SlideShare una empresa de Scribd logo
1 de 22
Descargar para leer sin conexión
n|u –The Open Security Community
Trivandrum Chapter
Security Bytes – August 2013
By
Pranav (sh3rl0ck@null.co.in)
1n | u - The Open Security Community - Trivandrum Chapter
Godzilla Strikes !!!
2n | u - The Open Security Community - Trivandrum Chapter
• Pakistan Army and Facebook pages compromised by Indian Hacker
Godzilla.
• Uses a CMS vulnerability and got access.
• Then uploaded a malicious PDF magazine in their CMS which later clicked
by the site admin and installed a piece of malware in admin's computer.
3
Godzilla Strikes !!!
n | u - The Open Security Community - Trivandrum Chapter
4
Playstation hacker “neuron” got 1 year sentence
n | u - The Open Security Community - Trivandrum Chapter
Playstation hacker “neuron” got 1 year sentence
• Raynaldo Rivera a.k.a neuron had been sentences to 1 year in prison 13
months of house arrest and 1000 hours of community services.
• For hacking into Sony Pictures Entertainment.
• Attack on Sony revealed data belonging to 1,38,000 customers.
• Attackers distributed the data over the Internet.
5n | u - The Open Security Community - Trivandrum Chapter
Pirate Bay Releases its own Browser on its
10th Anniversary
6n | u - The Open Security Community - Trivandrum Chapter
Pirate Browser
• A custom Firefox Browser that skirts Internet censorship and lets you access the
Pirate Bay from anywhere.
• Uses customised Firefox 23, Tor client and some specialized proxy settings.
• Wont make you anonymous over the internet.
• Just a simple mechanism to maintain access to the entire, uncensored internet.
• No adware, toolbars or other crap.
7n | u - The Open Security Community - Trivandrum Chapter
MindCracker hit our Railways
8n | u - The Open Security Community - Trivandrum Chapter
• Pakistani Hacker "MindCracker" from Pakistan Cyber Army hacked
into Indian Eastern Railways website.
• Other members of the Cracking Team were Shadow008, KhantastiC,
Darksnipper, H4x0rL1f3, Invectus
• Immediately Restored by the admin
9
MindCracker hit our Railways
n | u - The Open Security Community - Trivandrum Chapter
Pak Hacker hacks 100s of Israeli sites
10n | u - The Open Security Community - Trivandrum Chapter
• Thousands of Israeli websites are hacked by the Pakistani hackers, in
support for the Palestine people.
• Hacker behind the massive attack mentioned his online name as "H4x0r
HuSsY" and the message says " LONG LIVE PALESTINE - PAKISTAN ZINDABAD
HAPPY INDEPENDENCE DAY TO & FROM TEAM MADLEETS"
• Hacked websites belong to Semi-Government, Personal and Israeli
Corporates.
11
Pak Hacker hacks 100s of Israeli sites
n | u - The Open Security Community - Trivandrum Chapter
Vulnerability in USB Modems
12n | u - The Open Security Community - Trivandrum Chapter
• Indian Security Researcher 'Rahul Sasi' found a new Innovative critical flaw in
these USB internet Modems that allows an attacker to execute malicious code
remotely, just via sending a SMS.
• Vulnerability allows to hack computers remotely to gain the meterpreter shell or
full access to victim's PC.
• The vulnerability is in the Dialer Software supplied with the USB Modems.
• Flaw also can be used to DDOS all the USB modems.
• All local Indian vendors of USB Internet Modems are also vulnerable to this attack.
13
Vulnerability in USB Modems
n | u - The Open Security Community - Trivandrum Chapter
The Hackers Conference 2013
14n | u - The Open Security Community - Trivandrum Chapter
• Special Session against Internet Censorship in India
• Android into a Spy Bug
• Breaching SSL security in 30 seconds.
• Mobile Security Testing tools.
• Digital Forensics of We Chat like suspicious apps.
15
The Hackers Conference 2013
n | u - The Open Security Community - Trivandrum Chapter
Google Palestine Hacked & Defaced
16n | u - The Open Security Community - Trivandrum Chapter
• Hackers from Palestine hacked into Google's Palestine
domain(http://google.ps) and defaced it.
• It appears as the hacker forwarded/redirected the DNS to a new page.
• The virtual names of the hackers behind the hac are : "Cold z3ro -
Haml3t - Sas- Dr@g" from Palestine.
17
Google Palestine Hacked & Defaced
n | u - The Open Security Community - Trivandrum Chapter
China Hit by Massive DDOS Attack
• China's Internet was taken by a powerful
DDOS attack on .cn domain ,blocked
Internet access for hours.
• Largest DDOS attack the country ever
faced.
• The China Internet Network Information
Center (CINIC) confirmed the attack.
• CINIC is responsible for registering sites in
the .cn domain.
18n | u - The Open Security Community - Trivandrum Chapter
Garage4Hackers Forum Got hacked & Defaced
• Garage4Hackers(G4H) is an open security community for Information
Security enthusiasts, gurus and aspirants.
• This hack was done by the hackers group know as "The Belegit
Network".
• The hackers have not mention any reason for hacking nor the message
to the forum admin. Simply posted a dancing cat on the deface page.
This show is that nothing is secure.
• http://webcache.googleusercontent.com/search?q=cache%3Ahttp%3A%
2F%2Fcache.nevkontakte.com%2Fproxy.html#go=http://garage4hackers.
com/
n | u - The Open Security Community - Trivandrum Chapter 19
n | u - The Open Security Community - Trivandrum Chapter 20
Garage4Hackers Forum Got hacked & Defaced
Sources :
• www.thehackernews.com
• www.ehackingnews.com
• www.news.cnet.com/security/
21n | u - The Open Security Community - Trivandrum Chapter
22n | u - The Open Security Community - Trivandrum Chapter

