Blog

Bizarro banking Trojan: Hitting 70 banks across Europe and South America

A Brazil-originated new banking trojan – Bizarro, attacked customers of 70 banks of Brazil and Europe. Kaspersky researchers[1] discovered that Bizarro is stealing online banking credentials as well as hijacking Bitcoin wallets from android mobile users. The attackers are using money mules for withdrawing funds or to transfer money, Kaspersky reports. In addition to phishing,

Read More

President Biden’s Executive order on U.S. cybersecurity.

The cyber-attack that happened on Colonial Pipeline impacted computerized equipment managing the pipeline network and stopped its operations to contain the attack. This shutdown in the pipeline of supplies rigidified the US with the rise in price and state emergencies. On the sixth day of the Colonial Pipeline shutdown, Biden signs an executive order for

Read More

BEEP – HackTheBox Walkthrough

Hello Friends, Today I am here with a new HTB machine. This machine was pretty easy. The main goal is to get root flag. Here we will be learning about a specific vulnerability called Local File Inclusion. I didn’t use much of the tools to pwn this machine. #nmap -sSV -T5 -p- 10.10.10.7 –allports There

Read More

TryHackMe Walkthrough- Blue

Hi Everyone…!!! I am back with another machine in this blog. In this beginner-friendly blog, we will learn how to deploy & hack into a Windows machine, leveraging common misconfigurations issues. This machine is based on Eternal blue vulnerability(CVE-2017-0143). Let’s ping the blue machine and make sure we are connected. Task 1:  Recon In the

Read More