This article has been indexed from GBHackers On Security Microsoft Security Threat Intelligence Center has recently found that the Mozi P2P botnet is continuously attacking IoT devices. It has installed new functions that help the threat actors to remain resolute…
Tag: GBHackers On Security
North Korean Hacker Group Uses Browser Exploits to Deliver a Custom Malware
This article has been indexed from GBHackers On Security The security experts of the cybersecurity firm, Volexity have recently reported an attack through which the North Korean Hacker Group using browser exploits to deploy the customer malware on the website.…
Ransomware Gang Seeking Helping From Insider Threat to Deploy The Ransomware on the Systems
This article has been indexed from GBHackers On Security The security analysts at Abnormal Security classified and blocked a number of uncertain emails recently that were sent to the customers of Abnormal Security security firm. They detected that all the…
Beware!! Fake Crypto Mining Apps Let Trick Victims Into Watching Ads & Paying Subscription
This article has been indexed from GBHackers On Security Google recently removed eight fraudulent cryptocurrency mining apps from its official app store that is Play Store. All the eight fake mining apps removed were loaded with fraudulent functions like watching…
Newly Uncovered Diavol Ransomware Sample Possibly Link to The Infamous TrickBot Group
This article has been indexed from GBHackers On Security Researchers uncovered a new ransomware strain “Diavol” that has possibly been linked with the most wanted infamous TrickBot hackers group. TrickBot made it’s name as one of the top banking Trojans…
SOC Analyst Training – Cyber Attack Intrusion Analysis With SIEM Tools|From Scratch To Advanced
This article has been indexed from GBHackers On Security SOC Training is one of the most important concernS in order to build a Quality Security Operation Center Team to fight against advanced threats that target the organization network. Sophisticated detection…
Unpatched Fortinet Bug Would Allow Remote Attackers To Execute Arbitrary Commands
This article has been indexed from GBHackers On Security A 0-day command injection vulnerability was found in Fortinet FortiWeb (WAF), and the security report claimed that Fortinet will soon release a fix for this vulnerability. This vulnerability was initially detected…
GoLogin vs MultiLogin vs VMLogin – What’s the Anti-Detect Browsers Difference?
This article has been indexed from GBHackers On Security A web browser is a door to the Global Network, allows to surf through different resources, obtain all required information, watch films, earn money, and many more legal and partly legal…
Critical Vulnerability In Millions of IoT Devices Lets Hackers Spy on You Remotely
This article has been indexed from GBHackers On Security The security researchers of FireEye Mendiant have recently discovered the critical security vulnerability, CVE-2021-28372. Due to this security flaw, millions of IoT (Internet of Things) devices are vulnerable to breaches that…
Converting Your Android Smartphone into Penetration Testing Device
This article has been indexed from GBHackers On Security Big corporations trying to improve the user experience by making everything around simplify, increasing performance and connections with “IoT’s”. Today with the Android operating system installed on the most robust smartphones,…
Severe Vulnerabilities in Realtek SDK Affects Around Millions of IoT Devices
This article has been indexed from GBHackers On Security Researchers uncovered multiple severe vulnerabilities in Realtek SDK That affects nearly a million IoT devices, travel routers, Wi-Fi repeaters, IP camera, smart lights and more. Successful exploitation of these vulnerabilities allows…
Hackers Weaponize Firewalls & Middleboxes for Reflected DDoS Attacks
This article has been indexed from GBHackers On Security Cybersecurity specialists from the University of Maryland and the University of Colorado Boulder have recently published the verdict of a flaw that they have found in the form of some middlebox…
Most Important Android Penetration Testing Tools for Pentesters & Security Professionals
This article has been indexed from GBHackers On Security Android security testing is more often used by security industries to test the vulnerabilities in Android applications. Here you can find the Comprehensive Android Penetration testing tools and resource list that…
Cloud Computing Penetration Testing Checklist & Important Considerations
This article has been indexed from GBHackers On Security Cloud Computing Penetration Testing is a method of actively checking and examining the Cloud system by simulating the attack from the malicious code. Cloud computing is the shared responsibility of Cloud…
Hackers Using New Obfuscation Mechanisms to Evade Detection Of Phishing Campaign
This article has been indexed from GBHackers On Security Recently, Microsoft has unveiled details of a deceptive social engineering campaign, in which the operators proceeded to change their obfuscation and encryption devices every 37 days on average. The campaign also…
New Top 10 Best Antivirus for Android in 2021 – 100% Mobile Protection
This article has been indexed from GBHackers On Security Choosing the Best Antivirus for Android is the most important concern to protect your Andriod device from sophisticated cyber threats. An antivirus plays a vital part in securing devices from malware…
