Kaspersky Costa Rica Website Hacked by Over-X(Algeria hackers )

Kaspersky Costa Rica Website Hacked and defaced by an Algerian Hacker named as "Over-X". When i write this article, the defacement page is still there in the main page of the site.


Few months back, Over-x hacked and defaced parlament.tj (Tajikistan Parliament website).

The hacked site:
Mirror:

Escort services First time in Pakistan site owned.

WPScan v.1.1 is released, a WordPress Security vulnerability scanner

“WPScan is a WordPress Security vulnerability scanner which checks the security of WordPress installations using a black box approach, written in Ruby.

Details
  • Username enumeration (from author querystring and location header)
  • Weak password cracking (multithreaded)
  • Version enumeration (from generator meta tag and from client side files)
  • Vulnerability enumeration (based on version)
  • Plugin enumeration (2220 most popular by default)
  • Plugin vulnerability enumeration (based on plugin name)
  • Plugin enumeration list generation
  • Other misc WordPress checks (theme name, dir listing, ...)

Changelog for WPScan v.1.1:

  • Detection for 750 more plugins.
  • Detection for 107 new plugin vulnerabilities.
  • Detection for 447 possible timthumb file locations.
  • Advanced version fingerprinting implemented.
  • Full Path Disclosure (FPD) checks.
  • Auto updates.
  • Progress indicators.
  • Improved custom 404 checking.
  • Improved plugin detection.
  • Improved error_log checking.
  • Lots of bugs fixed. Lots of small tweaks.

United Nations Hacked by TriCk - TeaMp0isoN

TeaMp0isoN hacked United Nations Development Programme Website (www.undp.org) and leaked users data including username,passwords, the leak posted in pastebin . Unfortunately, the passwords are in plain text.  The passwords are 000,12345,ABC,123,welcome. 

Hackers Said:
A Senate for Global Corruption, the United Nations sits to facilitate the introduction of a New
World Order and a One World Government as outlined by Brock Chisolm the former Director of UNWHO
when he said:
'To achieve a One World Government, it is necessary to remove from the minds of men their
individualism, their loyalty to family traditions and national identification'

The overseer of many atrocities from Rwanda to Darfour to the inaction in Yugoslavia to the creation
of the State of Israel and the disposition of the Palestinian people, the UN has become a beast that
must be stopped or tamed!

How far you have come from the first address by Thomas Jefferson where 'peace, commerce and honest
friendship' were the Modis Operandi to one today where talk of 'eliminating 350,000 people a day'
as outlined by Jacques Cousteau is a academic consideration.

The UN is a fraud! The bureaucratic head of NATO used to legitimise the Barbarism of Capitalist elite!

Conor Cruise said 'you can safely appeal to the UN in the comfortable certainty that it will let
you down' - never has a truer sentence been spoken......

United Nations, why didnt you expect us?

The Leak:
http://pastebin.com/FEcE9WzJ

A spokewoman for the UNDP said the agency believed "an old server which contains old data" had been targeted.

"UNDP is taking action to close any vulnerabilities on our website," said Sausan Ghosheh.

Speak Asia, The Cheating Company Hacked by JingoBD

A member of BCA known as JingoBD has been able to defaced the webpage of  http://www.aispa.co.in
Message:
 HacKeD By JingoBD# Bangladesh Cyber Army# Special Thanks -> All BCA Member and CreW# GreeTz -> R3x0 Men, N11l,Bedu33n,ManInDark,Escape,
A1mun1umContact : JingoBD [at] Gmail [dot] com " SECURITY 0% "
 
ScreenShot :
 
Mirror :   http://www.arab-zone.org/mirror/42589/aispa.co.in/bca.php

''The World's #1 Hacker" HACKED by Tha L

Gregory D. Evans
''The World's #1 Hacker" HACKED by Tha L



Message Posted :

Allahu Akbar
Hacked By Tha L

"Free Palestine . . . We will not go down..Freedom is our goal. .// End the Occupation. . . . ."


To the ignorant observer Israel may appear modern, vigorous and democratic largely thanks to the outrageous bias in Western media and the $$$ whores whom have become our leaders...now wake up!!!

REALITY: Israel is and will always be a racist murderer, a child abuser, a child killer, a thief, a compulsive liar, a financier of genocide, an exporter of Terror and a haven for sick perverted traffickers of desperate, vulnerable and naive little girls and young women from Eastern Europe - Essentially a Middle East perverted despot hell bent on recreating the nightmare of Nazi Germany!

When the World gave up their sons and daughters to rid us of the menace of Nazism, before the ink had barely dried on the numerous peace agreements and as our leaders in a mass orgy of grief and regret uttered the words 'never again', the UN was putting the final touches to creating THE Nazi state par excellence!

Shame on the world and all her people who support this abomination masquerading as a nation state!



who are the real soldiers? the children holding stones or the Army men holding guns?



THAPIC

Alb CyberUnion Defaced 20 Websites in the Honor Of Independence

Big Cyber Attack For The Honor of Independence Albanian Day .


#Attackers :

#ShadY`HaXoR ~ BL4cK`T3cH ~ b4ckd00R ~ RaY.4L ~ nO lOv3 ~ Jump3R Hax3R ./

Message :


Glory for the martyrs of the nation!
The Memorable Will Be For All Memory of The Brave Who Fell For The Fatherland!
Owned by Alb CyberUnion
ShadY`HaXoR ~ BL4cK`T3cH ~ b4ckd00R ~ RaY.4L ~ nO lOv3 ~ Jump3R Hax3R
Big Greetz For All Albanians Brothers
BL4cK`T3cH, b4ckd00R, Ray.4L ,Jump3R Hax3R, nO lOv3, Blody~Punk And All Albanians Hackers.

