This is Virus Community

Your Ultimate Tech Destination On My Web.

This is Virus Community

Your Ultimate Gadgets Destination On My Web.

This is Virus Community

Your Ultimate Technology Updates Destination On My Web.

This is Virus Community

Your Ultimate Tech Articles Destination On My Web.

This is Virus Community

Your Ultimate Virus and Malware updates Destination On My Web.

Saturday 29 February 2020

Don’t Install TikTok On Your Phone, It’s A Spyware


Don’t Install TikTok On Your Phone, It’s A Spyware: Reddit CEO

TikTok, one of the most popular video-sharing platform, has welcomed a lot of criticism all around the world. Now, Reddit CEO and co-founder Steve Huffman said that the app is “fundamentally parasitic”. Huffman pointed out TikTok’s practice of fingerprinting to track devices as a major security issue in the Social 2020 venture capital conference.

As reported by TechCrunch, Steve Huffman said that maybe he has to regret what he is going to say but he doesn’t know what Tiktok is up to. He added that Tiktok is fundamentally parasitic as it always keeps a check on its users via the fingerprinting technology used by the app.

He concluded his statement by saying that he will never install an app like that on his smartphone. Huffman also said that he actively warns people to avoid installing TikTok as it is a spyware. Steve Huffman’s comments were mostly controversial throughout the conference.

What Is Fingerprinting?

Fingerprinting is the process of tracking a website or app to determine the visiting users, user agents and for tracking users’ browsing activities within and across sessions. Companies can collect information using fingerprinting for the purpose of profiling and thus it poses a risk to the privacy of users.


TikTok’s Take

However, ByteDance, the parent company of TikTok, has said that it uses the fingerprinting technology to track malicious or inappropriate behavior of the browser. As per the research performed by Matthias Eberl, the app was working smoothly even after disabling the fingerprinting scripts.

Not only Steve Huffman, but many tech executives in the industry are worried due to the practices of TikTok. Sheryl Sandberg, Facebook COO also raised her concern and said that TikTok is growing at a very fast pace with the help of fingerprinting and has a huge database.

Thursday 19 September 2019

WiFi 6 is Out And It is Way Faster than the Predecessor

WiFi 6 is Out And It is Way Faster than the Predecessor

The new generation of Wi-Fi has been introduced by The Wi-Fi Alliance, an International organization to oversee Wi-Fi standards has officially started certification program. It will boost the internet speed from 3.5 Gbps to 9.6 Gbps.


Wi-Fi would be helpful in crowded places, nowadays one person has multiple devices and sometimes dozens of devices get connected to one router and take down the internet speed. Kevin Robinson, marketing leader for the Wi-Fi Alliance says, “The home scenario today looks like the dense deployment of yesterday”. According to the numbers given by the company, it will increase the speed to 9.6 Gbps from 3.5 Gbps. But since we would not get this much bigger connection at home, what really matters that the improvisation in hardware will help us to get more speed than we usually do.


The manufacturing companies already have the technology in their latest devices but from now on they will be able to advertise it after getting certification from The Wi-Fi Alliance. The new Wi-Fi 6 has many changes in the hardware and some new tools so old devices would not be able to get this.

New router supporting Wi-Fi 6 are already available in the market by TP-Link. It will come in a pack of two and will be expensive with the cost of $349.99. To get the fast speed, you will need both router and mobile or any other device supporting Wi-Fi 6.



In the announcement by The Wi-Fi Alliance, it says that Samsung Galaxy Note 10 will be the first device in the market with Wi-Fi 6 certification by their organization. Apple is also a member of The Wi-Fi Alliance organization but apparently it has not certified any of its devices with the Alliance for years. The new iPhone 11 series also supports the Wi-Fi 6 and if it is not certified, it has raised many attention that would it work perfectly without any flaw.



This is the first Alliance has named the Wi-Fi technology a version number, before this they used to name it differently like 802.11ac. This time it was supposed to be named 802.11ac but instead they named it Wi-Fi 6.

