Okay, you’re a pro now. You’ve installed multiple Linux VM’s using VirtualBox or some similar tool. But now you need to remember to update it. This is important because like any other operating system Linux does have vulnerabilities.
And those two articles are just from one source and just this week. Okay so how do you update? Use the below commands:
sudo apt update # Fetches the list of available updates
sudo apt upgrade # Installs some updates; does not remove packages
sudo apt full-upgrade # Installs updates; may also remove some packages, if needed
sudo apt autoremove # Removes any old packages that are no longer needed
New ‘Loop DoS’ attack may impact up to 300,000 online systems – A new denial-of-service attack dubbed ‘Loop DoS’ targeting application layer protocols can pair network services into an indefinite communication loop that creates large volumes of traffic.
U.S. Justice Department Sues Apple Over Monopoly and Messaging Security – The U.S. Department of Justice (DoJ), along with 16 other state and district attorneys general, on Thursday accused Apple of illegally maintaining a monopoly over smartphones, thereby undermining, among other things, the security and privacy of users when messaging non-iPhone users.
KDE advises extreme caution after theme wipes Linux user’s files – On Wednesday, the KDE team warned Linux users to exercise “extreme caution” when installing global themes, even from the official KDE Store, because these themes run arbitrary code on devices to customize the desktop’s appearance.
New MFA-bypassing phishing kit targets Microsoft 365, Gmail accounts – Cybercriminals have been increasingly using a new phishing-as-a-service (PhaaS) platform named ‘Tycoon 2FA’ to target Microsoft 365 and Gmail accounts and bypass two-factor authentication (2FA) protection.
US fines man $9.9 million for thousands of disturbing robocalls – A U.S. federal court has issued a $9,918,000 penalty and an injunction against an individual named Scott Rhodes for making thousands of “spoofed” robocalls to consumers across the country.
Cisco warns of password-spraying attacks targeting VPN services – Cisco has shared a set of recommendations for customers to mitigate password-spraying attacks that have been targeting Remote Access VPN (RAVPN) services configured on Cisco Secure Firewall devices.
E-Root Marketplace Admin Sentenced to 42 Months for Selling 350K Stolen Credentials – A 31-year-old Moldovan national has been sentenced to 42 months in prison in the U.S. for operating an illicit marketplace called E-Root Marketplace that offered for sale hundreds of thousands of compromised credentials, the Department of Justice (DoJ) announced.
Cisco Completes $28 Billion Acquisition of Splunk – The networking giant paid $157 per share in cash for Splunk, a powerhouse in data analysis, security and observability tools, in a deal first announced in September 2023.
IMF Emails Hacked – The International Monetary Fund (IMF) detects a cybersecurity incident that involved nearly a dozen email accounts getting hacked.
AT&T says leaked data of 70 million people is not from its systems – BleepingComputer has reviewed the data, and while we cannot confirm that all 73 million lines are accurate, we verified some of the data contains correct information, including social security numbers, addresses, dates of birth, and phone numbers.
Misconfigured Firebase instances leaked 19 million plaintext passwords – Three cybersecurity researchers discovered close to 19 million plaintext passwords exposed on the public internet by misconfigured instances of Firebase, a Google platform for hosting databases, cloud computing, and app development.
Biden’s budget proposal boosts CISA funding to $3B – US President Joe Biden has asked Congress to approve an extra $103 million in funding for the Cybersecurity and Infrastructure Security Agency, bringing CISA’s total budget to $3 billion.
Acer confirms Philippines employee data leaked on hacking forum – Acer Philippines confirmed that employee data was stolen in an attack on a third-party vendor who manages the company’s employee attendance data after a threat actor leaked the data on a hacking forum.
SIM swappers hijacking phone numbers in eSIM attacks – SIM swappers have adapted their attacks to steal a target’s phone number by porting it into a new eSIM card, a digital SIM stored in a rewritable chip present on many recent smartphone models.