TeaMp0isoN and Anonymous start Operation Robin Hood ~ #p0isAnon

p0isAnon: Anonymous Hackers joined with TeaMp0isoN and starts an operation named as "Operation Robin Hood" , an assault on banks that should see funds channeled back to the disenfranchised 99 per cent.

Operation Robin Hood is launched in support of those protesters at the Occupy sit-ins across the globe and anyone that has suffered at the hands of the banks. The two parties said that they will take money from credit cards and give it to those who have been cheated by the banks.

 The Transcript for the video:
 Hello, we are p0isAnon. Anonymous and TeaMp0isoN have joined forces to fight censorship in the name of OpCensorThis. There is a new operation that has been taking place over the actions of Banks in response to the Occupy Movement. We have watched our brothers and sisters being refused their hard earned money by the banks on top of being beaten and brutalized by officers during peaceful demonstrations. Congratulations banks, you have gotten our attention.

Stanford,Berkeley and Oxford University sites vulnerable to XSS and SQLi

A Hacker named as "Sony" discovered XSS and SQLi vulnerability in Stanford, Berkeley and Oxford University websites.

Vulnerable sites:
  • http://www-psearch.slac.stanford.edu (Vulnerable to XSS)
  • http://www.univ.ox.ac.uk (Vulnerable to XSS)
  • https://iris.eecs.berkeley.edu  (Vulnerable to XSS)
  • http://www.begbroke.ox.ac.uk (Vulnerable to Sqli)
  • http://halbook.trinhall.cam.ac.uk (Vulnerable to Sqli)


BSNL hacked again by Pakistani hackers


Bharat Sanchar Nigam Ltd. (BSNL) is again under cyber attack. One months ago a Pakistani hacker named KhantastiC HaXor has hacked the BSNL site also a sub domain of it. Again Pakistani hackers hit BSNL. This time Shadow008 & KhantastiC HaXor again hacked and defaced the site of BSNL.


Later an Indian hacker named H3r0 from Indishell changed the deface page of the Pakistani hacker and claimed to restore the site.  Hackers from both countries are targeting the cyber fence respectively and thus the Cyber War is growing larger.

Australian Govt. Site Hacked By #Antisec Hackers


Hacktivist Anonymous hit the Australian cyber fence. Anonymous has been busy recently with many different things going on, one of them is the ever on going battle of censorship with governments. As a result an Australian government website has been defaced and left in fairly messed up state. Previously Anonymous hacked and releases government records including Australian council data.
Recently Anon hacked and defaced the The CLGCA (Casino, Liquor and Gaming Control Authority) Govt. of Australia. The message on the deface page contains:-
"This domain has been seized by Exphin1ty and #Antisec For Australia's decision to censor the internet. Consider this a warning as what is yet to come. We encourage all of our #Antisec friends to aim your canons at any Gov.Au address and flaunt the tag #Antisec on any defecement, leak or database dump. "
The CLGCA site is still unavailable. Site restoration and maintenance is going on.


Also the message of the hacker is clearly indicating that the Govt. of Australia might have to face massive cyber attack form the Hacktivist.

R0b0t PiraTes Defaced 100 Indian Websites

Will the UK Cyber Security Strategy make a difference?

Found this article and thought of sharing it here for our British readers.


The British government has today published its Cyber Security Strategy detailing how it plans to protect national security and the public from internet threats, and (hopefully) support the British economy at the same time.
The UK's government plan is to co-operate with the private sector in the fight against cybercrime, beef up the computer crime-fighting authorities, invest in national defences and critical infrastructure against cybercriminal attack, make it simpler to report cybercrime, and boost public awareness of online risks.
Phew! There's quite a lot to get right there. However, the devil is always in the detail and for someone like myself working in the computer security industry I'm always hungry for more information about exactly *how* some of these things will be put into place.
What we do know is that a large amount of money has been set aside to support the strategy. The UK government has apportioned £650 million (a billion US dollars) over the next four years for the scheme.

277+ pakistani sites hacked by Team IndisheLL ICA

277+ pakistani sites hacked by Team IndisheLL ICA passing on the same message as follows:
This Mass Deface Cyber Attack is done by Team ICA of www.indishell.in
We are the only real & first ever INDIAN CYBER ARMY [ICA] made and existing !!
Rest In Peace the Heroes of 26/11 Mumbai Attacks !

We will Never Forgot your sacrifice and We never will let porkis and this world forget it too !




Indishell pays deepest & Sincere homage to all the above mentioned Heroes of India and deepest condolence & sympathy with the 26/11 victims families .We love you..JAI HIND..
THE REAL INDIAN CYBER ARMY


WHEN WE, THE COMMON PEOPLE OF INDIA ENJOY OUR FESTIVALS & RITUALS , THERE ARE SOME PEOPLE STANDING IN THE PALE SUNLIGHT WITH HALF CRUNCHED EYES LOOKING AT THE BORDER & ENSURING THE SECURITY OF OURS REMAINS TIGHT!! THAT ARE OUR HEROES..OUR ARMED FORCES..OUR PARAMILITARY FORCES.....THE REAL HEROES... & UNTIL THE LAST DROP OF OUR BLOOD DRAINS WE WONT FORGET U !