Saturday 8 June 2019

Jazz Becomes First Pakistani Telecom Operator To Provide WhatsApp Self-Care Services

Jazz Becomes First Pakistani Telecom Operator To Provide WhatsApp Self-Care Services

In an industry first move, Jazz, Pakistan’s leading digital communications company, has started offering its post-paid subscribers a self-care service window on WhatsApp, the world’s most-used messenger app.

Under this partnership, WhatsApp will act as a self-service portal for Jazz users where either the customer can send a message to the Jazz WhatsApp number or vice versa.

Jazz postpaid customers can send “Hi” to 0300-3008000 to connect with Jazz WhatsApp channel. On connecting to the channel, customers will be able to pay their bills, get last generated invoice and view their billing information along with support FAQs. All conversations during this time will be completely free of charge.

Talking about this industry first move, Sadia Khuram, Chief Customer Experience Officer (CCEO) at Jazz said,

"In keeping with evolving habits of our customers in the digital space, Jazz is committed to providing friction-free and effortless services to its customers, and is proud to announce the launch of WhatsApp as a social support channel for its valued customers".

In the first phase of the launch, this channel will provide self-service options to its postpaid customers, who will now be able to get their billing information, pull invoices & make payments using a simple menu. Going forward, the ambition is to grow this into a full-fledged conversational channel and extend it to pre-paid customers as well.

She continued,

"As customers increasingly inhabit the world of WhatsApp and their preference is moving from ‘traditional call center care’ to ‘social care’ models, Jazz will continue to be responsive to its customers’ needs for easy, fast and convenient care channels".

“We are happy to help Jazz enhance their customer experience by enabling their post-paid users an improved interaction with the operator through their preferred chat app. We aim to create innovative solutions that continuously enhance services our clients and partners provide and are thrilled that Jazz recognized this as an opportunity to upgrade their customer care and prove their position as a market leader in Pakistan,” said Dino Ibrahimović, Managing Director Infobip MENA.

With 1.5 billion global users, WhatsApp is the most used messaging app in the world with its popularity growing day by day in Pakistan, where it is the top instant messaging app. This partnership with Jazz is via WhatsApp’s local partner Infobip, which operates one of the world’s leading proprietary messaging and communications platforms, designed to connect mobile network operators with enterprises.

Thursday 6 September 2018

Momo Challenge New Suicidal Game

Momo Challenge New Suicidal Game  

Momo challenge and Blue whale game are the suicidal games trending on whatsApp. Pakistan has put a ban on these two online games due to their disturbing content. Parents have also been waned about these new sick WhatsApp 'Suicide' games. These online games target young vulnerable teens.

The blue whale challenge instructs participants to complete 50 tasks over a period of fifty days, the administrator sets one task per day. (Task 50! Congratulations Whale! it's your last day in this world go jump from terrace, post a pic and tell your friends.)

These daily task lead them to the last task which is to commit suicide. Momo is the social media account having a creepy, scary face picture that give challenges to participants.


if some one refuses to follow the orders, these games threaten them these dangerous games have already claimed many lives all over the world. Federal IT Minister DR.Khalid Maqbool placed a ban on these suicidal games.


The developing, sharing and using such Software will be considered a crime under the cyber crime ACT. Parents should be extra vigilant of their children smartphone activities.

If anyone got that Momo challenges contact at your near Police Station or Cyber Crime Cell.

Wednesday 22 August 2018

Google releases iPhone Hacking tool for Security Researchers

Google releases iPhone Hacking tool for Security Researchers

Ian Beer, a well-known name among iOS bug bounty hunters who works for Google Project Zero, released a proof-of-concept tool on Monday that allows security researchers and other developers to hack into iOS 11.1.2, a recent version of Apple’s operating system. This could open up the possibility of jailbreak for devices such as iPhones and iPads running iOS 11.1.2.

For those unaware, Google’s Project Zero identifies bugs and exploits in all kinds of software of various companies to make them safer.

According to Beer, the tool released takes advantage of an exploit called “tfp0”. Beer says the tool was tested on iPhone 6s, iPhone 7 and iPod touch 6G. However, he believes that with some tweaks, the tool should work on all devices.

