Skip to content

Linux Security Blog

How Hackers Work

Search
  • Home
  • Shep Tutorials
    • Set Up Security Shepherd On VMWare
    • Failure To Restrict Access – Solution
    • Insecure DOR – Solution
    • Poor Data Validation – Solution
    • Security Misconfiguration – Solution
    • Insecure Direct Object Reference 2 Solution
    • Cross Site Scripting One Solution
    • SQL Injection Solution
    • OWASP Security Shepherd – Failure To Restrict Access Solution
    • Session Management Challenge One – Solution
  • GNS3 Series
    • Install GNS3 2.2 on Windows10 | Download Link Included
    • Import VirtualBox Images to GNS3
  • Python Series
    • Part I
    • Part II
  • About

Category: Malware

#Metasploit…

Exploiting Routers With Routersploit

26 Sep 201924 Jul 2020
If you have Wi-Fi at home, then you have a router, this is how you get your internet access. Today we will be looking a piece of software that allows…
#career…

Malware Analysis With Valkyrie

22 Apr 201924 Jul 2020
Valkyrie is a malware analysis tool that's free for you for a year to try out. You can visit https://valkyrie.comodo.com to sign up. Once you sign up you will presented…
AppSec…

Emotet The Banking Trojan

11 Apr 201924 Jul 2020
Emotet is a kind of malware originally designed as a banking Trojan aimed at stealing financial data, but it’s evolved to become a major threat to users everywhere. Let’s talk…
AppSec…

SMB Exploited

14 Mar 201924 Jul 2020
Server Message Block (SMB) is the transport protocol used by Windows machines for a wide variety of purposes such as file sharing, printer sharing, and access to remote Windows services.…
Bugs…

Cuckoo – Sandboxed Malware Analysis

27 Dec 201822 Nov 2019
What is Cuckoo? Cuckoo Sandbox is the leading open source automated malware analysis system. You can throw any suspicious file at it and in a matter of minutes Cuckoo will provide…
#career…

Now Is The Time, Linux is the Direction

11 Nov 201824 Jan 2019
Your future matters to us @ LSB, so get into Linux and see the new world it will open for you. Created by QuBits 2018-11-11
Cyber Security…

How Does Ransomware Work?

31 Mar 2018
May 12, 2017 / RYAN MURPHY Ransomware is similar to other malware in that it installs itself on a computer and runs in the background without the user’s knowledge. But unlike malware that hides and…
Cyber Security…

Removing Network Malware

1 Feb 20182 Feb 2018
To disinfect a local network of a malware outbreak, follow the step-by-step instructions below. 1. Quarantine the Network Disconnect the local network from the Internet immediately as a precautionary measure against further…
Attacks…

Removing Chrome Adware

30 Jan 201830 Jan 2018
Here are couple of suggestions. When I mention commands, those are to be issued in command-line aka terminal , which you can access by pressing CtrlAltT Remove google-chrome related folders,…
Attacks…

Malware Types Explained

15 Aug 201715 Aug 2017
In this article we will be looking at the different kinds of malware and what they do. When performing static or dynamic malware analysis it is crucial to have a…
Android Security…

How the CopyCat malware infected Android devices around the world

7 Jul 20177 Jul 2017
Check Point researchers identified a mobile malware that infected 14 million Android devices, rooting approximately 8 million of them, and earning the hackers behind the campaign approximately $1.5 million in…
Attacks…

How Shipping Giant Maersk Dealt With a Malware Meltdown, And Other Security News This Week

3 Jul 20173 Jul 2017
WHEN A PIECE of unprecedented malicious software rampages through thousands of critical networks around the world, it tends to get our full attention. And this week's digital plague, known as…
Malware

Malware asks for a selfie as it steals your information

20 Nov 201620 Nov 2016
Not content with stealing your financial details, personal information, and login credentials, there’s now an Android banking Trojan that also asks victims to take a selfie with their ID cards.…
Malware

Malware Analysis Toolkit Using Free Tools

7 Jun 20167 Jun 2016
Examining the capabilities of malicious software allows your IT team to better assess the nature of a security incident, and may help prevent further infections. Here’s how to set up…
Malware

Car Hack Technique Uses Dealerships to Spread Malware

2 Oct 20152 Oct 2015
OVER THE LAST summer, the security research community has proven like never before that cars are vulnerable to hackers—via cellular Internet connections, intercepted smartphone signals, and even insurance dongles plugged…

RSS ls -a /Zer0Days

  • [webapps] pfBlockerNG 2.1.4_26 - Remote Code Execution (RCE) 20 Feb 2023
  • [remote] SmartRG Router SR510n 2.6.13 - Remote Code Execution 11 Nov 2022
  • [webapps] CVAT 2.0 - Server Side Request Forgery 11 Nov 2022
  • [local] IOTransfer V4 - Unquoted Service Path 11 Nov 2022
  • [remote] AVEVA InTouch Access Anywhere Secure Gateway 2020 R2 - Path Traversal 11 Nov 2022

Follow Us

  • Twitter
  • Facebook
  • Tumblr
  • Reddit

RSS Crypto News

  • An error has occurred; the feed is probably down. Try again later.

Enter your email address to subscribe to this blog and receive notifications of new posts by email.

Join 2,439 other subscribers

ls /categories

AppSec Attacks Bugs Cryptography Cyber Security Education Encryption Entertainment Exploits Hacking Linux Open Source Operating Systems OWASP Penetration Testing Privacy Security Technology Tips Tutorials

ls /comments

dark92i (@dark92i) on The Hidden Wiki
Foster Eli on Best Darkweb Links
crypstalk21 on Securing Your Crypto Wallet
kioptrix vm on PenTesting: Gaining Root Privi…
Johnny Dickman (@Dar… on The Darknet 2019
XXS Attack – P… on Payload in PDF

ls -a -v /community

ls /MostVisited

  • Write a Ping Sweeper in 4 Lines of Bash
    Write a Ping Sweeper in 4 Lines of Bash
  • Best Darkweb Links
    Best Darkweb Links
  • Crack WPA Handshake using Aircrack with Kali Linux
    Crack WPA Handshake using Aircrack with Kali Linux
  • Payload in PDF
    Payload in PDF
  • BlueKeep - Exploit Windows (RDP Vulnerability) Remotely
    BlueKeep - Exploit Windows (RDP Vulnerability) Remotely
  • Find Vulnerable Devices On The Internet With Shodan
    Find Vulnerable Devices On The Internet With Shodan
  • Import VirtualBox Images to GNS3
    Import VirtualBox Images to GNS3
  • How to install WebGoat on Ubuntu
    How to install WebGoat on Ubuntu
  • CSRF Code Examples and Defense
    CSRF Code Examples and Defense
  • Install DVWA on Ubuntu AWS
    Install DVWA on Ubuntu AWS

ls /Archives

Follow Linux Security Blog on WordPress.com

We Use Social Media

  • Twitter
  • Reddit
  • Facebook
  • Tumblr
  • Pinterest
  • YouTube
Create a website or blog at WordPress.com
Privacy & Cookies: This site uses cookies. By continuing to use this website, you agree to their use.
To find out more, including how to control cookies, see here: Cookie Policy
  • Follow Following
    • Linux Security Blog
    • Join 270 other followers
    • Already have a WordPress.com account? Log in now.
    • Linux Security Blog
    • Customize
    • Follow Following
    • Sign up
    • Log in
    • Report this content
    • View site in Reader
    • Manage subscriptions
    • Collapse this bar