GREETZ TO ALL THE PEOPLE OF INDIA,INDIAN SECURITY FORCES, INDIAN ARMED FORCES, INDIAN PARAMILITARY FORCES


TEAM INDISHELL IN ACTION in this Attack -:

Zoozoo Sniper , IRFn1nj4 , Ashell ,Atul Dwivedi , RootDevil , 4ng31 4k4 4d0r4b13 , Mahakaal Haxor , CyberPredator , ERROR1046 , Lionaneesh , Dhruvdutt



Indishell 's core ICA team consists -:we are


ѕтяαηgєя , Mr.XXXX , [SiLeNtp0is0n] , Atul Dwivedi , NEO H4CK3R ,RootDevil , c00lt04d , DarkL00k™ இ☼Ψ ,3thicaln00b , Th3 RDX™ , G00g!3 W@rr!0r ,sTrik3r 
 
  
complete list of websites available here : http://pastebin.com/AiPDx0Lq

this has been mailed to us by Ffe Ssxt
 

More Than 70 Websites Hacked Today

More Than 70 Websites Hacked Today bY Ang3L_BD, Most Of Them are American, Canadian, Chinese And Indians.
 http://www.lpbsc.gov.cn/
http://legend-h.org/mirror/261798/lpbsc.gov.cn/
http://www.turtleshells.co.in/
http://zone-hc.com/archive/mirror/a5e0eb8_turtleshells.co.in.htmlhttp://bulletincanada.com/
http://www.yyjcw.gov.cn/
http://legend-h.org/mirror/261788/yyjcw.gov.cn/
http://bulletincanada.com/
http://legend-h.org/mirror/261444/bulletincanada.com/
http://alpinerefuge.com/
http://legend-h.org/mirror/261445/alpinerefuge.com/
http://mscom.ca/
http://legend-h.org/mirror/261446/mscom.ca/
http://mcouat.com/
http://legend-h.org/mirror/261447/mcouat.com/
http://www.libertysites.com/
http://legend-h.org/mirror/261425/libertysites.com/
http://www.bell-mine.com.tw/
http://zone-hc.com/archive/mirror/19b68bd_bell-mine.com.tw.html
http://www.co-map.net/
http://zone-hc.com/archive/mirror/ccafa76_co-map.net.html
http://www.comap8.net/
http://2200.co-map.net/
http://zone-hc.com/archive/mirror/32b044a_2200.co-map.net.html
http://www.co-map.tv/
http://legend-h.org/mirror/261343/co-map.tv/
http://www.ccfp.com.tw/
http://legend-h.org/mirror/261344/ccfp.com.tw/
http://www.1886.com.tw/
http://zone-hc.com/archive/mirror/a0af18f_1886.com.tw.html
http://www.homesion.com.tw/
http://zone-hc.com/archive/mirror/d4d27dd_homesion.com.tw.html
http://www.999.org.tw/
http://legend-h.org/mirror/261341/999.org.tw/
http://dream.co-map.net/
http://legend-h.org/mirror/261342/dream.co-map.net/
http://datahrmanager.com/
http://legend-h.org/mirror/261732/datahrmanager.com/
http://www.dakotacaulking.com/
http://legend-h.org/mirror/261733/dakotacaulking.com/
http://safecom1.net/
http://zone-hc.com/archive/mirror/0d7fc87_safecom1.net.html
http://www.jgwlgs.cn/
http://legend-h.org/mirror/261704/jgwlgs.cn/
http://www.kadevechina.com/
http://legend-h.org/mirror/261705/kadevechina.com/
http://www.fywx.com.cn/
http://legend-h.org/mirror/261706/fywx.com.cn/
http://202.102.201.81:803/
http://legend-h.org/mirror/261707/202.102.201.81:803/
http://www.ahfy10.com/
http://legend-h.org/mirror/261708/ahfy10.com/
http://www.fytc.net/
http://legend-h.org/mirror/261709/fytc.net/
http://www.fygsgs.com/
http://legend-h.org/mirror/261710/fygsgs.com/


All Details List On PasteBIN : http://pastebin.com/rF3y2Xap

Spam attack hits Facebook's own Help Center

The community forum on Facebook's Help Center has become overrun by spammers, making the self-help support community effectively useless.

The spam messages, which at the time of writing are claiming to offer ways to watch live streaming video of American football games, appear to have been posted by bogus or compromised Facebook accounts.

Clicking on the links typically takes you to a webpage which asks you to hand over your email address, claiming that you will be sent a program that will allow you to watch live streaming video of football games. The potentials for abuse or malicious attack are obvious - and we would recommend that no users click on the links.
The alarm was first raised about the spam attack by the
unofficial Facebook privacy and security blog. Hours later, new spam messages are still appearing on the Facebook Help Center.
Could it be that the spammers are taking advantage of the Thanksgiving holiday weekend, when Facebook's security team may be more lightly staffed than normal?
Certainly it's embarrassing for the social networking website to have one of its own pages hit so significantly by spammers, when it has recently been lauding its achievements in the fight against Facebook spam.
 With approximately 800 million users on Facebook, spammers will continue to seek out holes in the site's armour and try to trick the unwary into clicking on their links. To have the best chance of success, Facebook needs 24 x 7 protection, every single day of the year, and to raise awareness of the risks amongst its userbase.