“tfp0 should work for all devices, the PoC local kernel debugger only for those I have to test on (iPhone 7, 6s and iPod Touch 6G) but adding more support should be easy,” Beer wrote .



The Google researcher last week teased this release in a tweet that asked the iOS 11 kernel security researchers to keep a research-only device on iOS 11.1.2 or below raising sparks of a fresh exploit of the OS.

“If you’re interested in bootstrapping iOS 11 kernel security research keep a research-only device on iOS 11.1.2 or below. Part I (tfp0) release soon,” Beer said at the time.

Speaking to Motherboard, Google told that Beer’s goal is to allow other security researchers to explore and test iOS security layers without the need to develop and find their own exploits. In other words, Google gave other researchers a head start to carry out their own research.

According to Google, their ultimate goal is to help security researchers search and find other potential vulnerabilities and hopefully report them to Apple so that they get fixed and the operating system is made safer.



“While it might seem surprising that Google would release a tool to hack a device from a competitor, it actually makes a lot of sense. The iPhone is one of the hardest consumer devices to hack, and researchers who can do that and are able to find bugs in it rarely report the bugs or publish the tools they use because they are so valuable”, said Motherboard.

However, the disclosure opens up the possibility for the jailbreaking community to bootstrap an iPhone jailbreak until Apple issues a fix.

Monday 30 July 2018

Google Hacking

Google Queries for Locating Various Web Servers

“Apache/1.3.28 Server at” intitle:index.of
Apache 1.3.2
“Apache/2.0 Server at” intitle:index.of
Apache 2.0
“Apache/* Server at” intitle:index.of
any version of Apache
“Microsoft-IIS/4.0 Server at” intitle:index.of
Microsoft Internet Information Services 4.0
“Microsoft-IIS/5.0 Server at” intitle:index.ofMicrosoft Internet Information Services 5.0
“Microsoft-IIS/6.0 Server at” intitle:index.of
Microsoft Internet Information Services 6.0
“Microsoft-IIS/* Server at” intitle:index.of
any version of Microsoft Internet Information Services
“Oracle HTTP Server/* Server at” intitle:index.of
any version of Oracle HTTP Server
“IBM _ HTTP _ Server/* * Server at” intitle:index.of
any version of IBM HTTP Server
“Netscape/* Server at” intitle:index.of
any version of Netscape Server
“Red Hat Secure/*” intitle:index.of
any version of the Red Hat Secure server
“HP Apache-based Web Server/*” intitle:index.of
any version of the HP server
Queries for discovering standard post-installation
intitle:”Test Page for Apache Installation” “You are free”
Apache 1.2.6
intitle:”Test Page for Apache Installation” “It worked!” “this Web site!”
Apache 1.3.0 – 1.3.9
intitle:”Test Page for Apache Installation” “Seeing this instead”
Apache 1.3.11 – 1.3.33, 2.0
intitle:”Test Page for the SSL/TLS-aware Apache Installation” “Hey, it worked!”
Apache SSL/TLS
intitle:”Test Page for the Apache Web Server on Red Hat Linux”
Apache on Red Hat
intitle:”Test Page for the Apache Http Server on Fedora Core”
Apache on Fedora
intitle:”Welcome to Your New Home Page!”
Debian Apache on Debian
intitle:”Welcome to IIS 4.0!”
IIS 4.0
intitle:”Welcome to Windows 2000 Internet Services”
IIS 5.0
intitle:”Welcome to Windows XP Server Internet Services”
IIS 6.0
Querying for application-generated system reports
“Generated by phpSystem”

Operating system type and version, hardware configuration, logged users, open connections, free memory and disk space, mount points
“This summary was generated by wwwstat”
web server statistics, system file structure
“These statistics were produced by getstats”
web server statistics, system file structure
“This report was generated by WebLog”
web server statistics, system file structure
intext:”Tobias Oetiker” “traffic analysis”
systemperformance statistics as MRTG charts, network configuration
intitle:”Apache::Status” (inurl:server-status | inurl:status.html | inurl:apache.html)
server version, operating system type, child process list, current connections
intitle:”ASP Stats Generator *.*” “ASP Stats Generator” “2003-2004 weppos”
web server activity, lots of visitor information
intitle:”Multimon UPS status page”
UPS device performance statistics
intitle:”statistics of” “advanced web statistics”
web server statistics, visitor information
intitle:”System Statistics” +”System and Network Information Center”

