Wednesday 19 October 2016

Using public WiFi? Here are 5 ways to stay safe from hackers







Free public WiFi is an easy way to access internet. And you don't have to pay anything. Except may be with your data, that is if you are not cautious. Although the free internet access points are a boon, especially to those who often have to travel, using them is also fraught with risk.
The freely downloadable "sniffing" software has made it easy for anyone to be able to hack into someone's WiFi session and see what they're surfing. These software tools are actually meant for IT administrators to troubleshoot network problems. But like everything, they can be used for good or for evil.
So what do you do? Well, keep on surfing internet through free Wi-Fi but just follow these 5 safety tips:
  1. Prefer HTTPS encrypted sites: Let's say you're grabbing lunch at your favourite cafe, waiting for your order to arrive. You pull out your tablet and begin browsing some news sites over the cafe's wifi to catch up on the latest headlines. Unbeknownst to you, that guy in the corner is snooping on your traffic and can see everything you're seeing. If the sites you're surfing are not https-encrypted, the guy in the corner will be able to see everything you're seeing. And the majority of sites still aren't - out of the top 100 most popular sites, only 25 use encryption by default. Sites with HTTPS encryption is more private and can be kept as confidential. So when on free Wi-Fi stick to HTTPS websites.
  2. Watch out for that hotspot: Beware of those unknown and strangely named WiFi connections showing up in your phone list. With small hardware investment, a hacker or cyber criminal can set up his own rogue WiFi hotspot that appears legitimate. If you use it, he can not only see what you're seeing, he can also jump in and alter what you're seeing. So you think you're logging into Gmail, but you're actually logging into his spoofed Gmail page - and now he has your credentials. This is known as a man-in-the-middle attack, and you can see some fun examples of it being done in this video where three politicians were hacked. This kind of attack is more complicated, but it can still be picked up pretty quickly in online tutorials.
  3. Use VPN: VPN stands for Virtual Private Network. It creates a secure connection so that your public WiFi connection will be protected from snoops. Even with their sniffing tools, all they'll be able to see is encrypted gobbledygook.
  4. Turn off your WiFi when not in use: With WiFi switched on in your phone, tablet or laptop, your phone's terminal is open even if you have not connected it to any access point. Though the risk factor is not huge in this case but any hacker can try to access your phone through bogus router. Also keeping your WiFi off when not in use saves your phone's battery.
  5. Say no to silly and repeated passwords: Having one passwords for multiple accounts is the silliest thing you can do to put your phone security at risk. In case a hacker manages to procure that one particular password, you very well know the repercussions of it. He/she can get an access to several accounts of yours. So always choose strong and unique passwords.

cyber-attacks-espionage time-to-destroy-the-hackers-ballistic-missile

Time to destroy the hacker’s ballistic missile

Which of the world's 7.5 billion people really clicked 'Send'? Anonymous email is a devastatingly effective delivery system for malware and the time has come to leave the 1970s behind and move on to a 21st century messaging standard.

 

Welcome to Enemy at the Gates!
This inaugural post and those that follow will use real-world and hypothetical cybercrime, cyber-espionage, and cyber-terrorism examples to comprehensively explore this question:
threat intelligence
If enterprises want to understand how they can better invest in security defenses, build the necessary
Read Now
What is the true real-world identity of the living, breathing human being standing at the intranet or internet gate and is that living, breathing human being an enemy or a friend?
The goals are to offer the reader different ways of thinking about how vulnerabilities are exploited by criminal, nation-state, and terrorist hackers and, more importantly, suggest paths forward to effective solutions.
Through many years of studying the cyber identity problem, I’ve noticed that cybersecurity discussions often focus on identity verification technologies and techniques in a context disconnected from the living, breathing human being standing behind passwords, multi-factor authentication procedures, and even biometric measures.
Most serious cyber breaches start with an anonymous living, breathing bad actor sending a malware-laden email to a target company employee. Just this month, the cybersecurity company Symantec announced that a second group of hackers targeted banks that use the SWIFT global financial transfer system. The report suggests the attackers used phishing emails containing malicious file attachments to deliver malware payloads into their target banks’ computer networks. To illustrate the seriousness of this incident, the first group of SWIFT hackers successfully stole $81 million from the Bangladesh Central Bank.
The criminal hackers involved in the more recent attack may have used simple email phishing where they had only general knowledge of the banks’ operations or spearphishing where they may have used social engineering techniques to gather specific information about bank employees to design a very convincing email. Certainly the focus of investigators is finding an answer to this question: “Which of the world’s 7.5 billion living, breathing human beings really clicked ‘send’?”  

What to secure your company.please  visit

 www.deiva.org

We do penetration testing with OWASP standard.

We can protect your organisation from black hat hackers by doing a secure penetration testing Pls call 91-9042758135 , info@deiva.org