Two Chinese Govt Website Defaced

Angel_BD is in war with the Chinese..This time she took over two Chinese Govt website on which she has put the video of a two year old girl been killed by the Chinese and the following message :


Hacked for Humanity be Human and Please Behave like Human

Footage of a two-year-old girl being run over by a van and lying bleeding on the road as more than a dozen people pass her by has sparked outrage and soul searching in China. The video surveillance footage posted widely on Chinese social media sites starts with the young girl being hit by a van in a narrow street in Foshan city. Its driver stops for a short time before driving away, crushing the girl again beneath his rear wheels. She is left bleeding on the road as passersby walk or cycle around her. After the girl is hit by a second truck, a woman pulls her to the side of the road and her mother enters the shot. It has prompted fiery debate and anguished posts about the state of Chinese society.


The Video :
Webpages

Ang3L_BD add more than 180 new websites in her list

180 new chinese websites defaced by Bangladeshi Lady Hacker Ang3L_BD. By now she is having a total of 400 websites which she has been hacking.Same Message was posted on the websites:

 Your Website Is HaCkeD & Your Security is 0 %
Hack3D By: -Ang3L_BD- ~ BCA_HACKER ~
Bangladesh Cyber Army
--------------------------------------------------------------------------------
| You Will Never STOP Us & Listen Don't Play Game With Us , Be Careful | Be Ware - We Are Here - Danger Zone - Your Life Is Begin Hacked |
--------------------------------------------------------------------------------
~ Ang3l_BD You ~

Full Details On PasteBIN : http://pastebin.com/PrYSNQqc
All Mirror are Here : http://legend-h.org/hacker/?user=Ang3L_BD

SMS Trojans target users from a number of European countries and Canada

Denis @Kaspersky Lab discovered a SMS Trojan that target users from a number of European countries and Canada.  According to the messages found on Internet forums, the first infections were reported in early September.

One of the Victim downloaded an application to monitor his own messages, calls and traffic. After launching this application , it displayed message that it was not compatible with the user’s Android version. And then the user’s mobile account was emptied.  This app turned up to be an SMS Trojan which sends 4 SMS messages to premium rate numbers. Kaspersky detect it as "Trojan-SMS.AndroidOS.Foncy" malware.

The main menu of smartphone after the infection:


This Trojan is distributed via a file hosting website with the name "SuiConFo.apk".

There are 2 main malicious classes of this Trojan: ‘MagicSMSActivity.class’ and ‘SMSReceiver.class’. The first is mainly responsible for sending SMS messages, while the second is used to hide incoming messages from specific numbers.

"Unfortunately, today SMS Trojans are one the easiest ways for cybercriminals to make easy money fast. Malicious use of premium rate SMS services is spreading around the world, and I’m pretty sure it’s not going to stop any time soon. We’ll keep you posted. " said Denis

Jaguar Hits 6 more Pakistani Websites

Famous Indian Hacker Jaguar defaced 6 more Pakistanis websites..Passing on the same message on each
Rest In Peace the Heroes of 26/11,
We Never Forgot your sacrifice
Hacked By Jaguar

List Of Websites Hacked :


Largest DDOS attack hit Chinese company


A week-long DDoS attack that launched a flood of traffic at an Asian e-commerce company in early November was the biggest such incident so far this year, according to Prolexic, a company that defends websites against such attacks. The distributed denial-of-service attack consisted of four consecutive waves launched from multiple botnets between Nov. 5 and Nov. 12, 2011.

The attack on the unnamed organisation and its DNS provider happened between 5 and 12 November and reached 45Gbit/s at peak, equivalent to 69 million packets or 15,000 connections per second, way above the level that can be easily stemmed using standalone appliances, the company claimed. This attack was three times larger in packets per second volume than the biggest attack Prolexic has mitigated previously, which also occurred in 2011.

Prolexic technicians identified a randomised attack consisting of the largest volume of GET, SYN, ICMP, UDP and DNS floods launched in a single attack campaign this year. They identified that the attack was coming from botnets in multiple worldwide locations.In addition, unlike typical DDoS attacks that are coordinated from one geographic source, this attack was coordinated globally.

Anti-lignite activists hacked Solid Energy website

Last night, Anti-lignite activists hacked Solid Energy's website and redirect the website to another site named 'stolen energy', the website shows a 3 minutes video of a pristine country rising out of the sea.

A voice over says large amounts of lignite were under the ground in Southland and "massive" amounts of the "very dirty" coal could be about to be dug up. It ends with a short clip of Prime Minister John Key saying: "We are the masters of our own destiny".



"Solid Energy realised what had happened only when it received calls from journalists this morning. They had received an email pointing them to the Aotearoa Independent Media Centre website which said the Solid Energy website had been hacked." nzherald report.

No-one had claimed responsibility for the hacking and Solid Energy had no idea who had done it, Ms Blyth said. Solid Energy had referred it to the police.

Solid Energy has reported about this attack to the Police overnight.  Today morning, Solid Energy site has been down for maintenance.

Another Shot by Ang3L_BD

Mobile Site Of Oracle Forum Hacked by Bangladeshi Lady Hacker Ang3L_BD Mobile Site Of Oracle Forum



Your Website Is HaCkeD & Your Security is 0 %
Hack3D By: -Ang3L_BD- ~ BCA_HACKER ~
Bangladesh Cyber Army
--------------------------------------------------------------------------------
| You Will Never STOP Us & Listen Don't Play Game With Us , Be Careful | Be Ware - We Are Here - Danger Zone - Your Life Is Begin Hacked |
--------------------------------------------------------------------------------
~ Ang3l_BD You ~
|

-H4cK3ed By Ang3L_BD_HACK3R -
angelirine@gmail.com
______________________________________________

- We Own Your Website. - ______________________________________________________________________________________________________________
Ang3L_BDSTOP Me

More Than 164 Chinese Web Sites Hacked


Ang3L_BD, a Bangladeshi Lady hacker hacked more than 164 Chinese web site in one night..
Defacement :

Bangladesh Cyb3r Army!

