Posts

Showing posts from February, 2020

LTE Network flaw -part 1

Image
A group of academics from Ruhr University Bochum and New York University Abu Dhabi have uncovered security flaws in 4G LTE and 5G networks that could potentially allow hackers to impersonate users on the network and even sign up for paid subscriptions on their behalf. The impersonation attack — named "IMPersonation Attacks in 4G NeTworks" (or IMP4GT) — exploits the mutual authentication method used by the mobile phone and the network's base station to verify their respective identities to manipulate data packets in transit. "The IMP4GT attacks exploit the missing integrity protection for user data and a reflection mechanism of the IP stack mobile operating system. We can make use of the reflection mechanism to build encryption and decryption oracle. Along with the lack of integrity protection, this allows us to inject arbitrary packets and to decrypt packets," the researchers explained. The research was presented at the Network Distributed System Sec

Microsoft bringing defender Antivirus for Linux and IOS

Image
Almost after releasing Microsoft Defender Advanced Threat Protection (ATP) for macOS computers, Microsoft today announced a public preview of its antivirus software for various Linux distributions, including Ubuntu, RHEL, CentOS and Debian. Microsoft is also planning to soon release Defender ATP anti-malware apps for smartphones and other devices running Google's Android and Apple's iOS mobile operating systems. " We know our customers' environments are complex and heterogeneous. Providing comprehensive protection across multiple platforms through a single solution and streamlined view is more important than ever, " the company said. " Next week at the RSA Conference, we'll provide a preview of our investments in mobile threat defense with the work we're doing to bring our solutions to Android and iOS. " I am sure you might have heard this many times that 'Linux doesn't need antivirus software,' but this is not the case anym

Google bans 600 apps from Play Store

Image
Recently google banned nearly 600 apps from play store for bombarding users with disruptive ads and violating advertising guidelines. The company disruptive ads as "ads that are displayed to users in unexpected ways, including impairing or interfering with the usability of device functions," such as a full-screen ad served when attempting to make a phone call. Goggle didn't name the apps in which apps were blocked but apps were installed more than 4.5 million times the primary target was English -speaking users apps that were developed based on China, Hong Kong, Singapore, and India, according to Buzzfeed news. TROUBLE IN GOOGLE PLAY STORE This is not the first time adware apps have been removed from the Google Play Store. Back in 2018, Cheetah Mobile was accused of turning smartphones into stealthy click farms to engage in ad fraud, leading Google to ban a bunch of its apps from the Play Store. Then last year, it banned app developer Do Global and CooTek

new app icons for Windows 10

Image
The giant tech company Microsoft is all set to roll out news icons f apps for windows 10 that are redesigned to give windows 10 the company's Operating System a new look for the users.  The new app icons will follow Microsoft Fluent Design principles to improve its appearance. Microsoft declared this in the last year of December that this new 100 of windows 10 icons will be more color full and vibrant than the existing ones. According to the Verge report, Calculator, Groove Music, Mail, Voice Recorder, Alarms & Clock, Movies & TV, and Calendar are among the first built-in apps to get the makeover . Later, it will be extended to other applications as well. Microsoft is planning to give apps like Photos a more colorful texture. Currently, it has a basic white logo. Microsoft disclosed a new set of Office icons under its flagship ‘ Fluent Design’ in November 2018. In December 2019, the company announced that it was bringing Fluent redesigns to virtually all of Window

Multiple Vulnerabilities in Mozilla Firefox

Image
Software Affected • Firefox versions prior to 73 • Firefox ESR versions prior to 68.5 Overview Multiple vulnerabilities have been reported  in  Mozilla Firefox which could allow a remote attacker to execute arbitrary code or bypass security restrictions on a targeted system. Description 1. Out-of-bounds write ( CVE-2020-6796 ) This vulnerability exists in  Mozilla Firefox due to an out-of-bounds write error. A remote attacker could exploit this vulnerability  by persuading a user to visit a specially crafted website. Successful exploitation of this vulnerability could allow the attacker to execute arbitrary code on the targeted system. 2. Improper access control  ( CVE-2020-6797 ) This vulnerability exists in  Mozilla Firefox on Max OSX due to improper access restrictions imposed on extensions that are  granted "downloads. open" permission. A remote attacker could exploit this vulnerability by persuading a user to install a crafted  extension. Successfu