Former telecom manager admits to doing SIM swaps for $1,000 – A former manager at a telecommunications company in New Jersey pleaded guilty to conspiracy charges for accepting money to perform unauthorized SIM swaps that enabled an accomplice to hack customer accounts.
Leak of Acer Philippines employee database appears on hacking forum – An attacker called “ph1ns” posted a link on a hacking forum to a stolen database containing employee attendance data from Acer Philippines. The database reportedly included workers’ names, usernames, passwords, roles, departments, employer’s name, birthdates, mobile numbers, and email addresses.
This is just Task 5 & 6, because those ones were fun for me. I did this on my own VM of Kali and therefore may be different if you use the TryHackMe attackbox.
Task 5: Password Cracking
First step for me was to look up the wordlist and I’m glad I did, because rockyou was zipped.
I used the following to unzip the file in: /usr/share/wordlists/
sudo gzip -d rockyou.txt.gz
Now that is done we will proceed with the question at hand:
Q1: Crack this hash: $2a$06$7yoU3Ng8dHTXphAg913cyO6Bjs3K5lBnwq5FJyA6d01pMSrddr1ZG
Look at the prefix. This means the hash type is bcrypt. Notice we added the ‘ to the front of the string and we added ‘> to the end of the string. Next, run this command:
john hash.txt --format=bcrypt --wordlist=/usr/share/wordlists/rockyou.txt
A1: 85208520
This is fun let’s do another…
Q2: Crack this hash: 9eb7ee7f551d2f0ac684981bd1f1e2fa4a37590199636753efe614d4db30e8e1
TryHackMe (Top 3% of users!) – OWASP Juice Shop – Complete
TryHackMe – Hashing – Crypto 101 – In Progress
Webinar
The Rising Cyber Risks Of Social Engineering & Personal Devices – Michela Menting, Jennifer Varner and Nasrin Rezai – A steady rise in social engineering attacks highlights the risks associated with the human element, with employees inadvertently providing entry points into enterprise networks through acts as simple as providing personal information gained from a LinkedIn account to an urgent text message that leads to a click on malware. These risks can be heightened even further when employees use their personal devices, which can lack the proper security software required to thwart potential attacks.
Phobos Ransomware Aggressively Targeting U.S. Critical Infrastructure – U.S. cybersecurity and intelligence agencies have warned of Phobos ransomware attacks targeting government and critical infrastructure entities, outlining the various tactics and techniques the threat actors have adopted to deploy the file-encrypting malware.
A leaky database spilled 2FA codes for the world’s tech giants – A technology company that routes millions of SMS text messages across the world has secured an exposed database that was spilling one-time security codes that may have granted users’ access to their Facebook, Google and TikTok accounts.
MiTM phishing attack can let attackers unlock and steal a Tesla – Researchers demonstrated how they could conduct a Man-in-the-Middle (MiTM) phishing attack to compromise Tesla accounts, unlocking cars, and starting them. The attack works on the latest Tesla app, version 4.30.6, and Tesla software version 11.1 2024.2.7.
Hack The Box Launches Certified Web Exploitation Expert As Demand for Risk Mitigation Grows – Hack The Box (HTB), the leading gamified cybersecurity upskilling, certification, and talent assessment platform, has launched its latest hands-on certification offering, the Hack The Box Certified Web Exploitation Expert (HTB CWEE), addressing niche specialized job roles.
Chinese Hackers Exploiting Ivanti VPN Flaws to Deploy New Malware – At least two different suspected China-linked cyber espionage clusters, tracked as UNC5325 and UNC3886, have been attributed to the exploitation of security flaws in Ivanti Connect Secure VPN appliances.
Ransomware gang claims they stole 6TB of Change Healthcare data – The BlackCat/ALPHV ransomware gang has officially claimed responsibility for a cyberattack on Optum, a subsidiary of UnitedHealth Group (UHG), which led to an ongoing outage affecting the Change Healthcare platform.
I can’t speak to how good all these books are but I follow Brian Krebs on LinkedIn and I think he is worth following. I will be reading all of these! I have read and written a review for Kim’s books here.