Your Website Is HaCkeD & Your Security is 0 %
Hack3D By: -Ang3L_BD- ~ BCA_HACKER ~
Bangladesh Cyber Army
--------------------------------------------------------------------------------
| You Will Never STOP Us & Listen Don't Play Game With Us , Be Careful | Be Ware - We Are Here - Danger Zone - Your Life Is Begin Hacked |
--------------------------------------------------------------------------------
~ Ang3l_BD You ~
|



-H4cK3ed By Ang3L_BD_HACK3R -
angelirine@gmail.com
______________________________________________

- We Own Your Website. - ______________________________________________________________________________________________________________
Ang3L_BDSTOP Me



Complete list of hacked site : http://pastebin.com/5x9h7vwf

Bangladesh Supreme Court Website Hackers Arrested

Two School kids were arrested by Rapid Action Battalion (Rab) personnel for hacking into the the official website of the Bangladesh Supreme Court on November 11.

Shah Mizanur Rahman alias Raihan, 18, son of Shah Obaidur Rahman and Mohammad Russell Bhuiyan, 16, son of Abdul Kuddus, charged with defacing the supreme court website.

Earlier of this month, a Hacker group called as "3xp1r3 Cyber Army" has hacked the official website of Supreme Court.  The "3xp1r3 Cyber Army" has seven members; one from USA, two from Saudi Arab, one from Kuwait and three from Bangladesh.  According to the report, Raihan and Russell together hacked the Supreme Court website.

The kids said that they hacked the website as part of their adventures through computer and internet technologies.  Interestingly, these two kids were friends through internet,they never met  before the arrest.

Confirm your order and Get Free malware

MxLab intercept a new spam mails that ask the recipient to confirm the order . The messages are sent in English or in the Dutch language. The email come with a link,each link  leads to the file /downloads/Document.zip. Probably it contains a malware.

One of the spam mail:
Gruss Gott, ****@****.nl.
Thank you for the order,
id: 862446.
Your credit card will be charged for 638 dollars.
Information about the order and delivery located at:
hxxp://www.shancommunity.org/downloads/Document.zip?Hashcliente=contact@robpeetoom.nl
____________________________
Best regards, ticket service.
Tel./Fax.: +31 (0)346 542 41 05

Trojan Infection:

The Trojan attempts to create the following file :
%AllUsersProfile%\Local Settings\Temp\d928fffd000226d7.exe

The following directories are created:
%AllUsersProfile%\Local Settings
%AllUsersProfile%\Local Settings\Temp

After the infection, Several Windows registry changes will be exectued and the Trojan can establish connection with the following IPs on port 80:
195.214.238.241
88.222.0.5

McAfee detects this Trojan as Generic FakeAlert.fz , Microsoft detect it as Worm:Win32/Gamarue.B
At the time of writing, only 6 of the 42 AV engines did detect the trojan at Virus Total.

52 Year old Man was arrested in News International hacking probe

An unnamed 52 year old suspect was arrested by British Police in Milton Keynes for computer hacking related to the phone hacking fiasco committed by the now defunct News of the World and its parent company News International.

The arrest came under the force's Operation Tuleta, an investigation into computer hacking, which runs alongside the Operation Weeting phone-hacking probe.

The suspect is in custody at a Thames Valley Police station and questioned for offenses under the UK Computer Misuse Act. He is the first suspect arrested under Scotland Yard's Operation Tuleta.

Hungarian Hacker was arrested for threatening Marriott

A  Hungarian Hacker was arrested for hacking into Marriott International Corporation computers and to blackmailing to leak confidential data obtained from the company's computers if Marriott didn't offer him a job.

Attila Nemeth, 26 year old , break into the Marriot company's computers by sending Malware attached email to one of the employee.  This malware gave him backdoor into the system.  After he get access to the system , he steal the confidential data of the company.

On Nov. 11, 2010, he sent an initial email to Marriott personnel and threatened to leak the confidential data if Marriott did not give him a job .

XSS(Cross Site Scripting) Vulnerability found in Samsung.com

A Hacker named as "Sony" found XSS vulnerability in Samsung website. According to his report, the http://chat.support.samsung.com is vulnerable to XSS Attack.

Screenshot of Vulnerability:


POC:
http://chat.support.samsung.com/LiveChat/chkCIC?site_cd=AE&jsoncallback=%22%3E%3Cbody%20background=%22http://www.lenagold.ru/fon/ori/sneg/snow29.gif%22%3E%3Cscript%3Ealert%28%22Cheers%20to%20a%20new%20year%20and%20another%20chance%20for%20us%20to%20get%20it%20right.%20By%20Sony%22%29%3C/script%3E%3Ciframe%20width=%22540%22%20height=%22450%22%20src=%22http://www.youtube.com/embed/45wmyMgyZuY%22%20frameborder=%220%22%20allowfullscreen%3E%3C/iframe%3E%3Cimg%20src=http://media.bigoo.ws/content/christmas/gif_santa_claus/santa_claus_78.gif%20align=center%3E%3Cimg%20src=http://i1.giftube.ru/multjashki/kot_vygljadyvaet_927ccf5f2ff24217ac6dd26dceed075a.gif%20align=center%3E

The original post can be found here. Few months back, he found the XSS vulnerability in Adobe Profile page.