Ficker – New InfoStealer Malware Spread Via Russian Underground Forum to Attack Windows
This article has been indexed from GBHackers On Security Researchers uncovered a new info-stealer malware “Ficker” and is distributed via a Russian underground forum by threat actors as Malware-as-a-Service (MaaS) model to attack Windows users. Threat actors with the profile…
Microsoft Reported Another Windows Print Spooler RCE Zero-day Bug
This article has been indexed from GBHackers On Security Another new zero-day vulnerability in “Windows Printing Spooler Service” has been reported by Microsoft. The experts of Microsoft have also stated that the threat actors who can strongly exploit this vulnerability…
Millions of Routers are Actively Exploited Through Bypasses Authentication Bug
This article has been indexed from GBHackers On Security The security researcher at the information security company Tenable Evan Grant detected that a serious security violation puts millions of routers at risk all over the world. According to the report…
Accenture Hacked – Lockbit 2.0 Ransomware Compromised Thousands of Computers & Demand $50M
This article has been indexed from GBHackers On Security Exclusive!! One of the Worlds biggest IT Consulting firm Accenture reportedly hacked by the notorious Lockbit 2.0 Ransomware. Accenture operating with more than 500k employees around the globe with a valuation…
Measure your Cloud Security in 5 steps with Prophaze
This article has been indexed from GBHackers On Security Following the latest business trends, are you also planning to take your business to the cloud? If yes, have you considered the options for its security? And even if your answer…
‘Glowworm’ Attack Spy Conversations of Participants in Virtual Meeting Platforms
This article has been indexed from GBHackers On Security The analysts of the Ben-Gurion University of Negev in Israel have detected a very unique way to spy on electronic conversations. The main initiative of finding this unique method was the…
Most Important Android Application Penetration Testing Checklist
This article has been indexed from GBHackers On Security Android is the biggest organized base of any mobile platform and developing fast—every day. Besides, Android is rising as the most extended operating system in this viewpoint because of different reasons.…
New Android Malware ‘FlyTrap’ Hacks Thousands of Facebook Accounts
This article has been indexed from GBHackers On Security The cybersecurity team of zLabs Zimperium has recently detected several applications that have stolen the passwords of thousands of Facebook users. Not only this, but the Zlab security researchers have also…
Purple Teaming is More Than Just Red & Blue Team Collaboration
This article has been indexed from GBHackers On Security Purple teaming is often perceived as the collaboration between the red and blue teams. Many know it as the joining together of the attacker and defender forces to come up with…
1M Stolen Bank Credit/Debit Card Data Available For Free in Underground Markets
This article has been indexed from GBHackers On Security Recently, the threat intelligence team Group-IB along with the attribution system has discovered a post that is quite unusual, as it has been found in numerous carding panels in the underground…
Web Application Penetration Testing Checklist – A Detailed Cheat Sheet
This article has been indexed from GBHackers On Security Web Application Pentesting is a method of identifying, analyzing and Report the vulnerabilities which are existing in the Web application including buffer overflow, input validation, code Execution, Bypass Authentication, SQL Injection,…
SOC Third Defense Phase – Understanding Your Organization Assets
This article has been indexed from GBHackers On Security In our first phase, we have seen the basic defense mechanisms which were recommended in organizations. In our second phase, we have seen the understanding and the importance of the behaviors…
Unpatched Bugs in Mitsubishi Safety PLCs Let Hackers Perform Remote Attacks
This article has been indexed from GBHackers On Security The cybersecurity researchers at Nozomi Networks Labs have recently warned about five unpatched security vulnerabilities in the safety programmable logic controllers (PLCs) of Mitsubishi. All these security flaws are associated with…
Hotcobalt – Cobalt Strike DoS Vulnerability Allows Blocking C2 Communication
This article has been indexed from GBHackers On Security Recently, a Cobalt Strike DoS vulnerability has been detected by the security analysts at SentinelOne. Cobalt Strike is a legitimate attack frame that is quite popular and is build for Red…
Chinese Hackers Attacking Major Telecoms Using Sophisticated Hacking Tools
This article has been indexed from GBHackers On Security The security researchers of Cybereason Nocturnus have recently detected three malicious cyber-espionage campaigns that are targeting the major telecommunication companies all over SouthEast Asia. According to the report, the analysts reported…
Most Important Web Application Penetration Testing Tools & Resources for Hackers and Security Professionals
This article has been indexed from GBHackers On Security Web Application Pentesting Tools are more often used by security industries to test the vulnerabilities of web-based applications. Here you can find the Comprehensive Web Application Pentesting ToolsWeb Application Penetration Testing…
PwnedPiper- 9 Severe Bugs in Critical Infrastructure Threats 80% of All Major Hospitals in U.S.