Like of the year 2020 Scam

Image
Cybersecurity researchers discovered a new way to a fraud scheme that lures the users for money. Russian Internet users with promises of financial rewards to steal their payment card details. According to researchers at Group-IB, this multi-phishing attack exploited the credibility of Russian internet portal Rambler to trick users into a fictitious "Like of the Year 2020" contest. The social engineering campaigns continue to be more effective to scan users. Social engineering is the simplest method to hack and collect the data of the user i.e personal as well as a financial contest. Under the "Like of the Year" scheme, users were invited to win a large cash prize, telling them they've been randomly selected after liking a post on social media platforms such as VKontakte. The invitations will be sent through email blasting by hacking the mail servers of a fiscal data operator, which refers to a legal entity created to aggregate. Apart from sendin

Exploiting VPN Flaws to Compromise Enterprise Networks

Image
Before reading this blog please visit this previous blog to get to know what is it all about. This blog is to explain how and what is done to exploit VPN flaws  https://careertechnologycybersecurityindia.blogspot.com/2020/02/iranian-hackers-exploiting-vpn-flaws-to.html The primary attack vector employed by the Iranian groups has been the exploitation of unpatched VPN vulnerabilities to penetrate and steal information from target companies. The prominent VPN systems exploited this way included Pulse Secure Connect (CVE-2019-11510), Palo Alto Networks' Global Protect (CVE-2019-1579), Fortinet FortiOS (CVE-2018-13379), and Citrix (CVE-2019-19781). ClearSky noted that the hacking groups were able to successfully acquire acces s to the targets' core systems, drop additional malware, and laterally spread across the network by exploiting " 1-day vulnerabilities in relatively short periods of time. " Upon successfully gaining an initial foothold, the compromised sys

Iranian Hackers Exploiting VPN Flaws to Backdoor Organizations Worldwide

Image
A new report published by cybersecurity researchers has unveiled evidence of Iranian state-sponsored hackers targeting dozens of companies and organizations in Israel and around the world over the past three years. Dubbed "Fox Kitten," the cyber-espionage campaign is said to have been directed at companies from the IT, telecommunication, oil and gas, aviation, government, and security sectors. "We estimate the campaign revealed in this report to be among Iran's most continuous and comprehensive campaigns revealed until now," ClearSky researchers said. "The revealed campaign was used as a reconnaissance infrastructure; however, it can also be used as a platform for spreading and activating destructive malware such as ZeroCleare and Dustman." Tying the activities to threat groups APT33, APT34, and APT39 , the offensive — conducted using a mix of open source and self-developed tools — also facilitated the groups to steal sensitive information and e

TWITTER LEAKED DATABASE

Image
SO guys today we sharing the leaked database of twitter which is recently leaked. We directly provide the link for the database this link is valid for a limited period of time after some time the link will not be working. If the link does not opens up simply use a VPN and open it. SO. here we go the total database leak is pf 1.07 GB. https://mega.nz/#!UHphnBJC NOTE: We are not responsible for any illegal use of it we just sharing to show you that even twitter database can be hacked so learn more about cybersecurity and how to protect yourself and other  Contact us to learn Ethical Hacking and Cyber Security  Facebook: https://www.facebook.com/profile.php

U.S. Charges Huawei for Stealing Trade Secrets

Image
The US Department of Justice (DoJ) and the Federal Bureau of Investigation (FBI) charged Huawei with racketeering and conspiring to steal trade secrets from six US firms , in a significant escalation of a lawsuit against the Chinese telecom giant that began last year. Accusing Huawei and its affiliates of " using fraud and deception to misappropriate sophisticated technology from US counterparts," the new charges allege the company of offering bonuses to employees who obtained "confidential information " from its competitors. The indictment adds to a list of two other charges filed by the US government last year, including violating US sanctions on Iran and stealing technology from T-Mobile — called Tappy — that's used to test smartphone durability. The development is the latest salvo fired by the Trump administration in its year-long fight against the networking equipment maker, which it deems a threat to national security. " The misappropriate

Hina Khan Opens up About Choosing Hacked

Image
Hina Khan has made her Bollywood debut with filmmaker Vikram Bhatt's thriller Hacked. The film is about an obsessed teen, played by Rohan Shah,   who couldn’t take rejections and ends up hacking the social media accounts of Hina's character in the film, who is much older than him. Recently, a source told Times of India that the actress took up the role as Hina’s friend had experienced it first-hand. “ When she said yes to Vikram (Bhatt) for Hacked, she told him about her friend's experience with a stalker. The guy was following her friend on every medium, keeping a tab on everything she likes, every tag she puts, every location she checks in to, ” quoted the daily as saying. The source further said that Hina’s friend was also stalked to a bar she went to. The stalker started posting mean comments on her social media until finally, Hina encouraged her to report the matter to the cyber-crime department. Hina added, “ We undermine the impact of virtual bullying in o

