Search Results for:

Top Crypto Currency Mining MotherBoards and Hardwares for 2018
| |

Top Crypto Currency Mining MotherBoards and Hardwares for 2018

Crypto Currency Mining Mother Boards There are tons boards which are said to be highly efficient in mining that are available in the online market but choosing the right one can be a bit unsettling. After a long survey in the year end, we have listed the top and most widely used mother boards which…

CVE-2017-11882 POC, Exploit Released – Skeleton in the Closet
|

CVE-2017-11882 POC, Exploit Released – Skeleton in the Closet

A 17 year old Vulnerability in Microsoft Word was disclosed recently tracked by CVE-2017-11882 which affected the major versions of Microsoft Office – Microsoft Office 2007 SP 3, Microsoft Office 2010 SP 2, Microsoft Office 2013 SP 1, and Microsoft Office 2016. This vulnerability allows attackers to run remote codes with the privileges of the…

OWASP Top 10 2017 Security Threats Explained – PDF Download
| | | |

OWASP Top 10 2017 Security Threats Explained – PDF Download

What is OWASP? OWASP or Open Web Application Security Project is an unbiased open source community focusing on improving the security of web applications and software. OWASP, formed as wide group of like minded people has now grown and provide free information about the flaws and application security to developers, corporations and universities world wide. All…

TrevorC2 – Command and Control Over Browsable Webpage
|

TrevorC2 – Command and Control Over Browsable Webpage

Information Security Consulting company TrustedSec has announced a HTTP(s) command and control (C2) Open Source Framework dubbed TrevorC2. This is a client-server model for masking out Command and Control using a normally browsable website. Detection of this much difficult because the time intervals are different and it does not use POST requests for data extraction….

KRACK WPA – WPA has been Cracked – POC
| |

KRACK WPA – WPA has been Cracked – POC

WiFi and WPA Now a days, every offices, houses, hotels, parks, hospitals, almost everywhere there is wifi. But the real question is, are they secure?If your wireless access point is not properly secured, people from other  houses, offices or nearby buildings can gain access to it. People who are able to connect to your wireless…

BLEAH – Bluetooth Low Energy Attack Tool

BLEAH – Bluetooth Low Energy Attack Tool

A new tool – BLEAH which is used for attacking Bluetooth Low Energy devices is now available for download in evilsocket repository. This can be used for perform sniffing and man in the middle attack. What makes BLE Vulnerable? Bluetooth was initially designed for continuous, streaming of data packets to and from devices which enables…

Kali Linux 2017.2 Features, Download and Upgrade
|

Kali Linux 2017.2 Features, Download and Upgrade

Kali Linux has been one of the best penetration testing OS of all time. During April 2017, Kali Linux 2017.1 rolling was released and the popular distro came up with a set of significant updates and features which include Support for RTL8812AU Wireless Card Injection, Support for CUDA GPU Cracking, Amazon AWS and Microsoft Azure Availability…

IntRec Pack – Easily Install Hacking tools in Kali Linux

IntRec Pack – Easily Install Hacking tools in Kali Linux

We spend a lot of time going through sites, trying to find out the latest stable download link for various hacking tools. Even after successful download, installing/updating dependencies is another headache. A new bash script is available in NullArray github repository that will make this work easier for you. What is IntRec-Pack ? IntRec-Pack or…

Protego Project – CIA Missile Control System – WikiLeaks Vault7

Protego Project – CIA Missile Control System – WikiLeaks Vault7

Moments ago, wikileaks revealed four highly confidential documents (along with 37 related documents) of a top secret project of CIA called “The Protego Project” in the vault 7 series . What is Protego? The Protego Project was a PIC based missile control system that was developed and managed by a company named Raytheon. Raytheon provides state-of-the-art…

Set up Metasploit Module for Apache Struts 2 REST ( CVE-2017-9805 POC )
|

Set up Metasploit Module for Apache Struts 2 REST ( CVE-2017-9805 POC )

A critical vulnerability that could completely compromise an apache struts web server was reported by a research team at LGTM  (tracked as CVE-2017-9805 ( S2-052 )). Successful exploitation of this vulnerability could lead to RCE (Remote Code Execution), taking full control over the server and a failed attempt can lead to Denial of Service.