Email is the cyber equivalent of a ballistic missile carrying a nuclear warhead and is a devastatingly effective hacker tool. Consider that the human being sending the email can be anyone operating from any location with no authentication mechanism available to the email server receiving the phishing or spearphishing email. The email technology in widespread use does not, as part of the protocol, demand that senders identify themselves in any context much less one in the real-world.
But none of this is new. The vulnerabilities baked into conventional email technology are well known. The amazing thing is that newer, more secure messaging systems haven’t yet killed it off.
Setting aside the question of why email is still around, we can conclude that hackers will always have the advantage as long as 40+ year-old conventional email technology remains in widespread use. The only effective solution is to adopt a top-to-bottom replacement for conventional email messaging. Critically, any such replacement must comprehensively address the anonymity problem.
It will be a very long and difficult process but the way forward is a focused, coordinated effort involving government standards agencies, legislatures, private companies, and cyber insurance providers. Government standards agencies such as the National Institute of Standards and Technology (NIST) should strongly promote security-focused guidelines for email replacement technologies; legislatures can use tax credits to encourage faster adoption of new messaging systems; insurance companies can use cyber policy rates to further boost the economic benefits of change.
Large businesses may hold the key to quicker adoption of new messaging technologies by using their size and economic influence to incentivize supply chains to adopt secure messaging technologies for business-to-business communication. Such action on the part of coalitions of large businesses can accelerate the successful retirement of SMTP email messaging throughout the broader economy since employees will become familiar with messaging alternatives and begin to use them when not at work.
[ RELATED: How to craft a security awareness program that works ]
Pushback from those who say this task is too difficult, expensive, or disruptive must be challenged with the unarguable fact that current email technology cannot be made secure and hackers are a very determined species.
Until email replacements are widely adopted and before focusing exclusively on the relative merits of anti-malware systems and other technologies designed to deal with attacks after the phishing email attachment is opened, security professionals should always ask ‘Who are the living, breathing human beings sending emails to my company’s employees? Are they friends or enemies at the gate?

Tuesday 4 October 2016

Hacking, Trading Forum w0rm.ws Hacked; Exploit Kits, Database Leaked

Hacking, Trading Forum w0rm.ws Hacked; Exploit Kits, Database Leaked
                A group of popular darknet hackers going by the handle of Peace_of_Mind have hacked and defaced the official website of w0rm.ws, an ‘invite only’ hacking and trading forum that sells stolen data and exploits to buyers.
The hackers left a deface page along with a brief message on the forum’s homepage with personal details of a man named Sarpovu Nikolai alleged by the hackers as the owner of the wOrm.ws forum. In other words, the hackers have allegedly doxed the owner of the w0rm.ws forum. It is unclear if Nikolai is the real owner of the forum but the deface page has personal details about him. That includes his date of birth, father’s name, mother’s name, nationality, residence permit and his operating system.Hell is a darknet hacking forum which was hacked last year but surfaced back on the Internet earlier this year. However, when it comes to the leaked data we requested the data mining company Hacked-DB for a scan and here’s an in-depth data analysis.
Leaked data
In total, the entire website data including files, databases, exploits kits, user data including accounts, passwords, history, PMs, forum posts and other sensitive data has been leaked.
The hackers leaked forum’s database in a zip and SQL files. The very first file available for download is ekit.sql which contains information client-side exploits and details about exploits with Common Vulnerabilities and Exposures (CVE) in text only from. The same file is also a database for Hunter exploit kit. Furthermore, there are few links to third party exploit files.
Exploit Hunter kit
The second file in the database is ”hunter_ek.tar.7z” which is actually a full exploit folder of the targeted forum. It contains important information about the database – showing that the forum successfully created exploits for high-profile software including Adobe Flash player, Internet Explorer, Microsoft Office and PowerPoint.


Apple Users Targeted with iCloud Phishing Scam

Apple Users Targeted with iCloud Phishing Scam

        Recently IT security researcher Mehrdad noticed Apple users reporting that they couldn’t access their iCloud accounts. He then did some social engineering but didn’t find anything until one of his clients mentioned that they had received an email from Apple several days ago. It claimed his iCloud account has been blocked and asking them to click on a link in the email.
Upon looking at the email, it seemed legit but after tracing header of the email he discovered two things:
1. The email wasn’t sent from apple
2. The link in the email body doesn’t belong to the official website of iCloud and redirect to somewhere else!

apple-icloud-phishing-attack
Screenshot from the email sent by cyber criminals
➢ Sender: AppIe+iWT2XUJ@relay.skynet.be
➢ URL: www (dot) cityjoinery (dot)com/iCloud

apple-icloud-phishing-attack-3
Chrome already detected the site hosting phishing scam
This is an old trick which you may already know as “phishing” but even today it’s a growing threat and one of the most successful ways to steal someone’s data. Here is another email that Mehrdad found encouraging users to confirm that they had made a purchase from Apple


New Lockscreen Ransomware Targeting Android Devices

New Lockscreen Ransomware Targeting Android Devices  

  Android Lockscreen ransomware has been around for quite some time now but the new version of these is far more powerful and resilient. Previously the ransomware used to lock the screen using a hardcoded passcode but experts were able to perform reverse engineering to provide the victim with the passcode so that they could unlock their devices. However, in the new version the attackers have made it impossible to reverse engineer the passcode since the ransomware uses pseudorandom passcodes. Due to this, the victims aren’t able to unlock their devices and are forced to pay the ransom.


Hacked Steam Accounts Distributing Malware

Watch Out Gamers: Hacked Steam Accounts Distributing Malware

Famous Games Hijacked for Ransom Through TeslaCrypt Ransomware
Lawrence Abrams from Bleeping Computers writes that if the unsuspecting user downloads this update and installs it, nothing will happen and the video still won’t be displayed because the installer is actually a malware. This Trojan immediately executes zaga.ps1, which is a PowerShell script that downloads a 7-zip archive, a CMD script and 7-zip extractor from the zahr.pw server.After downloading these files, the PowerShell script launches the CMD file first. This file extracts the sharchivedmngr to the %AppData%\lappclimtfldr folder. Furthermore, when the user logs in, it configures the Windows to execute the mcrtvclient.exe automatically, which is a copy of the NetSupport Manager Remote Control Software. Upon launching, the NetSupport gateway connects with it at leyv.pw:11678 allowing the attacker to create a direct link with the infected computer remotely. The malware stays disabled until it receives commands from the C&C server.To check if your computer is infected with the Steam Trojan, you can inspect the %AppData% folder for the presence of folders that we have mentioned above, states Abrams.