Indian hacker earns 89 lakh rupees in a year by finding a bug

Image
Indian hackers have no break in finding bugs in social media websites Facebook and other apps. These hackers earn crores of rupees under the bug bounty program. Similar is Shivam Vashistha who is 23 years old, he has earned $ 125,000 (about 89 lakh rupees) in a year.  According to the report of the news agency IANS, Shivam is from North India and he started hacking for 19 years. He has also said that his family used to worry about his career, but now he has come to understand that ethical hacking is completely legal.  At the age of 20, he won the first bounty. In the InstaCart app, he found a flaw. After that, I also found a bug in the master card. After some years, he also taught hacking to his brother and he has also made his family a world tour by hacking. According to the report, Shivam works only for 15 hours a week. But obviously, hacking cannot be limited in hours. Because for many consecutive days they find bugs without a break. Apart from Shivam Vashistha, there are

Multiple Vulnerabilities in Apple IOS and IPadOS

Image
Software Affected • Apple iOS and iPadOS versions prior to 13.3.1 Overview Multiple vulnerabilities have been reported in Apple iOS and iPadOS which could allow a remote attacker to execute arbitrary code, access sensitive or privileged information, gain elevated privileges, cause memory corruption, cause denial of service conditions or perform cross-site scripting attacks on a targeted system. Description These vulnerabilities exist due to multiple memory corruption issues, out-of-bounds read error, improper input sanitization, improper memory initialization and access, race condition, buffer overflow, type confusion, improper UI handling and other logical errors in Audio, FaceTime, ImageIO, IOAcceleratorFamily, IPSec, Kernel, libxml2, libxpc, Mail, Messages, Phone, Safari Login AutoFill, Screenshots, WebKit and wifi velocity components of iOS and iPad. Successful exploitation of these vulnerabilities could allow the attacker to execute arbitrary code, access sensiti

Emotet Hacks Nearby Wi-Fi Networks to Spread to New Victims

Image
Now recently new Trojan discovered by the researcher which was developed to infect the other devices which are connected over an insecure WiFi network.  This Trojan named as Emotet Trojan and starts spreading process by using wlanAPI.dll   calls to discover wireless networks around an already infected Wi-Fi-enabled computer and attempting to brute-force its way in if they are password protected. Once the Trojan is successfully connected to the device it starts searching for the new Windows device its non-hidden shares . As it is connected to the new device it starts its brute-force attack for the administrative accounts and all other users it can retrieve. After successfully breaking into an account, the worm drops a malicious payload in the form of the service.exe binary onto the victim's computer and installs a new service named "Windows Defender System Service" to gain persistence on the system.   How Does Emotet's Wi-Fi Spreader Module

Multiple Vulnerabilities in Apple MacOS

Image
Software Affected • Apple macOS Catalina versions prior to 10.15.3 • Apple macOS Mojave versions prior to 10.14.6 • Apple macOS High Sierra versions prior to 10.13.6 Overview Multiple vulnerabilities have been reported in Apple macOS that could allow a remote attacker to execute arbitrary code with elevated privileges, overwrite arbitrary files, cause of denial of service conditions, access sensitive or privileged information or bypass security restrictions on a targeted system. Description These vulnerabilities exist in Apple macOS due to out-of-bounds read errors, memory corruption issues, off -by -one error,  improper input sanitization, improper memory initialization, type confusion issue, improper memory access, buffer  overflow, and other logical errors. Successful exploitation of these vulnerabilities could allow the attacker to execute arbitrary code with elevated privileges,  overwrite arbitrary files, cause of denial of service conditions, access sensitive

Israel's Ruling Party Personal Data Leaked

Image
Israel's Ruling Party Leaked Personal Data of all 6.5 Million Voters An election campaigning website operated by Likud―the ruling political party of Israeli Prime Minister Benjamin Netanyahu―inadvertently exposed personal information of all 6.5 million eligible Israeli voters on the Internet, just three weeks before the country is going to have a legislative election. In Israel, all political parties receive personal details of voters before the election, which they can't share with any third party and are responsible for protecting the privacy of their citizens and erasing it after the elections are over. Reportedly, Likud shared the entire voter registry with Feed-b, a software development company, who then uploaded it a website (elector.co.il) designed to promote the voting management app called 'Elector.' According to Ran Bar-Zik, a web security researcher who disclosed the issue, the voters' data was not leaked using any security vulnerability in t