System performance statistics as MRTG charts, hardware configuration, running services
intitle:”Usage Statistics for” “Generated by Webalizer”
web server statistics, visitor information, system file structure
intitle:”Web Server Statistics for ****”
web server statistics, visitor information
nurl:”/axs/ax-admin.pl” -script
web server statistics, visitor information
inurl:”/cricket/grapher.cgi”
MRTG charts of network interface performance
inurl:server-info “Apache Server Information”
web server version and configuration, operating system type, system file structure
“Output produced by SysWatch *”
operating system type and version, logged users, free memory and disk space, mount points, running processes, system logs.

Dorks for Finding Admin Page


admin1.php
admin1.html
admin2.php
admin2.html
yonetim.php
yonetim.html
yonetici.php
yonetici.html
admin/account.php
admin/account.html
admin/index.php
admin/index.html
admin/login.php
admin/login.html
admin/home.php
admin/controlpanel.html
admin/controlpanel.php
admin.php
admin.html
admin/cp.php
admin/cp.html
cp.php
cp.html
administrator/
administrator/index.html
administrator/index.php
administrator/login.html
administrator/login.php
administrator/account.html
administrator/account.php
administrator.php
administrator.html
login.html
modelsearch/login.php
moderator.php
moderator.html
moderator/login.php
moderator/login.html
moderator/admin.php
moderator/admin.html
account.php
account.html
controlpanel/
controlpanel.php
controlpanel.html
admincontrol.php
admincontrol.html
adminpanel.php
adminpanel.html
admin1.asp
admin2.asp
yonetim.asp
yonetici.asp
admin/account.asp
admin/index.asp
admin/login.asp
admin/home.asp
admin/controlpanel.asp
admin.asp
admin/cp.asp
cp.asp
administrator/index.asp
administrator/login.asp
administrator/account.asp
administrator.asp
login.asp
modelsearch/login.asp
moderator.asp
moderator/login.asp
moderator/admin.asp
account.asp
controlpanel.asp
admincontrol.asp
adminpanel.asp
fileadmin/
fileadmin.php
fileadmin.asp
fileadmin.html
administration/
administration.php
administration.html
sysadmin.php
sysadmin.html
phpmyadmin/
myadmin/
sysadmin.asp
sysadmin/
ur-admin.asp
ur-admin.php
ur-admin.html
ur-admin/
Server.php
Server.html
Server.asp
Server/
wp-admin/
administr8.php
administr8.html
administr8/
administr8.asp
webadmin/
webadmin.php
webadmin.asp
webadmin.html
administratie/
admins/
admins.php
admins.asp
admins.html
administrivia/
Database_Administration/
WebAdmin/
useradmin/
sysadmins/
admin1/
system-administration/
administrators/
pgadmin/
directadmin/
staradmin/
ServerAdministrator/
SysAdmin/
administer/
LiveUser_Admin/
sys-admin/
typo3/
panel/
cpanel/
cPanel/
cpanel_file/
platz_login/
rcLogin/
blogindex/
formslogin/
autologin/
support_login/
meta_login/
manuallogin/
simpleLogin/
loginflat/
utility_login/
showlogin/
memlogin/
members/
login-redirect/
sub-login/
wp-login/
login1/
dir-login/
login_db/
xlogin/
smblogin/
customer_login/
UserLogin/
login-us/
acct_login/
admin_area/
bigadmin/
project-admins/
phppgadmin/
pureadmin/
sql-admin/
openvpnadmin/
wizmysqladmin/
vadmind/
ezsqliteadmin/
hpwebjetadmin/
newsadmin/
adminpro/
Lotus_Domino_Admin/
bbadmin/
vmailadmin/
ccp14admin/
irc-macadmin/
banneradmin/
sshadmin/
phpldapadmin/
macadmin/
administratoraccounts/
admin4_account/
admin4_colon/
radmind-1/
Super-Admin/
AdminTools/
cmsadmin/
phpSQLiteAdmin/
server_admin_small/
database_administration/
system_administration/

