• Log In
  • Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar

Ethical Hacking

Wade Mackey

Ethical Hacking

MIS 5211.001 ■ Fall 2019 ■ Wade Mackey
  • Home
  • About
  • Syllabus
  • Gradebook

Rami Saba

Wawa says data breach exposed credit card information at potentially all locations

December 19, 2019 by Rami Saba Leave a Comment

I just read this article and thought I’d share since it’s relative to us in the PA area.  Wawa just announced it found malware on its payment processing servers and that it had affected customer payment information since March 4th.  The malware is believed to have been present on most of the 850 store locations by April 22nd.  It exposed credit and debit card numbers, expiration dates, and cardholder names on payment cards used in-store and at gas pumps.  They discovered the malware on December 10th and had it contained by the 12th.  An external forensics firm was hired and is currently investigating to support their review.

Here’s what to do if affected:
“Wawa customers can call 1-844-386-9559 to ask questions and get free credit monitoring and identity-theft protection if their personal information was affected. Consumers should also review payment card account statements for any unauthorized charges.”

https://www.inquirer.com/business/wawa-data-breach-credit-debit-card-numbers-exposed-20191219.html

Filed Under: Uncategorized Tagged With:

Here’s how online scammers prey on older Americans, and what they should know to fight back

November 24, 2019 by Rami Saba Leave a Comment

Elderly individuals are more likely to be targeted by online financial fraud and also lose a higher amount than average.  Cybercrimes against the elderly have increased 5x since 2014 and cost more than $650 million in losses per year.  A new study suggests changes to how the FBI collects information and responds to online crimes targeting elderly and provides suggestions for those living on bank balances, pensions and retirement funds to better protect their assets from online frauds.   The study showed older adults were more tech savvy than expected, but they had problems with FBI forms that require victims of scams to report their experiences online.  The forms timed out too fast and didn’t allow participants to upload screenshots of conversations (something the older adults preferred).  They also felt embarrassed to report- they didn’t want to bother family members or sound like they didn’t understand the technology.

Some preventative measures that are helpful to seniors:

  • Different passwords for each site, but if they can’t remember them, it’s safer to have different passwords written down in a drawer than the same password across all the sites.
  • Only enter sensitive infoformation on “secure” websites
  • Log out of accounts on shared computers
  • Use VPNs when using public Wi-Fi
  • Report online scams

https://www.cnbc.com/2019/11/23/new-research-pinpoints-how-elderly-people-are-targeted-in-online-scams.html

Filed Under: Uncategorized Tagged With:

Windows users, beware: This fake update could lock up your PC, or worse Updating to Windows 10? Don’t fall victim to this spam email attack.

November 20, 2019 by Rami Saba Leave a Comment

A new phishing attack that tries to convince the target to open a malicious attachment is being sent through email.  The email identifies itself as being sent from Microsoft with subject lines “Install Latest Microsoft Windows Update now!” or “Critical Microsoft Windows Update!” and has the “latest critical update” as an attachment.  The file that appears to have a .jpg file extension is really  a .NET downloader that delivers malware to your machine.  More specifically, it installs ransomware called bitcoingenerator.exe.  It encrypts the recipient’s files and leaves a text file named “Cyborg_DECRYPT.txt” on their desktop.  A message within it asks for $500 in bitcoin to unlock the files.  Windows users should note that Microsoft will never send a security patch via email.

https://www.cnet.com/news/windows-users-beware-this-fake-update-could-lock-up-your-pc-or-worse/

Filed Under: Uncategorized Tagged With:

Beware, online shoppers! Cybercriminals have registered over 100,000 look-alike domains that resemble popular retail websites

November 20, 2019 by Rami Saba Leave a Comment

Cybercriminals have registered over 100,000 look-alike domains that mimic popular retail websites.  The fakes sites use valid TLS certificates to make them appear safe and trusted.  The number of fake sites has doubled since 2018 and are created to target 20 retailers in the U.S., U.K., Germany, France and Australia.  One of the U.S. retailers has over 49,500 look-alike domains targeting it alone.  Retailers and customers should be vigilant in protecting themselves.

https://cyware.com/news/beware-online-shoppers-cybercriminals-have-registered-over-100000-look-alike-domains-that-resemble-popular-retail-websites-8798ad36

Filed Under: Uncategorized Tagged With:

APIs and Cybercrime: The State in 2019 So Far

November 17, 2019 by Rami Saba Leave a Comment

Cybercriminals are targeting Application Programming Interfaces (APIs) as they become more popular.  This year alone there have been several APIs targeted to gain unauthorized data access.  APIs are a set of protocols that allow different programs communicate with each other.  They are being used in many places and without careful API management, they will continue being used maliciously worldwide.

