From The Blog

Displaying items by tag: DNS Exploit

anon-01

A warning has been sent out to financial institutions and government agencies as the collective known as Anonymous has announced their OpUSA. The Operation as put forth by the hackvist group is supposed to target banks and government websites and is supposed to kick off on May 7th. Some security experts are advising the targeted organizations to prepare for Distributed Denial of Service Attacks and harden their sites against them.

Published in News

safeThere is a lot of talk in the news about a very old piece of malware. This malicious code was called DNSChanger and was part of a criminal enterprise that intended to route people’s traffic through their own servers instead of the intended servers. This opened the victims up to countless other potential infections. The Malware was discovered back in 2004 and had a small amount of fame for its time. The impact of this particular infection was rated into the millions of Windows based PCs. Although the malware was identified and six people were arrested for it, the authorities did not know what to do about the infected systems (which is VERY odd).

Published in News
Friday, 05 August 2011 07:06

OSX Networks are insecure

14621rotten_appleAs the Black Hat security conference is going on this week we will be covering a lot of the exploits they find. We have already talked about the SCDA vulnerability, how cars with remote lock/unlock/start are vulnerable and even touched in HTML5 and mobile phone exploits. Now we hear confirmation of something we have known for a while: Apple’s OSX server is not secure.

Experts at the security firm Isec have shown that while individual systems can be secured (the called them islands) once you put the OSX server in play it is “two notches above trivial” to compromise the whole network. Isec showed this off by executing a local DNS exploit that allowed them to scavenge admin credentials and then gain full admin access to the network.

All was not bad news for Apple fans; Isec also said that OSX Lion now “matches” Microsoft’s Windows 7 for local permissions elevation protection and anti-exploit protection. Isec also went on to say that Apple’s marketing has been training consumers to feel safe when using Macs which actually makes them more likely to be open to targeted attacks.

 

Source V3

Discuss this in our Forum

Published in News