Update Important Dorks


Dork: “inurl:dettaglio.php?id=”

Exploit :
www.victim.com/sito/dettaglio.php?id=[SQL]

Example :
http://www.cicloposse.com/dettaglio.php?id=61′

Dork: inurl:prodotto.php?id)

Exploit:
www.victim.com/prodotto.php?id=[SQL]

Example:
http://www.poderimorini.com/en/prodotto.php?id=14′

Sql Injection Dorks


allinurl: \”index php go buy\”
allinurl: \”index.php?go=sell\”
allinurl: \”index php go linkdir\”
allinurl: \”index.php?go=resource_center\”
allinurl: \”resource_center.html\”
allinurl: \”index.php?go=properties\”
allinurl: \”index.php?go=register\”

Error Message Queries

“A syntax error has occurred”filetype:ihtml
Informix database errors, potentially containing function names, filenames, file structure information, pieces of SQL code and passwords

“Access denied for user” “Using password”

authorization errors, potentially containing user names, function names, file structure information and pieces of SQL code

The script whose uid is ” “is not allowed to access”

access-related PHP errors, potentially containing filenames, function names and file structure information

“ORA-00921: unexpected end of SQL command”

Oracle database errors, potentially containing filenames, function names and file structure information

“error found handling the request” cocoon filetype:xml

Cocoon errors, potentially containing Cocoon version information, filenames, function names and file structure information

“Invision Power Board Database Error”

Invision Power Board bulletin board errors, potentially containing function names, filenames, file structure information and piece of SQL code

“Warning: mysql _ query()” “invalid query”

MySQL database errors, potentially containing user names, function names, filenames and file structure information

“Error Message : Error loading required libraries.”

CGI script errors, potentially containing information about operating system and program versions, user names, filenames and file structure information

“#mysql dump” filetype:sql

MySQL database errors, potentially containing information about database structure and contents

Dork for locating passwords

http://*:*@www” site

passwords for site, stored as the string “http://username:password@www…”

filetype:bak inurl:”htaccess|passwd|shadow|ht users”

file backups, potentially containing user names and passwords

filetype:mdb inurl:”account|users|admin|admin istrators|passwd|password”

mdb files, potentially containing password information

intitle:”Index of” pwd.db

pwd.db files, potentially containing user names and encrypted passwords

inurl:admin inurl:backup intitle:index.of

directories whose names contain the words admin and backup

“Index of/” “Parent Directory” “WS _ FTP.ini”

filetype:ini WS _ FTP PWD

WS_FTP configuration files, potentially containing FTP server access passwords

ext:pwd inurl:(service|authors|administrators |users) “# -FrontPage-”

files containing Microsoft FrontPage passwords

filetype:sql (“passwd values ****” | “password values ****” | “pass values ****” )

files containing SQL code and passwords inserted into a database

intitle:index.of trillian.ini

configuration files for the Trillian IM

eggdrop filetype:user

user configuration files for the Eggdrop ircbot

filetype:conf slapd.conf

configuration files for OpenLDAP

inurl:”wvdial.conf” intext:”password”

configuration files for WV Dial

ext:ini eudora.ini

configuration files for the Eudora mail client

filetype:mdb inurl:users.mdb

Microsoft Access files, potentially containing user account information

Searching for personal data and confidential documents

filetype:xls inurl:”email.xls”

email.xls files, potentially containing contact information

“phone * * *” “address *” “e-mail” intitle: “curriculum vitae”

CVs

“not for distribution”

confidential documents containing the confidential clause

buddylist.blt

AIM contacts list

intitle:index.of mystuff.xml

Trillian IM contacts list

filetype:ctt “msn”

MSN contacts list

filetype:QDF

QDF database files for the Quicken financial application

intitle:index.of finances.xls

finances.xls files, potentially containing information on bank accounts, financial summaries and credit card numbers

intitle:”Index Of” -inurl:maillog maillog size

maillog files, potentially containing e-mail

Network Vulnerability Assessment Report”
“Host Vulnerability Summary Report”
filetype:pdf “Assessment Report”
“This file was generated by Nessus”

reports for network security scans, penetration tests etc

Dork for locating network devices

“Copyright (c) Tektronix, Inc.” “printer status”