Más contenido relacionado

La actualidad más candente

Infowarcon 2014 ME Cyber wars v13
Infowarcon 2014 ME Cyber wars v13Infowarcon 2014 ME Cyber wars v13
Infowarcon 2014 ME Cyber wars v13Jorge Sebastiao
 
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018Mender.io
 
Jameel Nabbo Cyber Security conference
Jameel Nabbo Cyber Security conference Jameel Nabbo Cyber Security conference
Jameel Nabbo Cyber Security conference Jameel Nabbo
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkJack Shaffer
 
Ransomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationRansomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationWhiskeyNeon
 
Ransomware: History, Analysis, & Mitigation - PDF
Ransomware: History, Analysis, & Mitigation - PDFRansomware: History, Analysis, & Mitigation - PDF
Ransomware: History, Analysis, & Mitigation - PDFAndy Thompson
 
Beveilig je data met windows 10
Beveilig je data met windows 10 Beveilig je data met windows 10
Beveilig je data met windows 10 Avanade Nederland
 
Webinar: Insights from CYREN's Q3 trend report
Webinar: Insights from CYREN's Q3 trend reportWebinar: Insights from CYREN's Q3 trend report
Webinar: Insights from CYREN's Q3 trend reportCyren, Inc
 
Cyber Security For E-commerce (Infrastructure) development
Cyber Security For E-commerce (Infrastructure) developmentCyber Security For E-commerce (Infrastructure) development
Cyber Security For E-commerce (Infrastructure) developmentMohammad Ashfaqur Rahman
 
Ethical Hacking Redefined
Ethical Hacking RedefinedEthical Hacking Redefined
Ethical Hacking RedefinedPawan Patil
 
Ransomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, PreventionRansomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, PreventionMohammad Yahya
 
The Art of Cyber War: Cyber Security Strategies in a Rapidly Evolving Theatre
The Art of Cyber War:  Cyber Security Strategies in a Rapidly Evolving TheatreThe Art of Cyber War:  Cyber Security Strategies in a Rapidly Evolving Theatre
The Art of Cyber War: Cyber Security Strategies in a Rapidly Evolving TheatreRadware
 
Future of Destructive Malware
Future of Destructive MalwareFuture of Destructive Malware
Future of Destructive MalwareGreg Foss
 