Law Student Raided By Police For File-Sharing Articles

Anti-piracy group RettighedsAlliancen say they have been busy recently tracking down piracy ‘masterminds’. After busting who they claim is the leader of a huge movie piracy group, last week they had the police detain a less likely target – a 19-year-old law student who runs a file-sharing blog. RettighedsAlliancen say that guides on his site showed readers how to break the law, an act serious enough to involve the police.
On November 2nd, lawyers from RettighedsAlliancen, officials from the bailiff’s court and computer experts called at the home of an individual claimed to be a leading movie pirate.
The man, known online as Kefissos, stands accused of being connected to the ‘After Dark’ release group and responsible for the illegal uploading of hundreds of movies. Although it’s not certain they belong to the man, accounts in the name of Kefissos can be found on several leading torrent sites including The Pirate Bay, and many of the movies indexed have Danish connections.
But RettighedsAlliancen’s work this month had only just begun.
On Tuesday last week, as usual 19-year-old law student Halfdan Timm was studying at the University of Aarhus. Half a mile away the occupants of an unmarked Ford Mondeo car were unsuccessfully trying to track Halfdan down at his apartment. A little later during a break in his lectures Halfdan was confronted by police officers.

Anonymous Operation Horizon - Dec. 17th



Transcript :
Greetings from Anonymous,

On December 17th, we invite every Occupy protester, Anon, and Citizen to march in a day of solidarity and remembrance.

December 17 will mark the anniversary of many historic events: three months since the beginning of the Occupy movement; the one-year anniversary of the death of Mohamed Bouazizi, the Tunisian man whose self-immolation initiated the first of protests which became the Tunisian Revolution, and eventually cascaded into the Arab Spring; and 24 years since the birth of Bradley Manning, the army private accused of leaking classified information to Wikileaks. Manning's first hearing is scheduled for Dec 16, 586 days after his arrest, where he will face a military panel who will decide if he will go to trial.

Bradley Manning's alleged transfer of sensitive information to Wikileaks allowed the organization to release diplomatic cables confirming suspected corruption at high levels of the Tunisian government. The outrage over the circumstances surrounding Mohamed Bouazizi's death was intensified after these revelations, and small protests quickly turned into an uprising which toppled a long-standing regime. Tunisia is now recognized as the inspiration for the Arab Spring; uprisings such as those which shook Egypt's Mubarak from power, and ended both Gaddafi's regime and life.

The passion expressed by those in the Arab world inspired many activists in the west to stand together. The American Autumn began on September 17 with Occupy Wall Street, and similar protests soon erupted across the United States, as well as internationally. Occupy protesters peacefully marched, sang, danced, and drummed their way into the soul of their respective cities, but have often been met with hostility and aggression from law enforcement. In response, Occupiers have remained peaceful and continued protesting.

Operation Horizon will remind the world that we are united and that together, we will not fail.

Learn about this year of change, march on City Hall and end the night with a vigil for those who have sacrificed so much.

Stand for the truth and solidarity. Know how we got here, and remember those who have fallen.

We are Anonymous
We are Bradley Manning
We are Arab Spring
We are the 99%
We do not forgive
We do not forget
Expect us!

Update Released for Joomscan Security Scanner, Detects 550 vulnerabilities

After 3 years, Security Web center released updated for Joomscan Security Scanner.  The updated version detects 550 Vulnerabilities.  The previous version(on august 2009 released) detect 466 vulnerability.

In joomscan you can check for new updates with command:  
./joomscan.pl check or ./joomscan.pl update.


Download for Windows (141 KB)

Download for Linux (150 KB)

Description :
Joomscan Security Scanner that can detect file inclusion, sql injection, command execution, XSS, DOS, directory traversal and more vulnerabilities of a joomla CMS.

Zscaler Likejacking Prevention Tools available for Opera Browser

Along with Firefox, Chrome and Safari, Zscaler Likejacking Prevention is now also available for Opera. You can download it on the official Opera add-on site.

Facebook widgets, including the "Like" buttons, are often used to spread spam and propagate scams. Typically, the scammer creates a page with a fake video player. Users are tricked into clicking on Facebook Like buttons hidden behind a fake Play button. This is called Likejacking, and it's a specific form of clickjacking. The Zscaler tool prevents you from Likejacking attack.

The extension offer 2 primary features:
  • Information about the page: does it contain Facebook widgets? Are these widgets hidden?
  • Protection against hidden widgets: the application requires explicit confirmation from the user when clicking on a Facebook widgets on a suspicious page


The Opera version works the same as the Google Chrome version, with a similar popup to obtain more information about the Facebook widgets on the current page.

Limitations

There is one big limitation in Opera: the extension cannot detect hidden Facebook widgets in frames or iframes. This is due to restrictions in the Opera extension framework, which don't permit frames and iframes to be linked to the top window. Scripts can be injected in frames and iframes, but it is not possible to know which tab they belong to and the background page cannot communicate with the frames and iframes inside a tab.