This article has been indexed from GBHackers On Security The TransLogic Pneumatic Tubing System (PTS) is used in thousands of hospitals all over the world, and these pipes connect various departments in comprehensive hospitals. According to the report, this TransLogic…
Critical Remote Code Execution Bugs Found in Python PyPI Repository
This article has been indexed from GBHackers On Security Though PyPI has a security folio, it still, they don’t have any transparent policy for the vulnerability assessments. As recently, the operators of the official Python Package Index (PyPI) repository has…
Hacker Downloaded 286,000 ID Photos From Government Database
This article has been indexed from GBHackers On Security A local resident has been arrested on July 23, 2021, by Estonian officials, and as per the report, the officers of Estonia claimed that the suspect has used a vulnerability to…
SolarWinds Actors Hacked 27 State Attorneys’ Offices in the U.S.
This article has been indexed from GBHackers On Security The Justice Department has claimed recently, that the threat actors behind SolarWinds cyberattack have managed to hack 27 state attorneys’ offices in the U.S. and gained access to the email accounts…
Most Important Network Penetration Testing Checklist
This article has been indexed from GBHackers On Security Network Penetration Testing determines vulnerabilities in the network posture by discovering Open ports, Troubleshooting live systems, services and grabbing system banners. The pen-testing helps administrator to close unused ports, additional services, Hide…
Top 10 Best Free Antivirus Download For PC 2021
This article has been indexed from GBHackers On Security Basically, a Best Free Antivirus software is the most essential part of Windows and significant for every Windows PC nowadays since the cyber threat is continuously evolving day by day. As…
Russian APT29 Used 30+ C&C Servers Uncovered Linked to “WellMess” Malware
This article has been indexed from GBHackers On Security Researchers from RISKIQ uncovered more than 30 commands & control server infrastructure actively serving malware known as “WellMess/WellMail”. These C2 servers belong to Russian APT29 group hackers, and the gang was…
New Android Banking Malware Recording Screen, Keylogging & Spy Android Users Via VNC
This article has been indexed from GBHackers On Security Oscorp, a new Android malware stealing funds from the victims’ home banking service, by combining the usage of phishing kits and vishing calls. This new version of Oscorp malware was detected…
TA456 – Iranian Hackers Attack Defense Contractors with Malware To Exfiltrate Sensitive Data
This article has been indexed from GBHackers On Security The security researchers at Proofpoint have uncovered that the Iranian Hacking group, TA456 which is also known as “Tortoiseshell” and “Imperial Kitten” has recently executed several targeted attacks on defense contractors…
10 Best Free Password Manager to Secure Your Password For 2021
This article has been indexed from GBHackers On Security Free Password Manager always helps to make Strong passwords to protect your devices, online banking accounts and other data sources from unauthorized access. In this article, we highlight the Best open…
EvilModel – New Method to Secretly Deliver Malware Via Neural Networks To Evading Antivirus Engines
This article has been indexed from GBHackers On Security Recently, three well-known security analysts, Zhi Wang, Chaoge Liu, and Xiang Cui have published a research report known as EvilModel, a model through which attacker will send a malware covertly and…
New LemonDuck Malware Attack Windows & Linux Systems for Mining & Stealing Activities
This article has been indexed from GBHackers On Security A new version of LemonDuck has been found by the security experts Microsoft and this new version can now steal data, put backdoors, and implement different malicious activities on vulnerable computers.…