Android vulnerability study
Android vulnerability studyAndroid vulnerability study
Android vulnerability studySri Harsha Pamu
 

La actualidad más candente (20)

Infowarcon 2014 ME Cyber wars v13
Infowarcon 2014 ME Cyber wars v13Infowarcon 2014 ME Cyber wars v13
Infowarcon 2014 ME Cyber wars v13
 
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
 
Jameel Nabbo Cyber Security conference
Jameel Nabbo Cyber Security conference Jameel Nabbo Cyber Security conference
Jameel Nabbo Cyber Security conference
 
Ethicalhacking
Ethicalhacking Ethicalhacking
Ethicalhacking
 
Web Site Security
Web Site SecurityWeb Site Security
Web Site Security
 
Hacking
HackingHacking
Hacking
 
Cyberthreats: Are we screwed ?
Cyberthreats: Are we screwed ?Cyberthreats: Are we screwed ?
Cyberthreats: Are we screwed ?
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
 
Hacking
HackingHacking
Hacking
 
Ransomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationRansomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & Mitigation
 
Ransomware: History, Analysis, & Mitigation - PDF
Ransomware: History, Analysis, & Mitigation - PDFRansomware: History, Analysis, & Mitigation - PDF
Ransomware: History, Analysis, & Mitigation - PDF
 
Beveilig je data met windows 10
Beveilig je data met windows 10 Beveilig je data met windows 10
Beveilig je data met windows 10
 
Webinar: Insights from CYREN's Q3 trend report
Webinar: Insights from CYREN's Q3 trend reportWebinar: Insights from CYREN's Q3 trend report
Webinar: Insights from CYREN's Q3 trend report
 
Cyber Security For E-commerce (Infrastructure) development
Cyber Security For E-commerce (Infrastructure) developmentCyber Security For E-commerce (Infrastructure) development
Cyber Security For E-commerce (Infrastructure) development
 
Ethical Hacking Redefined
Ethical Hacking RedefinedEthical Hacking Redefined
Ethical Hacking Redefined
 
Ransomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, PreventionRansomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, Prevention
 
The Art of Cyber War: Cyber Security Strategies in a Rapidly Evolving Theatre
The Art of Cyber War:  Cyber Security Strategies in a Rapidly Evolving TheatreThe Art of Cyber War:  Cyber Security Strategies in a Rapidly Evolving Theatre
The Art of Cyber War: Cyber Security Strategies in a Rapidly Evolving Theatre
 
News Bytes
News BytesNews Bytes
News Bytes
 
Future of Destructive Malware
Future of Destructive MalwareFuture of Destructive Malware
Future of Destructive Malware
 
Android vulnerability study
Android vulnerability studyAndroid vulnerability study
Android vulnerability study
 

Destacado

mHealth Israel_Intro to Munich Health_Oct 2015
mHealth Israel_Intro to Munich Health_Oct 2015mHealth Israel_Intro to Munich Health_Oct 2015
mHealth Israel_Intro to Munich Health_Oct 2015Levi Shapiro
 
Asisa en Negocio Abierto de CIT Marbella en Hydros Hotel
Asisa en Negocio Abierto de CIT Marbella en Hydros HotelAsisa en Negocio Abierto de CIT Marbella en Hydros Hotel
Asisa en Negocio Abierto de CIT Marbella en Hydros HotelCIT Marbella
 
Ethical Issues Conference Vancouver
Ethical Issues Conference VancouverEthical Issues Conference Vancouver
Ethical Issues Conference Vancouverjana_alexandrova2010
 
Aproximación a la gestión de RRHH en el sector sanitario privado
Aproximación a la gestión de RRHH en el sector sanitario privadoAproximación a la gestión de RRHH en el sector sanitario privado
Aproximación a la gestión de RRHH en el sector sanitario privadoIgnacio Riesgo
 
How to Make Awesome SlideShares: Tips & Tricks
How to Make Awesome SlideShares: Tips & TricksHow to Make Awesome SlideShares: Tips & Tricks
How to Make Awesome SlideShares: Tips & TricksSlideShare
 