Finding Facebook hidden numbers and emails

Image
So guys today we going to see how to find the  hidden-phone  number and emails from Facebook through Kali Linux or Termux. In this trick, you will get to know how you can find the   hidden-phone  number and emails from Facebook   using Kali Linux or Termux. Here are the steps you need to follow for this trick: What is OSIF? OSPF is an accurate facebook account information gathering, all sensitive information can be easily gathered even though the target converts all of its privacy too (only me), Sensitive information about the residence, date of birth, occupation, phone number, and email address. STEPS need to follow for using the tool: Launch the Kali Linux on your system open terminal and type git clone https://github.com/CiKu370/OSIF.git . This will download the required tool in your system. Now go into the cloned folder i.e OSIF. This command will download the required files for the tool: pip install -r requirement.txt Now launch the tool by just typing python

Information Disclosure Vulnerability in Zoom

Image
Overview A  vulnerability has been reported in Zoom which could be exploited by a remote attacker to join meetings that are currently  active leading to sensitive information disclosure. Description This vulnerability exists in  Zoom due to weak authentication methods used by Zoom during video conferencing.  The video conference does not require a  conference password,  but only requires a  meeting  ID  password of  9, 10  or  11  digits .  A  remote  attacker could exploit this vulnerability by pre  -generating a list of potential meeting  IDs and prepare a URI_  string for joining a  meeting which returned a response indicating "Valid  Meeting  ID found"   if the ID was linked to an active conference or an  "Invalid  Meeting  ID" for any inactivity. Successful exploitation of this vulnerability could allow a  remote attacker to join an active video conference and obtain access to  sensitive information such as documents, presentations,  etc.

33 Phishing page Scripts

Image
SO hey guys today we are going to give you something interesting. Today's blog is about the Phishing page NO! NO! not a tool today we will provide you the scripts of the various login websites you always try to do by phishing tools.  If you know how much time it takes to create a phishing page here are the scripts of some famous pages. Not one or two or ten pages but a bunch of total 33 scripts of phishing pages you can try on!!  We are providing this for knowledge purposes any wrong or Illegal use of these scripts we are not responsible for it. The Below Scripts are in HTML and PHP so you can also learn what and how the codes are written So here is the list of Phishing pages scripts: Adobe Badoo Create CryptoCurrency Devianart DropBox Facebook Github Gitlab Google InstaFollowsers Instagram LinkedIn Messenger Microsoft Myspace Netflix Origin Paypal Pinterest Protonmail Shopify Shopping Snapchat Twitch Spotify Steam Twitter Verizon Vk Wor

Multiple vulnerabilities in the Cisco Discovery Protocol

Image
Component Affected • ASR  9000  Series Aggregation Services Routers •  Carrier  Routing  System (CRS) • Firepower 4100 Series • Firepower 9300  Security Appliances •  MS XRy 9000  Router • MDS 9000  Series  Multilayer Switches • Network Convergence System  (NCS) 540  Series  Routers • Network Convergence System  (NCS) 560  Series  Routers • Network Convergence System  (NCS) 1000  Series • Network  Convergence System (NCS) 5000  Series • Network Convergence  System (NCS) 5500  Series • Network  Convergence  System  (NCS) 6000  Series • Nexus  1000  Virtual Edge  for VMware  vSphere • Nexus  1000V Switch for Microsoft Hyper - V • Nexus  1000V  Switch  for VMware vSphere • Nexus  3000  Series Switches • Nexus  5500  Platform  Switches • Nexus  5600  Platform  Switches • Nexus  6000  Series Switches • Nexus  7000  Series Switches • Nexus  9000  Series Fabric  Switches  in  Application Centric Infrastructure (AO) mode • Nexus  9000  Series Switches  in  standalone NX-OS mode • UCS 620

PayPal SMS Scam That Steals Your Personal Details

Image
Scammers new ScanmTechnique: Scammers were found to have registered two websites that look similar to the original PayPal website. The targeted users are sent a message that contains links to one of these websites. Crooks are tricking users into sharing their personal details and login credentials in a new PayPal SMS scam. How does it happen? As reported by Naked Security , scammers have registered two websites that look similar to the original PayPal website .  The targeted users are sent a message that contains links to one of these websites.  These messages are designed in such a way that it creates a sense of urgency among the recipients. The messages read as ‘Due to a recent failed payment request your account has been restricted’ or ‘We have detected unusual activity on your account’. The message further prompts the recipient to fill in their personal details in order to prevent their accounts from being locked. What next? Once the unsuspecting user click