In practice, 90% of the hidden Facebook widgets I've seen do not use layers of frames and iframes. Zscaler Likejacking Prevention will help users to stay safe from Facebook spam for the majority of spam pages

Hackers attempts to hack AT&T wireless users failed

Yesterday, AT&T acknowledged to customers that hackers have organised an attack against 1% of its wireless account customers. They send official email to their customers. No accounts were successfully breached.

"We recently detected an organized and systematic attempt to obtain information on a number of AT&T customer accounts, including yours...We do not believe that the perpetrators of this attack obtained access to your online account or any of the information contained in that account.." Said in Email.
A spokesman Mark Siegel said that attackers attempt to use "auto-script technology" to find whether AT&T telephone numbers were linked to online AT&T accounts. He didn't elaborate, but said an investigation is continuing.

"We do not know the intent, but we are concerned they may attempt to deceive our customers by sending them unsolicited texts or emails claiming to be from AT&T and requesting sensitive personal information like Social Security numbers or passwords,” Siegel said.

"Our investigation is ongoing to determine the source or intent of the attempt to gather this information,"he added.

Hackers steal millions of pounds from Xbox Live customers using Phishing Attack

CyberCriminals used phishing attack on Xbxo Live Accounts and stolen millions of pounds. The average loss to gamers in 35 countries hit by the scam is around £100, but many lost £200.

Attackers send mail to Xbox Live Customers with Phishing page that claims "offering free Microsoft points that can be used to buy games." The gamers entered the personal info without knowing that it was phishing page. These criminals take small amounts from credit cards over several weeks so that victims can not detect theft. Other victims lost money when passwords were accessed.

The victims only realised when their online profile became "locked out" , meaning someone else had used it.

Microsoft confirmed there had been no breach in the security of Xbox Live itself. Microsoft is investigating and says a small percentage of users are affected. Microsoft spokesman said:

 "We take the security of the Xbox Live service seriously and work to improve it against evolving threats.

Very occasionally, though, we are contacted by members regarding alleged unauthorized access to their accounts by outside individuals.

We work closely with impacted members directly to resolve any unauthorized changes to their accounts and, as always, highly recommend all Xbox Live users follow our account security guidance in order to protect their account details."

DDoS Attack on KrebsOnSecurity.com using Russkill Botnet

One of Security News provider KrebsOnSecurity hacked using the DDOS attack.  The site is unavailable between Nov17 and Nov18, according to their post.

Attackers launched the DDOS attack using more than 20,000+ Zombie(infected with malware) PCs around the world .

KrebsOnSecurity shared the log files of the attack with Joe Stewart, director of malware research at Dell SecureWorks. Stewart discovered that the botnet responsible for hitting my site appears to have been created with Russkill, a commercial crimeware kit that is sold for a few hundred bucks on the hacker underground. Russkill, sometimes called Dirt Jumper, does its dirty work by forcing infected systems to rapidly request the targeted site’s homepage.

He suspect that the control center for this botnet is noteye.biz, based on traffic analysis of Internet addresses in the logs.

“I did not already have [noteye.biz] under monitoring so it is impossible to say for sure what targets were hit in the past,” Stewart wrote in an email. He noted that the same attacker also apparently runs a Dirt Jumper botnet at xzrw1q.com, which also is currently attacking Ukrainian news site genshtab.censor.net.ua, and kidala.info (“kidala” is Russian slang for “criminal,” and kidala.info is a well-known Russian crime forum).

City Security Service and other Bangladeshi sites hacked by Jaguar and Shady Haxor

An Indian Hacker Jaguar Hacker and Albania hacker Shady Haxor hacked and defaced the following Bangladeshi sites .




Amazing Tours Bangladesh
http://amazingtours.com.bd/jaguar.html

Alternative Sustainable Energy Foundation Bangladesh
http://www.asefbd.org/jaguar.html

Bangladesh Yellow Pages
http://bangladeshurl.com/images/jaguar.html

Mac Web IT Bangladesh
http://careera1.com/jaguar.html

Central Pharmaceuticals Limited Bangladesh
http://www.centralphl.com/jaguar.html

City Net Express Bangladesh
http://citynetexpressbd.com/jaguar.html

City Security Service Bangladesh
http://cssbd.com//jaguar.html

Buckler, Panach, Pelforth, Heineken and other French sites hacked by Kha and miX

A Hackers Group named as "KHA & MIX" hacked Websites belonging to several brewing companies, such as Buckler, Panach, Pelforth, Heineken and other French Websites. He hacked 50+ French websites on this November.

"In previous defacements targeting Web pages of French public organizations, the hackers openly expressed their resentments against France and Israel, while also displaying an image of the Algerian Flag" said in MalwareCity.

Recent Victims:
www.icqalgerie.com
harki.net/article.php
ville-ham.fr/site/accueil.php
intra.undp.org.ec/kmx.html
www.buckler.fr/dz.html
www.pelforth.fr/dz.html
www.panach.fr/dz.html
www.heineken-entreprise.fr
www.amstel.fr/dz.html

Southwark council receives warning over data breach

Southwark council breached the Data Protection Act after it left an unencrypted computer and papers containing sensitive information on 7,200 people in one of its buildings when it was vacated, which were then disposed of by the building's new tenant, the Information Commissioner's Office (ICO) has said.

The local authority vacated the building in December 2009, but the breach was reported in June of this year shortly after the information was found in a skip. The information stored on the computer and the papers included details of peoples' names and addresses, along with other information relating to their ethnic background, medical history and any past criminal convictions.