Getting Started With SlideShare
Getting Started With SlideShareGetting Started With SlideShare
Getting Started With SlideShareSlideShare
 

Destacado (8)

Peter Hay And Jim Mc Manus Adass Seminar 28 Feb 2011
Peter Hay And Jim Mc Manus Adass Seminar 28 Feb 2011Peter Hay And Jim Mc Manus Adass Seminar 28 Feb 2011
Peter Hay And Jim Mc Manus Adass Seminar 28 Feb 2011
 
mHealth Israel_Intro to Munich Health_Oct 2015
mHealth Israel_Intro to Munich Health_Oct 2015mHealth Israel_Intro to Munich Health_Oct 2015
mHealth Israel_Intro to Munich Health_Oct 2015
 
Asisa en Negocio Abierto de CIT Marbella en Hydros Hotel
Asisa en Negocio Abierto de CIT Marbella en Hydros HotelAsisa en Negocio Abierto de CIT Marbella en Hydros Hotel
Asisa en Negocio Abierto de CIT Marbella en Hydros Hotel
 
CIS Stats - Asisa
CIS Stats - AsisaCIS Stats - Asisa
CIS Stats - Asisa
 
Ethical Issues Conference Vancouver
Ethical Issues Conference VancouverEthical Issues Conference Vancouver
Ethical Issues Conference Vancouver
 
Aproximación a la gestión de RRHH en el sector sanitario privado
Aproximación a la gestión de RRHH en el sector sanitario privadoAproximación a la gestión de RRHH en el sector sanitario privado
Aproximación a la gestión de RRHH en el sector sanitario privado
 
How to Make Awesome SlideShares: Tips & Tricks
How to Make Awesome SlideShares: Tips & TricksHow to Make Awesome SlideShares: Tips & Tricks
How to Make Awesome SlideShares: Tips & Tricks
 
Getting Started With SlideShare
Getting Started With SlideShareGetting Started With SlideShare
Getting Started With SlideShare
 

Similar a Security Bytes - null Trivandrum Meet-august 2013

Cyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyCyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyb coatesworth
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingSamip Shah
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hackingankit sarode
 
NETWORK SECURITY
NETWORK SECURITYNETWORK SECURITY
NETWORK SECURITYafaque jaya
 
Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesPierluigi Paganini
 
Global cybersecurity on earth + in space
Global cybersecurity on earth + in spaceGlobal cybersecurity on earth + in space
Global cybersecurity on earth + in spaceDIGIJAKS
 
Global Cyber Security on Earth + in Space
Global Cyber Security on Earth + in SpaceGlobal Cyber Security on Earth + in Space
Global Cyber Security on Earth + in SpaceDIGIJAKS
 
Cybercrime and Cybersecurity Governance: A Kenyan Perspective
Cybercrime and Cybersecurity Governance: A Kenyan PerspectiveCybercrime and Cybersecurity Governance: A Kenyan Perspective
Cybercrime and Cybersecurity Governance: A Kenyan PerspectiveIvan Sang
 
Have the Bad Guys Won the Cyber security War...
Have the Bad Guys Won the Cyber security War...Have the Bad Guys Won the Cyber security War...
Have the Bad Guys Won the Cyber security War...Andrew Hammond
 
News Byte Session By Mukesh Pathak
News Byte Session By Mukesh PathakNews Byte Session By Mukesh Pathak
News Byte Session By Mukesh PathakMukesh Pathak
 
Guerilla warfare by means of netwarfare [2001]
Guerilla warfare by means of netwarfare [2001]Guerilla warfare by means of netwarfare [2001]
Guerilla warfare by means of netwarfare [2001]Mikko Hypponen
 

Similar a Security Bytes - null Trivandrum Meet-august 2013 (20)

Cyber crime &_info_security
Cyber crime &_info_securityCyber crime &_info_security
Cyber crime &_info_security
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyCyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spy
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
NETWORK SECURITY
NETWORK SECURITYNETWORK SECURITY
NETWORK SECURITY
 
Security Bytes - July 2013
Security Bytes -  July 2013Security Bytes -  July 2013
Security Bytes - July 2013
 
