Quantcast
Channel: Insecure Lab
Browsing all 36 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

The Zemra Bot – New DDoS Attack Pack

A new Distributed Denial of Service (DDoS) crimeware bot known as “Zemra” and detected by Symantec as Backdoor.Zemra. Lately, this threat has been observed performing denial-of-service attacks against...

View Article



Image may be NSFW.
Clik here to view.

Android Clickjacking Rootkit Demonstrated

A team of security researchers have demonstrated how a security flaw in Android 4.0.4 can be exploited by a clickjacking rootkit. The research team is lead by North Carolina State University professor...

View Article

Image may be NSFW.
Clik here to view.

Hackers Steal Keyless BMW in 3 Minutes

On the car forum 1Addicts, a one-time poster by the name of “stolen1m” uploaded the video showing how his BMW was stolen in under three minutes. He suspects the thieves used devices that plug into the...

View Article

Image may be NSFW.
Clik here to view.

Anonymous Hack Hands WikiLeaks 2 Million Syrian Emails

Hacktivist group Anonymous is claiming responsibility for an attack on the computer systems of the Syrian government and its evil overlord Bashar Assad thanks to which over two million emails ended up...

View Article

Image may be NSFW.
Clik here to view.

How DNSChanger Malware Works

DNSChanger is malicious software (malware) that changes a user’s Domain Name System (DNS) settings, in order to divert traffic to unsolicited and potentially illegal sites. Beginning in 2007, the cyber...

View Article


Image may be NSFW.
Clik here to view.

Yahoo Account Exploit Selling on Black Market

Yahoo is investigating the claims of a hacker who is selling an exploit that apparently hijacks Yahoo mail accounts. The exploit, being sold for $700 by an Egyptian hacker on an exclusive cybercrime...

View Article

Image may be NSFW.
Clik here to view.

HoneyDrive – Honeypots In A Box

HoneyDrive is a virtual appliance (OVA) with Xubuntu Desktop 12.04 32-bit edition installed. It contains various honeypot software packages such as Kippo SSH honeypot, Dionaea malware honeypot, Honeyd...

View Article

Image may be NSFW.
Clik here to view.

New Java 0-Day Exploit Spotted in the Wild

A new Java 0-day vulnerability has been discovered, and is already being exploited in the wild. Currently, disabling the plugin is the only way to protect your computer. Description: The...

View Article


Image may be NSFW.
Clik here to view.

Shylock Banking Trojan Spreads via Skype

The home Trojan-banker known as Shylock has just been updated with new functions. According to the CSIS Security Group, during an investigation, researchers found that Shylock is now capable of...

View Article


Image may be NSFW.
Clik here to view.

Twitter Hacked – 250,000 Accounts Compromised

In a blog post last Friday, Twitter’s Director of Information Security Bob Lord, said the company had discovered a major attack and shut it down almost immediately, but the attackers may have had...

View Article

Image may be NSFW.
Clik here to view.

ARPwner – ARP & DNS Poisoning Attack Tool

ARPwner is a tool to do ARP poisoning and DNS poisoning attacks, with a simple GUI and a plugin system to do filtering of the information gathered, also has a implementation of sslstrip and is coded...

View Article

Image may be NSFW.
Clik here to view.

Social Engineering Skype Support to Hack any Account Instantly

You can install the industry’s strongest and most expensive firewall. You can educate employees about basic security procedures and the importance of choosing strong passwords. You can even lock-down...

View Article

Image may be NSFW.
Clik here to view.

Hackers Use Laptop to Control Car

Two security experts in the US have demonstrated taking control of two popular models of car, while someone else was driving them, using a laptop. Speaking to the BBC ahead of revealing their research...

View Article


Image may be NSFW.
Clik here to view.

Android Malware Exploiting Google Cloud Messaging Service

Researchers have discovered a number of malicious Android apps are using Google’s Cloud Messaging (GCM) service and leveraging it as a command and control server to carry out attacks. A post on...

View Article

Image may be NSFW.
Clik here to view.

Facebook Vulnerability that Allowed any Photo to be Deleted Earns $12,500 Bounty

An Indian electronics and communications engineer who describes himself as a “security enthusiast with a passion for ethical hacking” has discovered a Facebook vulnerability that could have allowed for...

View Article


Image may be NSFW.
Clik here to view.

Report : PHP SuperGlobals are Vulnerable to Hackers

In the most recent Hacker Intelligence Initiative Report – “PHP SuperGlobals: Supersized Trouble“, Imperva analyses vulnerabilities found in the SuperGlobal parameters of the PHP platform, and finds...

View Article

Image may be NSFW.
Clik here to view.

Android WebView Exploit Allows Hackers to Install Malicious Apps

There’s a vulnerability that affects WebView control in Android applications installed on Android devices running versions older than 4.2. This vulnerability makes a large number of Android...

View Article


Image may be NSFW.
Clik here to view.

16-Year Old Arrested Over World’s Biggest Cyber Attack

In March 2013, a distributed denial of service (DDoS) attack of unprecedented ferocity was launched against the servers of Spamhaus, an international non-profit dedicated to battling spam. The March...

View Article

Image may be NSFW.
Clik here to view.

New Touch ID Hack Allows to Unlock iPhone by Multiple FingerPrints

The Iranian group defeated the very basic phenomenon of an iPhone Fingerprinting scanner, which allows them to unlock an iPhone device with multiple Fingerprints. Apple‘s iPhone 5s, was launched just...

View Article

Image may be NSFW.
Clik here to view.

Facebook Data Mining Tool Uncovers Your Life

You know you shouldn’t post potentially damaging data on Facebook, but more often that not, your friends don’t think twice about it, and this can impact you even more than you think. At the Hack In The...

View Article
Browsing all 36 articles
Browse latest View live




Latest Images