Hackers Attack Kubernetes Cluster to Deploy Crypto-Miners
This article has been indexed from GBHackers On Security The cybersecurity experts at Intezer have recently detected a cyberattack, and soon after detecting they have warned that the threat actors of this attack are using the Argo Workflows engine to…
Ransomware Attack Response and Mitigation Checklist
This article has been indexed from GBHackers On Security Ransomware is one of the fast-growing threat in the worldwide and its considered as a leader of Global cyberattack in recent days which cause some dangerous issues and loss in many…
Beware!! Fake Windows 11 Installer Drop Malware on Your Computer
This article has been indexed from GBHackers On Security Earlier this year Microsoft announced Windows 11, and Microsoft hasn’t published this new operating system publicly. But, a few weeks ago Windows 11 was unofficially leaked before Microsoft released it to…
macOS Malware Added New Weapons to Its Arsenal To Attack Google Chrome & Telegram
This article has been indexed from GBHackers On Security The security researchers of Trend Micro have recently detected that the XCSSET malware that has been outlined to attack the macOS operating system got updated. The analysts noted that the new…
Security Information and Event Management (SIEM) – A Detailed Explanation
This article has been indexed from GBHackers On Security SIEM software products and services combine security information management (SIM) and security event management (SEM). They provide real-time analysis of security alerts generated by network hardware and applications. Vendors sell SIEM…
Top 5 Best Dark Web Browser for Anonymous Web Browsing With Ultimate Privacy – 2021
This article has been indexed from GBHackers On Security Dark web browser are a most important concern for anonymous browsing and the most used applications in any device in current times is browsers, but not all your browsing histories are…
Cloud WAF Helps To Stop Breaches Before they Happen
This article has been indexed from GBHackers On Security Cyber breaches have always been a concern for businesses across all industries. Their after-effects lead to compromised customer loyalty & faith, loss in business, and a negative brand reputation. It is…
Cloud WAF Helps that to Stop Breaches Before they Happen
This article has been indexed from GBHackers On Security Cyber breaches have always been a concern for businesses across all industries. Their after-effects lead to compromised customer loyalty & faith, loss in business, and a negative brand reputation. It is…
Critical Oracle Weblogic Flaw Let Remote Attacker Take Control of The System
This article has been indexed from GBHackers On Security In the quarterly Critical Patch Update for July 2021, Oracle has released 342 fixes for several of its products range. The security experts at Oracle have claimed that among those fixes…
Malicious NPM Package Steals Chrome Browser Passwords By Abusing Legitimate Tool
This article has been indexed from GBHackers On Security Researchers uncovered a malicious NPM package that steals a Google Chrome password by abusing the legitimate password recovery tool. NPM is the largest package manager for Node Javascript that contains nearly…
Millions of Printers Worldwide Vulnerable To The 16-Year-Old Bug
This article has been indexed from GBHackers On Security Cybersecurity analysts have recently discovered a vulnerability in a common printer driver used by major manufacturers like HP, Xerox, and Samsung. This occurrence was alerted by the security experts of SentinelOne…
New Malware “MosaicLoader” Targeting Users Searching for Pirated Software
This article has been indexed from GBHackers On Security The new ‘MosaicLoader’ malware, a password-stealing Windows malware is distributed through adverts for cracked software. The cybersecurity company Bitdefender warns as the malware installs cryptocurrency miners and delivers trojan malware and…
What is DNS Attack and How Does it Work?