Hacking Remote Desktop Enabled Computers

Image
In this tutorial, I will give a step by step process on how to get IPs for computers with Remote Desktop enabled and how to connect to them. First, you will need to install two apps. ZenMate VPN to secure your computer with a protected IP. and RDCMan an application client to connect to the Remote Desktop computers. Tools to be downloaded: ZenMate VPN for Windows Remote Desktop Connection Manager (RDCMAN) Remote Desktop IP Scraper  Tutorial:  1) Install ZenMate VPN 2) Install RDCMan (Remote Desktop Connection Manager) After you have installed the two programs above, activate the VPN and run "Remote Desktop IP Scraper" on your browser. Remote Desktop IP Scraper will give you a list of 100 IPs for computers with Remote Desktop Activated (This list is updated every day). 3) Run the IP Scraper Now that you have fresh Remote Desktop IPs run RDCMan to connect to those IPs as Guest. 4) Run RDCMan (C:\Program Files (x86)\Microsoft\Remote Desktop Connection

Call Someone with Private Number

Image
Call Someone with Private Number Today we'll teach you how to call someone with any Private Number for Free. This trick will let you Call, SMS without any Limit and Credits and there is no need to install Any App such as TexNow and other. STPES: Open the browser and Search For GlobFone... Go to TOP result and Click on Call or SMS... Select Country And Add Phone Number you wish to call... After this tap call wait 1-2 minutes and boom... Link:    https://globfone.com/

Google Accidentally Shared Private Videos of Some Users With Others

Image
Google Accidentally Shared Private Videos of Some Users With Others Google might have mistakenly shared your private videos saved on the company's servers with other users, the tech giant admitted yesterday in a security notification sent quietly to an undisclosed number of affected users. The latest privacy mishap is the result of a "technical issue" in Google's Takeout, a service that backs up all your Google account data into a single file and then lets you download it straight away. According to a screenshot Jon Oberheide of Duo Security shared on Twitter, the issue reportedly remained active between 21st November and 25th November last year, during which " some videos in Google Photos [service] were incorrectly exported to unrelated user's archives ." Vice versa, if you had also requested for your account backup during the same 5-day period, you might have even received unrelated videos from other Google accounts. So, the data leak inc

15 Best hacking Android Apps

Image
INTRODUCTION Love Hacking! Here this post is for the hacker who wants to turn their normal mobile phone into a hacking device which they can you anywhere anytime,  No need to carry your laptop or PC for doing hacking stuff you can easily do most of the work on your mobile phone just need to know how to use it. Android is the world’s most popular operating system and 99% of peoples using android services including Hackers, Pentesters, and lot more. In this tutorial, I will give you an android hacking application that turns your device into a hacking machine. Few of them are work in the rooted phone and others are in the non-rooted device. Penetration testing and Hacking are made for the computer but by using this application you can perform penetration testing in your android phone and hacking too. Here is the list of 15 Hacking apps you can use: SpoofApp = Caller ID Spoofing, Voice Changing And call Recording mobile app. Andosid =  DOS tool for Android Phones allows secu

Multiple Vulnerabilities in GE Medical Devices

Image
Multiple Vulnerabilities in GE Medical Devices Component Affected • GE  ApexPro Telemetry  Server,  Versions  4.2 and  prior • GE CARESCAPE Telemetry Server, Version 4.3 and prior • GE Clinical  Information  Center (CIC),  Versions 4.X and 5.X • GE CARESCAPE  Central Station  (CSCS), Versions 1.X  and 2.X • GE CARESCAPE  B450Monitor, Version 2.X • GE CARESCAPE  B650 Monitor, Version 1.X and 2.X • GE CARESCAPE  B850Monitor, Version 1.X, and  2.X Overview Multiple  vulnerabilities have  been reported in  GE  Medical  Devices,  which could be exploited by  an unauthenticated  remote attacker to obtain potentially sensitive information,  execute arbitrary code,  and escalate privileges on a targeted system. Description 1. Information Disclosure Vulnerability (  CVE-2020-6961 ) This vulnerability exists in  GE  Products due to the unprotected storage of  SSH private keys.  A remote attacker could exploit this vulnerability to obtain the SSH private key from configu