While the council did have information handling and decommissioning policies in place, the privacy watchdog said that the policies were not followed when the offices were vacated.

Southwark council has now agreed to take action to keep the personal information it handles secure. This includes introducing new processes governing the transfer and disposal of personal information and making sure that all portable devices used to store sensitive information are fully protected. The local authority has also agreed to an ICO audit in the new year to help them improve their compliance with the Data Protection Act.

Sally Anne Poole, acting head of enforcement, said: "The fact that thousands of residents' personal details went missing for over two years clearly shows that Southwark council's policies for handling personal information are below standard. As this information was lost before the ICO received the power to issue financial penalties we are unable to consider taking more formal action in this case.

"Southwark council has committed to putting changes in place and we look forward to completing an audit next year to help them to identify further improvements."

Separately, Central Essex Community Services has signed an undertaking after the loss of a birth book containing information about the general health of 249 mothers and their babies. The book, which should have been stored in a locked filing cabinet, was stored on top of the cabinet in a locked room due to no secure storage space being available. The book has never been recovered.

Anonymous Leaks Another Computer Expert’s Personal Emails

In a typically nasty personal-political combo, Anonymous has leaked thousands of private emails belonging to a retired California cybercrime investigator named Fred Bacalagan, in what they say is payback for the recent Occupy Wall Street crackdown.
Anonymous hackers broke into two of Bacalagan’s gmail accounts, his text message logs and his Google Voice voicemails, then dumped the whole thing on to a website andThe Pirate Bay. Baclagan was a special agent supervisor at the Department of Justice specializing in cybercrime, and his emails contain thousands of correspondences from the private listserv of the International Association of Computer Investigative Specialists, spanning 2005 to 2011. So, any black hat hackers looking for tips on how to avoid being busted might want to scour the archive, which provides essentially an encyclopedia of computer forensics tips and tricks.
According to a press release, Anonymous leaked the emails to protest the role of computer security experts in suppressing the 99% (you may remember Tom Ryan, the computer security consultant who snitched on Occupy Wall Street to the feds):
You want to keep mass arresting and brutalizing the 99%? We’ll have to keep owning your boxes and torrenting your mail spools, plastering your personal information all over teh internets.
It wasn’t all high-minded political activism though. Just for the hell of it, Anonymous included a bunch of Bacalagan’s embarrassing personal emails—including Facebook messages with lovers, and what appear to be shirtless pictures of Bacalagan himself. And they posted a transcript of prank texts they sent his phone contacts, all of which began with: “This is Fred Baclagan and I am being held captive by the infamous PEDOBEAR CONSPIRACY they say I will pay for all the people I put in prison so plz send help.”
It’s a script that played out back when Anonymous hit the security firm HBGary and dumped CEO Aaron Barr’s personal emails onto the web. At least this time, they didn’t build an elaborate searchable interface to make it easier to find the most humiliating stuff. Computer experts: Use that expertise on yourselves, first.

Pakistan Kohat Police and Bangladesh site Hacked by Indian Hacker

Few days back, Hackers Group "Bangladesh Cyber Army" hacked Maharashtra Highway Police website. After few hours, the site is again hacked by ZHC(ZCompany Hacking Crew) Hackers Group(Source says).

Following that instant, an Indian Hacker Jaguar hacked into the Bangladesh site and Pakistan police site.

Hacked Sites:
Bangladesh Site:
http://zimsglobalsourcing.com/jaguar.html
http://www.arab-zone.org/mirror/33862/zimsglobalsourcing.com/jaguar.html

Pakistan Kohat Police site:

http://kohatpolice.com/jaguar.html
http://www.arab-zone.org/mirror/34227/kohatpolice.com/jaguar.html
Screenshot of Defacement:

Your mobile Number has WON £1, 615,000 Million Pounds in Nokia UK

"Your cell Number has WON £650,000 Million Pounds in Nokia UK. Ref No:NK115G. For claim Email your name, Country & Occupation to:
winnokia2011.uk@live.co.uk or call +4470....."  Yes it is one of spam message.

.
These are tricks of Scammers to get your personal information.  They can hack into your account with enough information or they can use it for any other malicious purpose.



It is fun to read whenever i got these type of spam message. But what about others?  Are you believe these type of spam mails?   

Egypt state tv website attacked by Egyptian activists

 On Sunday(Yesterday), the Website belong to Egypt's state television was hacked by hackers group called "Eg-TeAm-R1z" protesting what they said was biased coverage of the clashes between security forces and protesters in central Cairo.

The hackers defaced the website with the Egyptian flag picture painted on to a wall. The flag is captioned using L337 speak, or H4XX0R as it is also often know.

Screenshot of Defacement


They left a message on the site's main page saying 'This is a simple response to the absurdities we saw Saturday. Same failed policies and hypocrisy.'
'Previously, you were hypocrites working for the Mubarak regime. Now you're hypocrites working for the military regime. All we ask you is to broadcast a clear image, rather than airing romantic views of the Nile while people are dying,' the message added.

Clashes erupted on Saturday between protesters and security forces who tried to prevent demonstrators from making their way to Tahrir Square to express their dissatisfaction with the ruling Supreme Council of the Armed Forces.


Activists have accused state television of inciting violence with its coverage, especially since an anchor called on 'the Egyptian people to protect the military against Coptic protesters' during an October 9 rally, in which 27 people were killed in clashes between Christian protesters and government troops.

Visitors

Free counters!

Translate

MauriHackerS - Providing Latest IT Security and Hacking News !