This article has been indexed from GBHackers On Security DNS Attack is a type of cyber attack that exploits the weakness or vulnerability in a Domain name system. Today, the internet has turned into an integral part of our life.…
WiFiDemon – iPhone Zero-click Wifi Hacking Flaw Can be Used to Execute Remote Code
This article has been indexed from GBHackers On Security Recently the mobile security experts at zecOps have discovered a bug in the iPhone last month that intrudes wireless connectivity when it gets connected to an access point with a specific…
Chinese Hackers Were Responsible For The Massive Microsoft Exchange Server Attacks – NCSC, UK
This article has been indexed from GBHackers On Security A new research report by the UK, NCSC with Alias, revealed that the Chinese hackers were merely responsible for the massive cyberattack on computer networks around the globe by exploiting Microsoft…
Instagram Introduced Security Checkup – A New Feature to Recover Hacked Accounts
This article has been indexed from GBHackers On Security Instagram launches a new feature called ‘Security Checkup’ to facilitate users whose accounts have been hacked. This feature adds an extra layer of protection to accounts that have been previously compromised.…
7 Ways to Effectively Secure Your eCommerce Store Today
This article has been indexed from GBHackers On Security Securing your e-commerce store is a continuous, complex process, involving years of effort and an advanced degree in cybersecurity. Otherwise, you’re completely out of luck. Okay, that was a joke. Whilst…
“Candiru” Spyware Maker Exploits Patched Windows 0-Days & Selling Spyware to Attack iPhones, Androids, Macs, PCs
This article has been indexed from GBHackers On Security Security researchers recently spotted a cyberweapon, which is a Windows spyware that develops and sells by an Isreal based commercial spyware maker “Candiru” to attack Windows users around the globe. Candiru…
SOC Second Defense Phase – Understanding the Cyber Threat Profiles
This article has been indexed from GBHackers On Security In the first phase of architecturing the SOC, we have seen the basic level understanding of the attacks and necessary steps to breaking the Attack Chain. Let’s move on to the…
Critical Chrome 0-Day Vulnerability Exploited in Wide – Update Your Chrome Now!!
This article has been indexed from GBHackers On Security Google recently updated its Chrome web browser on an emergency basis, since for the 8th consecutive time in a row Google fixed critical 0-day vulnerabilities this year. Apart from this, a…
Essential Features of Advanced Endpoint Security for Businesses
This article has been indexed from GBHackers On Security Cyber security is a growing industry — mainly because companies need protection at every angle. There are more methods and opportunities for cyber attacks because our technology has advanced so far,…
15-Year-Old Linux Netfilter Vulnerability Let Hackers Bypass All Modern Security Mitigations
This article has been indexed from GBHackers On Security An Information Security Engineer, Andy Nguyen has recently detected a 15-Year-Old Linux Netfilter vulnerability that allows any attackers to bypass all the modern security measures. Cybersecurity experts have tracked this 15-Year-Old…
Google Explained 4 0-Day Bugs Exploited Recently in Wide Against Chrome, IE, Safari
This article has been indexed from GBHackers On Security Threat Analysis Group(TAG) from Google recently published a report about 4 Critical 0-Day vulnerabilities against Chrome, Internet Explorer, Safari that were exploited recently in wide. Attackers abused all these 4 vulnerabilities…
REvil Ransomware Gang Suddenly Disappear – Dark Web Sites Are Down
This article has been indexed from GBHackers On Security REvil is one of the well-known Ransomware Gangs from Russia which is popular for its earlier and recent ransomware attacks. Apart from this, the REvil ransomware gang mainly targets political figures…
Most Important Cyber Threat Intelligence Tools For Hackers & Security Professionals 2021
This article has been indexed from GBHackers On Security Threat Intelligence Tools are more often used by security industries to test the vulnerabilities in network and applications. It helps with the collection and analysis of information about current and potential…
Why Are DV Certificates Hot Favourites Of Hackers?