LandMark White Limited – February 2019
Justdial unprotected API – April 2019
GateHub – June 2019
Venmo – June 2019

https://cyware.com/news/apis-and-cybercrime-the-state-in-2019-so-far-b73a675a

Filed Under: Uncategorized Tagged With:

Largest cyber-attack in Georgia’s history linked to hacked web hosting provider

October 29, 2019 by Rami Saba Leave a Comment

A hacker has defaced over 15,000 websites hosted on the infrastructure of Pro-Service, a Georgian web hosting provider, including government sites, local newspapers, and TV stations.

Yesterday, the country of Georgia suffered a major cyber-attack.  Over 15,000 websites were defaced with an image of former Georgian President Mikheil Saakashvili, with the text “I’ll be back” overlaid on top.  Two television stations went off-air following the attacks.  I did read in another article that one of the TV station’s equipment was actually destroyed by the attack.  A third TV station was affected, but did not go off-air.  Several newspaper sites were also brought down.  Many linked yesterday’s attack with a similar 2008 Russian attack that defaced government sites and hacked TV and radio stations.  Although currently there is no evidence to suggest it was Russian based, an investigation was started to identify the culprit.

Pro-Service, a local web hosting provider, took blame for the issue.  They admitted that a hacker breached its network and took down customer websites.

 

Filed Under: Week 09: Web Application Hacking Tagged With:

Japanese Hotel Apologizes for Robots That Allowed Video and Sound to Be Hacked

October 26, 2019 by Rami Saba Leave a Comment

The Henn na Hotel in Japan has bedside robots that serve as guest assistants.  Several weeks ago, a researcher warned HIS Group that the bed-bots were easily accessible because they allowed unsigned code to run simply by tapping an NFC tag to the back of the robot’s head.  This allowed a hacker to remotely watch and listen through cameras and microphones in the robot.  He released a 0day vulnerability after the researcher had not heard back from the hotel for more than 90 days.  The hotel then apologized and fixed the robots.

The researcher’s twitter also makes for a good read.

The report also includes a note from a cybersecurity specialist.  Joseph Carson said such a vulnerability is not surprising and anything connected to the internet: a laptop, phone, webcam or hospitality robot, are all exposed to the risk of being hacked and abused.

https://www.securitymagazine.com/articles/91157-japanese-hotel-apologizes-for-robots-that-allowed-video-and-sound-to-be-hacked

Filed Under: Uncategorized Tagged With:

Sudo Flaw Lets Linux Users Run Commands As Root Even When They’re Restricted

October 15, 2019 by Rami Saba Leave a Comment

The “sudo” command (that lets Linux or Unix-based users run tasks with elevated permissions) had a flaw that allowed a user with sufficient sudo privileges to run commands as root even if the Runas specification explicitly disallows root access as long as the ALL keyword is listed first in the Runas specification.  This bug can be exploited by an attacker to run commands as root just by specifying the user ID “-1” or “4294967295”.  The function that converts user id into username incorrectly treats -1 or 4294967295 (its unsigned equivalent) as 0, which is the user ID of root.  Users can fix this flaw by updating the sudo package to 1.8.28 or newer.

sudo -u#-1 id -u
or
sudo -u#4294967295 id -u

Source:

https://thehackernews.com/2019/10/linux-sudo-run-as-root-flaw.html

https://www.sudo.ws/alerts/minus_1_uid.html

Filed Under: Week 08: Malware Tagged With:

Microsoft and NIST partner on best patch management practices

October 12, 2019 by Rami Saba Leave a Comment

After the NotPetya ransomware attack of 2017, Microsoft conducted research into why large companies were being affected even though patches were already available.  Microsoft visited a significant number of customers and was surprised by how many challenges organizations faced with processes and standards.  They discovered many companies failed to install patches because they simply didn’t have a patch testing procedure in place.  Instead, they would wait a while and then ask an online forum if anyone has experienced any problems with the patches before applying them.  In addition, Microsoft has spoken with partners like the Center for Internet Security (CIS), U.S. Department of Homeland Security (DHS) Cybersecurity, and Cybersecurity and Infrastructure Security Agency (CISA).  This led Microsoft to team up with NIST and “build common enterprise patch management reference architectures and processes, have relevant vendors build and validate implementation instructions in the NCCoE lab, and share the results in the NIST Special Publication 1800 practice guide for all to benefit”.  They are also extending an invitation to other vendors so they can collaboratively work on addressing this problem.

