by modification date, creation date, and file type, etc. This application can easily recover and restore the videos, images and the documents plus it supports both the FAT32 and NTFS formatted flash drives. Features of SysTools Pen Drive Recovery 2019: An imposing application which is used for recovering the corrupt, deleted as well as formatted files from your USB flash drives. Used for previewing the items and for filtering the search results by modification date, creation date, and file type, etc. Can easily recover and restore the videos, images and the documents plus it supports both the FAT32 and NTFS formatted flash drives. Provides you the possibility to select between various different re

Microsoft Contractors are listening to skype calls

Image
Microsoft contractors manually listening to the personal conversation of Skype users and Cortana commands according to Motherboard report. The obtained audio file includes conversations related to personal issues and weight loss. Other files Motherboard shows that contractors also listens to voice commands that the user speaks to Cortana. The audio file’s obtained are short ones that range between five and ten seconds, some of the audio files look like coming from Skype‘s Android app. Microsoft biggest response " Some stuff I’ve heard could clearly be described as phone sex. I’ve heard people entering full addresses in Cortana commands, or asking Cortana to provide search returns on pornography queries." Microsoft Spokesperson Response: A Microsoft spokesperson told that “Microsoft collects voice data to provide and improve voice-enabled services like search, voice commands, dictation or translation services.” We strive to be transparent about our collection