This article has been indexed from GBHackers On Security SSL Certificates and their data encryption capabilities are indispensable to website security. However, not all SSL certificates are equal. SSL Certificates are of three types – DV Certificates, OV Certificates, and…
20 World’s Best Free Hacking Books For 2021 – Beginners to Advanced Level
This article has been indexed from GBHackers On Security In today’s article, we will discuss the best 20 Hacking Books, hence, if you want to learn the hacking properly, and you are a beginner, then you must have to follow…
Microsoft Acquire Cyber Security Firm RiskIQ for $500+ Million in Cash
This article has been indexed from GBHackers On Security After scrutinizing so many security events, and in an attempt to provide better security and expand its product range, Microsoft finally decided to buy a security software company, RiskIQ. On Monday,…
A New Study Reveals That China’s Great Firewall Blocks Over 311,000 Domains
This article has been indexed from GBHackers On Security The Great Firewall is an alliance of different authoritative activities as well as technologies that are administered by the People’s Republic of China to control and improve the internet regionally. However,…
Malicious Android App Posed As QR Scanner To Launch Joker Malware That Steals SMS Data
This article has been indexed from GBHackers On Security Researchers uncovered a new wave of Android malware campaign ” Joker” which posed as a QR scanner to target Android users. Joker malware carries functionalities of both Spyware and Trojan capabilities,…
Magecart Hackers Hide Stolen Credit Card Data Into Images & Selling It in DarkWeb
This article has been indexed from GBHackers On Security A brand-new technique has been used by the hackers of the Magecart threat group recently to hide stolen credit card data in the images. In general, the threat actors of Magecart…
Hackers Uses New Technique to Disable Macro Security To Launch a Weaponized MS Office Documents
This article has been indexed from GBHackers On Security Nowadays the attack rate of phishing campaigns has increased so much, that it’s becoming normal to encounter such attacks. Generally, the threat actors of phishing campaigns make use of Microsoft Office…
Cross-Site Request Forgery (CSRF) – An OWASP Vulnerability – Detailed Explanation
This article has been indexed from GBHackers On Security Cross Site Request Forgery is one of the most common form of attack by online spammers and scammers. Exploicity of this attack is bit complex, it’s prevalence is common. But CSRF…
WildPressure APT Hackers Uses New Malware to Attack Both Windows & macOS Operating Systems
This article has been indexed from GBHackers On Security WildPressure has been attacking Windows for a long time, that’s why this is not the first time when Windows and macOS operating systems are being attacked by such malicious trojan. However,…
Multiple NuGet Package Manager Flaws Let Attackers Target .NET Framework
This article has been indexed from GBHackers On Security 51 individual software components have been identified by the security experts to be vulnerable, and as per the analysis, the threat actors are still actively exploiting the NuGet Package manager via…
USB Forensics – Reconstruction of Digital Evidence from USB Drive
This article has been indexed from GBHackers On Security Digitial Forensics analysis of USB forensics include preservation, collection, Validation, Identification, Analysis, Interpretation, Documentation, and Presentation of digital evidence derived from digital sources for the purpose of facilitating or furthering the reconstruction…
Key Recommendation to Avoid Pitfalls in Cybersecurity Wargaming Design
This article has been indexed from GBHackers On Security Wargaming has long been used by the military for research and training purposes. Given the growing complexity, sophistication, severity, and frequency of cyberattacks globally, wargaming is being applied to cybersecurity today…
IndigoZebra APT Group Uses Dropbox Service to Target Government Entities
This article has been indexed from GBHackers On Security During a routine investigation, the security analyst of Check Point research has identified a spear-phishing campaign. According to the experts, this campaign was an ongoing campaign that is continuously attacking the…
Kaseya Says Hackers Directly Hit Its Customers by Exploiting VSA 0-Day
This article has been indexed from GBHackers On Security The hacker group behind REvil ransomware gang has Last week launched a cyber attack against Kaseya, it’s a company based in Miami, Florida, USA and it provides software. Kaseya has confirmed…
5 Best Security Measures for WordPress Security 2021
This article has been indexed from GBHackers On Security As a WordPress site owner, it is your responsibility to ensure the security of your site, not only for your business but also for your users. In this article, we’ll take…
Russian APT Hackers Launched A Mass Global Brute Force Attack to Hack Enterprise & Cloud Networks