"Hacking"
"Hacking""Hacking"
"Hacking"
 
Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issues
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
hacking
hackinghacking
hacking
 
Global cybersecurity on earth + in space
Global cybersecurity on earth + in spaceGlobal cybersecurity on earth + in space
Global cybersecurity on earth + in space
 
Global Cyber Security on Earth + in Space
Global Cyber Security on Earth + in SpaceGlobal Cyber Security on Earth + in Space
Global Cyber Security on Earth + in Space
 
Cybercrime and Cybersecurity Governance: A Kenyan Perspective
Cybercrime and Cybersecurity Governance: A Kenyan PerspectiveCybercrime and Cybersecurity Governance: A Kenyan Perspective
Cybercrime and Cybersecurity Governance: A Kenyan Perspective
 
Have the Bad Guys Won the Cyber security War...
Have the Bad Guys Won the Cyber security War...Have the Bad Guys Won the Cyber security War...
Have the Bad Guys Won the Cyber security War...
 
Quant & Crypto Gold
Quant & Crypto GoldQuant & Crypto Gold
Quant & Crypto Gold
 
News Byte Session By Mukesh Pathak
News Byte Session By Mukesh PathakNews Byte Session By Mukesh Pathak
News Byte Session By Mukesh Pathak
 
News Bytes - December 2015
News Bytes - December 2015News Bytes - December 2015
News Bytes - December 2015
 
Hacking
HackingHacking
Hacking
 
Guerilla warfare by means of netwarfare [2001]
Guerilla warfare by means of netwarfare [2001]Guerilla warfare by means of netwarfare [2001]
Guerilla warfare by means of netwarfare [2001]
 

Más de n|u - The Open Security Community

Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...n|u - The Open Security Community
 

Más de n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 

Último

PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docxPoojaSen20
 
An Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfAn Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfSanaAli374401
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfAyushMahapatra5
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...KokoStevan
 
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Shubhangi Sonawane
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxVishalSingh1417
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhikauryashika82
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxVishalSingh1417
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.christianmathematics
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docxPoojaSen20
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Disha Kariya
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingTeacherCyreneCayanan
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 

Último (20)

PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
An Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfAn Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdf
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
 
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writing
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 