PhaserLink printers

inurl:”printer/main.html” intext:”settings”

Brother HL printers

intitle:”Dell Laser Printer” ews

Dell printers with EWS technology

intext:centreware inurl:status

Xerox Phaser 4500/6250/8200/8400 printers

inurl:hp/device/this.LCDispatcher

HP printers

intitle:liveapplet inurl:LvAppl

Canon Webview webcams

intitle:”EvoCam” inurl:”webcam.html”

Evocam webcams

inurl:”ViewerFrame?Mode=”

Panasonic Network Camera webcams

(intext:”MOBOTIX M1? | intext:”MOBOTIX M10?) intext:”Open Menu” Shift-Reload

Mobotix webcams

inurl:indexFrame.shtml Axis

Axis webcams

intitle:”my webcamXP server!” inurl:”:8080?

webcams accessible via WebcamXP Server

allintitle:Brains, Corp.

camera webcams accessible via mmEye

intitle:”active webcam page”.

Thursday 5 July 2018

Airgeddon – A Swiss Army WiFi Hacking Tool


Airgeddon – A Swiss Army WiFi Hacking Tool

Today Virus Community have been looking at Airgeddon, on initial inspection it seems to be a multi purpose all-in-one Swiss army knife tool for hacking WiFi, the tool is pretty extensive, with over 11 thousand lines of bash goodness. This tool is free to download from GitHub and supports multiple Linux based platforms.

So what does it do?

The tool supports multiple methodologies for hacking WiFi, some of which include:
  • WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.)
  • Evil Twin attacks (Rogue AP) with Hostapd + DHCP + DoS + Ettercap + Sslstrip and also BEEF support
  • Multiple WPS cracking modes – Pixie Dust, Bully and Reaver
  • Offline password decryption for WPA/WPA2/WPA3 captured handshakes (dictionary, bruteforce and rule based) based on aircrack, crunch and hashcat tools.

Other features?

Cool!, any Other notable features include:
  • upport for 5GHZ and 2.4GHZ bands
  • Assisted Handshake file capturing
  • Drag and drop files on console window for entering file paths
  • Controlled Exit. Cleaning tasks and temp files. Restoring iptables after an attack that require changes on them. Option to keep monitor mode if desired on exit.

Platforms can it run on?

The tool is compatible on any Linux distribution that has the necessary tools installed needed to run. ideally Kali would be the best candidate for running it out of the box, but it can be run on Arch if you enjoy a challenge, the script will check for any tool dependencies it is missing when first run.

s you might expect with any bash script related tool, it offers intuitive menus and options that could allow even the most harebrained skid a way to easily perform a wide range of Wifi attacks.

Source code?

Source code link attach here you can also download from my private server.

Download from GitHub server
Download from my Private server

Wednesday 10 January 2018

WhatsApp Flaw Could Allow 'Potential Attackers' to Spy On Encrypted Group Chats

WhatsApp Flaw Could Allow 'Potential Attackers' to Spy On Encrypted Group Chats

A more dramatic revelation of 2018—an outsider can secretly eavesdrop on your private end-to-end encrypted group chats on WhatsApp and Signal messaging apps.

Considering protection against three types of attackers—malicious user, network attacker, and malicious server—an end-to-end encryption protocol plays a vital role in securing instant messaging services.

The primary purpose of having end-to-end encryption is to stop trusting the intermediate servers in such a way that no one, not even the company or the server that transmits the data, can decrypt your messages or abuse its centralized position to manipulate the service.

In order words—assuming the worst-case scenario—a corrupt company employee should not be able to eavesdrop on the end-to-end encrypted communication by any mean.

However, so far even the popular end-to-end encrypted messaging services, like WhatsApp, Threema and Signal, have not entirely achieved zero-knowledge system.

Researchers from Ruhr-Universität Bochum (RUB) in Germany found that anyone who controls WhatsApp/Signal servers can covertly add new members to any private group, allowing them to spy on group conversations, even without the permission of the administrator.