This article has been indexed from GBHackers On Security Recently, in a joint warning, the cybersecurity agencies of the US and UK have released a set of large-scale brute-force attacks escorted by the Russia-linked APT28 hacking group. There were many…
Kaseya’s REvil Ransomware Attack Hits 40 Customers worldwide & Hackers Ask’s $70 Million
This article has been indexed from GBHackers On Security Recently a cyberattack hit the American MSP provider Kaseya, and the experts have claimed that this attack is one of the largest in the history of ransomware attacks. The attackers behind…
Update PowerShell 7.0 & 7.1 To Protect Your Azure Resources From Hackers Against .NET Core RCE Bug
This article has been indexed from GBHackers On Security Microsoft issued a security update for Azure users against a critical Remote code execution bug that affects .NET Core at PowerShell Version 7.0 & 7.1, and the bug allows hackers to…
Beware!! 5.8 Million Times Downloaded Android App Steals Facebook Passwords
This article has been indexed from GBHackers On Security It seems that the drastic wave of cyberattacks has not yet properly able to teach the users to develop their security habits. As there are many users who still use the…
10 Best Vulnerability Scanning Tools For Penetration Testing – 2021
This article has been indexed from GBHackers On Security A Vulnerability Scanning Tools is one of the essential tools in IT departments Since vulnerabilities pop up every day and thus leaving a loophole for the organization. The Vulnerability scanning tools…
Xerosploit – Pentesting Toolkit to Perform MITM, Spoofing, DOS, Images Sniffing/Replacement, WD Attacks
This article has been indexed from GBHackers On Security Xerosploit is a penetration testing toolbox whose objective is to perform the man in the middle attacks. It brings different modules that permit to acknowledge proficient assault and furthermore permits to…
Certificate Authority Hacked by Implanting Backdoor on Official Website
This article has been indexed from GBHackers On Security One of the largest certification authorities in Mongolia, the MonPass server has been hacked by the threat actors. The security researchers of Avast have pronounced that the threat actors have built…
NETGEAR Routers Bug Let Attackers Compromise Network’s Security for Entire Organization
This article has been indexed from GBHackers On Security Microsoft has recently discovered critical firmware vulnerabilities in NETGEAR router models, the experts claimed that this vulnerability is acting as a stepping stone to move parallel within the networks of the…
Wireless Network Penetration Testing Checklist – A Detailed Cheat Sheet
This article has been indexed from GBHackers On Security Wireless Penetration testing actively examines the process of Information security Measures which is Placed in WiFi Networks and also analyses the Weakness, technical flows, and Critical wireless Vulnerabilities. Most important countermeasures…
DoubleVPN Taken Down by Federal Authorities That Was Used by Hackers To Bypass Detection
This article has been indexed from GBHackers On Security Law enforcement of Europe has seized the servers and log files of DoubleVPN that has been continuously used by Cybercriminals for the double-encryption service to bypass detection Apart from Europe, the…
Burp Suite 2021.7 Released With New Tool & Updated Burp Scanner
This article has been indexed from GBHackers On Security The developers of Portswigger have recently released the new version of Burp Suite, “Burp Suite 2021.7” with updated Burp Scanner and several other new tools. This new version, Burp Suite 2021.7…
Surprising Differences Between TLS and SSL Protocol
This article has been indexed from GBHackers On Security TLS is simply a successor of SSL 3.0, TLS is a protocol which provides Data encryption and Integrity between communication channels. SSL 3.0 is served as a base for TLS 1.0.…
Hackers Use Western Digital My Book Zero-day Vulnerability to Mass-wipe Live Devices
This article has been indexed from GBHackers On Security Recently, Western Digital encountered a Zero-day vulnerability that has been identified as CVE-2021-35941. However, it is not the first when the hacker is targeting the Western Digital My Book Live NAS.…
Hackers Trick Microsoft Into Signing a Malicious Netfilter Rootkit
This article has been indexed from GBHackers On Security The security experts at G Data have recently detected a malicious driver, Netfilter that is signed by Microsoft itself. And this Netfilter rootkit generally connects to C&C infrastructure along with a…
PJobRAT Disguised as Android Dating App Steals Contacts, SMS & GPS data
This article has been indexed from GBHackers On Security In the recent era, hackers are constantly evolving and using their techniques to execute new attack vectors to target users from different sectors across the globe, as reported by the security…
Most Important Network Penetration Testing Checklist
This article has been indexed from GBHackers On Security Network Penetration Testing determines vulnerabilities in the network posture by discovering Open ports, Troubleshooting live systems, services and grabbing system banners. The pen-testing helps administrator to close unused ports, additional services, Hide…