Security Bytes - null Trivandrum Meet-august 2013

  • 1. n|u –The Open Security Community Trivandrum Chapter Security Bytes – August 2013 By Pranav (sh3rl0ck@null.co.in) 1n | u - The Open Security Community - Trivandrum Chapter
  • 2. Godzilla Strikes !!! 2n | u - The Open Security Community - Trivandrum Chapter
  • 3. • Pakistan Army and Facebook pages compromised by Indian Hacker Godzilla. • Uses a CMS vulnerability and got access. • Then uploaded a malicious PDF magazine in their CMS which later clicked by the site admin and installed a piece of malware in admin's computer. 3 Godzilla Strikes !!! n | u - The Open Security Community - Trivandrum Chapter
  • 4. 4 Playstation hacker “neuron” got 1 year sentence n | u - The Open Security Community - Trivandrum Chapter
  • 5. Playstation hacker “neuron” got 1 year sentence • Raynaldo Rivera a.k.a neuron had been sentences to 1 year in prison 13 months of house arrest and 1000 hours of community services. • For hacking into Sony Pictures Entertainment. • Attack on Sony revealed data belonging to 1,38,000 customers. • Attackers distributed the data over the Internet. 5n | u - The Open Security Community - Trivandrum Chapter
  • 6. Pirate Bay Releases its own Browser on its 10th Anniversary 6n | u - The Open Security Community - Trivandrum Chapter
  • 7. Pirate Browser • A custom Firefox Browser that skirts Internet censorship and lets you access the Pirate Bay from anywhere. • Uses customised Firefox 23, Tor client and some specialized proxy settings. • Wont make you anonymous over the internet. • Just a simple mechanism to maintain access to the entire, uncensored internet. • No adware, toolbars or other crap. 7n | u - The Open Security Community - Trivandrum Chapter
  • 8. MindCracker hit our Railways 8n | u - The Open Security Community - Trivandrum Chapter
  • 9. • Pakistani Hacker "MindCracker" from Pakistan Cyber Army hacked into Indian Eastern Railways website. • Other members of the Cracking Team were Shadow008, KhantastiC, Darksnipper, H4x0rL1f3, Invectus • Immediately Restored by the admin 9 MindCracker hit our Railways n | u - The Open Security Community - Trivandrum Chapter
  • 10. Pak Hacker hacks 100s of Israeli sites 10n | u - The Open Security Community - Trivandrum Chapter
  • 11. • Thousands of Israeli websites are hacked by the Pakistani hackers, in support for the Palestine people. • Hacker behind the massive attack mentioned his online name as "H4x0r HuSsY" and the message says " LONG LIVE PALESTINE - PAKISTAN ZINDABAD HAPPY INDEPENDENCE DAY TO & FROM TEAM MADLEETS" • Hacked websites belong to Semi-Government, Personal and Israeli Corporates. 11 Pak Hacker hacks 100s of Israeli sites n | u - The Open Security Community - Trivandrum Chapter
  • 12. Vulnerability in USB Modems 12n | u - The Open Security Community - Trivandrum Chapter
  • 13. • Indian Security Researcher 'Rahul Sasi' found a new Innovative critical flaw in these USB internet Modems that allows an attacker to execute malicious code remotely, just via sending a SMS. • Vulnerability allows to hack computers remotely to gain the meterpreter shell or full access to victim's PC. • The vulnerability is in the Dialer Software supplied with the USB Modems. • Flaw also can be used to DDOS all the USB modems. • All local Indian vendors of USB Internet Modems are also vulnerable to this attack. 13 Vulnerability in USB Modems n | u - The Open Security Community - Trivandrum Chapter
  • 14. The Hackers Conference 2013 14n | u - The Open Security Community - Trivandrum Chapter
  • 15. • Special Session against Internet Censorship in India • Android into a Spy Bug • Breaching SSL security in 30 seconds. • Mobile Security Testing tools. • Digital Forensics of We Chat like suspicious apps. 15 The Hackers Conference 2013 n | u - The Open Security Community - Trivandrum Chapter
  • 16. Google Palestine Hacked & Defaced 16n | u - The Open Security Community - Trivandrum Chapter
  • 17. • Hackers from Palestine hacked into Google's Palestine domain(http://google.ps) and defaced it. • It appears as the hacker forwarded/redirected the DNS to a new page. • The virtual names of the hackers behind the hac are : "Cold z3ro - Haml3t - Sas- Dr@g" from Palestine. 17 Google Palestine Hacked & Defaced n | u - The Open Security Community - Trivandrum Chapter
  • 18. China Hit by Massive DDOS Attack • China's Internet was taken by a powerful DDOS attack on .cn domain ,blocked Internet access for hours. • Largest DDOS attack the country ever faced. • The China Internet Network Information Center (CINIC) confirmed the attack. • CINIC is responsible for registering sites in the .cn domain. 18n | u - The Open Security Community - Trivandrum Chapter
  • 19. Garage4Hackers Forum Got hacked & Defaced • Garage4Hackers(G4H) is an open security community for Information Security enthusiasts, gurus and aspirants. • This hack was done by the hackers group know as "The Belegit Network". • The hackers have not mention any reason for hacking nor the message to the forum admin. Simply posted a dancing cat on the deface page. This show is that nothing is secure. • http://webcache.googleusercontent.com/search?q=cache%3Ahttp%3A% 2F%2Fcache.nevkontakte.com%2Fproxy.html#go=http://garage4hackers. com/ n | u - The Open Security Community - Trivandrum Chapter 19
  • 20. n | u - The Open Security Community - Trivandrum Chapter 20 Garage4Hackers Forum Got hacked & Defaced
  • 21. Sources : • www.thehackernews.com • www.ehackingnews.com • www.news.cnet.com/security/ 21n | u - The Open Security Community - Trivandrum Chapter
  • 22. 22n | u - The Open Security Community - Trivandrum Chapter