As described by the researchers, in the pairwise communication (when only two users communicate with each other) server plays a limited role, but in case of multi-user chats (group chat where encrypted messages are broadcasted to many users), the role of servers increases to manage the entire process.

That's where the issue resides, i.e. trusting the company's servers to manage group members (who eventually have full access to the group conversation) and their actions.

As explained in the newly published RUB paper, titled "More is Less: On the End-to-End Security of Group Chats in Signal, WhatsApp, and Threema," since both Signal and WhatsApp fail to properly authenticate that who is adding a new member to the group, it is possible for an unauthorized person—not a group administrator or even a member of the group—to add someone to the group chat.

What's more? If you are wondering that adding a new member to the group will show a visual notification to other members, it is not the case.

According to the researchers, a compromised admin or rogue employee with access to the server could manipulate (or block) the group management messages that are supposed to alert group members of a new member.

"The described weaknesses enable attacker A, who controls the WhatsApp server or can break the transport layer security, to take full control over a group. Entering the group, however, leaves traces since this operation is listed in the graphical user interface. The WhatsApp server can therefore use the fact that it can stealthily reorder and drop messages in the group," the paper reads. 
"Thereby it can cache sent messages to the group, read their content first and decide in which order they are delivered to the members. Additionally, the WhatsApp server can forward these messages to the members individually such that a subtly chosen combination of messages can help it to cover the traces."

WhatsApp has acknowledged the issue, but argued that if any new member is added to a group, let's say by anyone, other group members will get notified for sure.

"We've looked at this issue carefully. Existing members are notified when new people are added to a WhatsApp group. We built WhatsApp so group messages cannot be sent to a hidden user," a WhatsApp spokesperson told Wired. 
"The privacy and security of our users is incredibly important to WhatsApp. It's why we collect very little information and all messages sent on WhatsApp are end-to-end encrypted."
But if you are not part of a group with very selected members, I'm sure many of you would relatively ignore such notifications easily.
Researchers also advised companies to fix the issue just by adding an authentication mechanism to make sure that the "signed" group management messages come from the group administrator only.
However, this attack is not easy (exception—services under legal pressure) to execute, so users should not be worried about it.

WPA3 The New Wi-Fi Security Protocol To Be Launched In 2018

WPA3 The New Wi-Fi Security Protocol To Be Launched In 2018

Remember the Krack Wi-Fi vulnerability from October last year that has put all internet users to a dismay? Well, the good news is that it’s very possible we won’t have to go through that risky situation again.

Just a few days ago, during the annual CES event (one of the biggest technology and innovation shows), the Wi-Fi Alliance has announced the launch of a new wireless security protocol—Wi-Fi Protected Access WPA3 this year.

WPA3 will replace the current WPA2—the security protocol that all Wi-Fi networks have been using for over 15 years.

Why is WPA2 considered vulnerable?

The main insecurity issue of WPA2 is given by the “unencrypted” open Wi-Fi networks that makes it incredibly easy for anyone who uses the same network to access other devices.

Secondly, one of the WPA2 protocols is that the same password is used by clients and business owners when joining a Wi-Fi network (for instance the clients of a coffee shop and the owner of the coffee shop).

Due to these vulnerabilities, hackers can intercept Wi-Fi traffic and steal online data quite effortlessly.

In what way is WPA3 going to be safer?


  • Improved user privacy
WPA3 will increase users’ privacy when they connect to open Wi-Fi networks (such as those in cafes, restaurants, etc.) by introducing individualized data encryption.
  • Higher security standard
The future Wi-Fi security protocol will introduce a 192-bit security suite for increased protection; the 192-bitis a security requirement used by governments and big industrial organization.

  • Protection on IoT devices
Wi-Fi Alliance, which is composed of 15 major tech companies (including Apple, Cisco, Dell, Intel, Microsoft, Qualcomm and more) stated that WPA3 will also offer smoother security for IoT devices.

  • New handshake protocol
WPA3 standard will use a new handshake protocol, which will be far less vulnerable to dictionary attacks (the method hackers use of exhausting all possible password possibilities).