Source: https://sdtimes.com/msft/microsoft-and-nist-partner-on-best-patch-management-practices/

Filed Under: Week 07: Social Engineering Tagged With:

Kali Linux using Windows Subsystem for Linux on Windows 10

October 4, 2019 by Rami Saba 1 Comment

I wanted to experiment with running Kali using Windows Subsystem for Linux on Windows 10.  This will let you run native Linux command-line tools directly on Windows.  I created this guide to get you a Kali WSL install with Metasploit running on Windows 10.  If you want to install Metasploit directly in Windows without the Windows Subsystem for Linux, read after step #13.

  1. Open and run Windows PowerShell as administrator
  2. Enter the following command:
    Enable-WindowsOptionalFeature -Online -FeatureName Microsoft-Windows-Subsystem-Linux
  3. Reboot Windows
  4. Open the Microsoft Store on Windows 10 and install Kali Linux
  5. Launch Kali Linux when it is done installing and type a username and password when prompted.
  6. Type: sudo apt-get update (enter password if prompted)
  7. Type: sudo apt-get dist-upgrade
  8. Type: sudo apt-get clean
  9. Now we have to add the Kali Linux folder as an exception to the built-in Virus and threat protection so it doesn’t keep blocking/removing Metasploit:

Go to Start > Settings > Update & Security > Windows Security > Virus & threat protection

Under Virus & threat protection settings, select Manage settings, and then under Exclusions, select Add or remove exclusions.

  1. Add your Kali folder as an exclusion:
    Located under: %LocalAppData%\Packages\KaliLinux.<Package_ID>\LocalState
    Example: C:\Users\yourname\AppData\Local\Packages\KaliLinux.random##sandletters\LocalState
  2. Now go back to your Kali Linux terminal and run this command to install Metasploit:
    sudo apt-get install metasploit-framework
  3. Finally, run Metasploit by typing: msfconsole
  4. Have fun experimenting and adding whatever else you want to Kali Linux

Also, if you just want to install Metasploit in Windows and are using the built-in virus and threat protection, you can download Metasploit Framework for Windows and add c:\metasploit-framework as an exclusion folder (like in step #9).  The msfconsole command and all related tools will be added to the system %PATH% environment variable so you can use Metasploit within Command Prompt.

These alternate methods may be helpful for someone who has limited resources on their computer (ex. RAM/CPU) and can benefit from running with the least amount of VMs as possible.  It’s also good to experiment with relatively new technology like Windows Subsystem for Linux.

I still highly recommend a full native Linux install or a Linux VM for familiarization and skill building.

Filed Under: Week 06: More Metasploit Tagged With:

  • Page 1
  • Page 2
  • Go to Next Page »

Primary Sidebar

Weekly Discussions

  • Uncategorized (55)
  • Week 01: Overview (6)
  • Week 02: TCP/IP and Network Architecture (2)
  • Week 03: Reconnaisance (7)
  • Week 04: Network Mapping and Vulnerability Scanning (4)
  • Week 05: Metasploit (9)
  • Week 06: More Metasploit (8)
  • Week 07: Social Engineering (11)
  • Week 08: Malware (19)
  • Week 09: Web Application Hacking (14)
  • Week 10: SecuritySheperd (12)
  • Week 11: Intro to Dark Web and Intro to Cloud (10)
  • Week 12: Introduction to Wireless Security with WEP and WPA2 PSK (6)
  • Week 13: WPA2 Enterprise and Beyond WiFi (11)
  • Week 14: Jack the Ripper, Cain and Able, and Ettercap (9)

Copyright © 2025 · Course News Pro on Genesis Framework · WordPress · Log in