Transition from WPA2 to WPA3 could take a while

WPA3 won’t come into force until in a few months. Meanwhile, Wi-Fi Alliance said it will continue to optimize WPA2 since it was the target of severe attacks.

Regardless of WPA2 or WPA3, you should always secure your Wi-Fi network with the help of a VPN, simply to supplement the protection of your data.



Friday 29 December 2017

Three more Malicious Backdoor plugins with More than 89,000 Active Installs found in WordPress Repository

Three more Malicious Backdoor plugins with More than 89,000 Active Installs found in WordPress Repository


WordPress has such a massive ecosystem consist of a number of plugins and themes, threat actors involved in various malicious activities such as hiding the PHP backdoor scripts into the WordPress Security Plugin.

In this incident, the attackers sell existing unsupported plugins to new authors with backdoor code inserted and their goal is to insert SEO spam to the sites with the plugin installed.

Wordfence uncovers the incident and WordPress security team has closed the plugin from the store which means the plugin not available to download from the repository.

There is too many up’s and down’s in WordPress usage, it requires a security improvement, so the WordPress Penetration testing is essential to find the vulnerabilities and to secure your WordPress powered blog.

Malicious WordPress backdoor Plugins


Duplicate Page and Post



The Functionality of the plugin is to create a cloned post or the page, now the Current Owner of the plugin inserted backdoor scripts which makes a request to cloud-wp.org and injects cloaked backlinks to the site.

It has more than 50,000+ Active Installs and the plugins Removed from WordPress.org on December 14, 2017.

No Follow All External Links



Behaviour same as like Duplicate Page and Post this backdoor requests to cloud.wpserve.org and returns content based URLs and the backdoor used in injecting backlinks for SEO. It has more than 9,000++ Active Installs and the plugins Removed from WordPress.org on December 19, 2017.

WP No External Links


It is same as the previous two backdoors it requests wpconnect.org and returns content based on the URL and the backdoor used in injecting backlinks for SEO.

It has more than 30,000+ Active Installs and the plugins Removed from WordPress.org on December 22, 2017.



If you have the plugin installed it is highly recommended to uninstall them immediately and scan the website for infection with sucuri and gravity scan.

Thousands of WordPress websites get hacked every day, so securing your blog must be top of mind. Luckily, it’s not all rocket-science as you need to make most of the tweaks only once.Here you can find Most Important Considerations Check to Setup Your WordPress Security.


Friday 13 October 2017

Intel Introduced Its First Quantum Processor


Intel Introduced Its First Quantum Processor

The future of computing undoubtedly passes through the quantum computer. So far, research around quantum computers has proved quite promising and Intel has already realized the potential of this area.

Last week, the market leader in the manufacture and marketing of chips and processors for computers announced that it is creating a quantum processor. So, now let’s explore all the details about this new quantum processor.

The World of Qubits

This is yet another major move by Intel, which shows that Intel is committed to being present in the future. This future will certainly not be far behind.

Quantum computers have the power to revolutionize industries and areas of science, for example, in
the area of Artificial Intelligence, making the process of operating neural networks faster or in biology, allowing to analyze in more detail small molecular structures.

While normal computers encode information in bits, quantum computers use quantum bits, that is, Qubits, which take advantage of surprising quantum phenomena and can, therefore, be in 2 different states at the same time.

The new Intel Quantum Processor

This new Intel processor has 17 Qubits and proves to be quite promising. Thus, this is the first processor of the company since the 50 million dollar partnership with QuTech was announced. In addition, the processor has a special protection system that allows it to last longer.

In fact, one of the main difficulties of computer scientists and physicists at this point in terms of the development of quantum computers is related to the life of the processor and to the isolation of the system.

“The new design improves quality, thermal performance and reduces radio frequency interference” stated by the Jim Held, the Director of Technology Research at Intel.

This move from Intel makes perfect sense since the tech giant Google, Microsoft and IBM have also publicly shown the results of their efforts in the field of quantum computing. Being one of the leading processor producers, Intel wants to ensure its influence in the future. However, this does not mean that the current processors will soon become obsolete.