Security

How to create the perfect hacker-proof password

We have not learned and we still use passwords that are extremely easy to hack and vulnerable to cyber attacks. If you don't want your credentials to end up in the hands of criminals or traded on the dark digital shelves of the Deep Web, we bring you a simple…

Category : Security   11-08-2020   by Silvia Mazzetta

Popular DNS Attacks and how to prevent them

DNS services are essential for web browsing. However, it is one of the most vulnerable to attacks. This guide will detail the most dangerous DNS attacks and some actions that will protect the network infrastructure. One of the reasons why DNS services have some susceptibility to attack is the UDP transport…

Category : Security   20-07-2020   by Silvia Mazzetta

Smishing: risks, examples and how to avoid it

Do you know what smishing is, what risks it involves and how you can avoid it? The cyber-criminals are betting on the technique known as Smishing when it comes to defrauding users through text messages (SMS). The objective of Smishing is the same as that of other types of scams…

Category : Security   16-07-2020   by Silvia Mazzetta

Bank phishing by email: best way to prevent it

No one is safe from Pishing attacks, especially bank Phising. Large and small companies in all industries are being attacked repeatedly. Phishing is so popular with cybercriminals because it provides them with access to the most vulnerable part of any network: the end users. Bank Phishing is increasingly being used…

Category : Security   16-07-2020   by Silvia Mazzetta

Top 15 Free Hacking Tools for Ethical Hackers

Intrusion tests, known as "Penetration Analysis" or "Ethical Hacking", are now a common practice to know the level of security a website has. These tests assess the type and extent of system and network vulnerabilities in terms of confidentiality and integrity. They check the security of the network and empirically verify…

Category : Security   19-06-2020   by Silvia Mazzetta

Dark Web: how to access, risks and contents

You've probably heard of the Dark Web before, but do you really know what the Dark Web is, or what it consists of? Do you know its risks? Which users use the Dark Web? What content is published? Would you know how to access the Dark Web safely? If you are reading…

Category : Security   13-06-2020   by Silvia Mazzetta

What is Cyber Intelligence and how is it used?

What is Cyber-intelligence and what is it used for? This is a question that is usually asked by security, cyber-security and intelligence professionals. Cyber-intelligence is a hybrid concept between these three worlds and professional fields, and therefore it is an opportunity and a necessity to know what it is and what…

Category : Security   11-06-2020   by Silvia Mazzetta

Onion Search Engine: How to browse the Deep Web without Tor

The general recommendation does not change: Anyone interested in entering the Deep Web will get a more complete and secure experience by downloading a copy of the Tor Browser, and modifying various browsing habits. However, the desire to "take a look" is always present, and for those cases there is…

Category : Security   25-05-2020   by Janeth Kent

How to get into the Deep Web: a guide to access TOR, ZeroNet, Freenet and I2P

We would like to present you with a guide that will allow you to enter the main darknets that make up the Dark Web, colloquially known as the Deep Web, although this last term has another meaning. The hidden Internet or Dark Web is a portion of the network in…

Category : Security   07-05-2020   by Janeth Kent

Web shells as a security thread for web applications

Over the past two decades, web applications as an alternative to traditional desktop application have been on to rise. As their name suggests, they are installed on web servers and accessed via a web browser. This gives web apps a rather long list of advantages: multi-platform cross-compatibility, no installation required for…

Category : Security   04-05-2020   by Iveta Karailievova

How to enable DoH in Chrome, Firefox, and Edge to prevent your ISP from knowing which sites you visit

Maybe you haven't heard of DoH, the new security standard in Firefox, Chrome and other browsers that prevents your Internet provider from spying on the sites you visit. Let's see what DoH is, and how you can activate it in Firefox, Edge or Chrome. Everyone accesses the Internet through the servers…

Category : Security   02-03-2020   by Silvia Mazzetta

How to see the websites visited during the incognito mode and delete them

One of the features of any browser's incognito mode is that it does not store visited web pages in history. However, there is a method for displaying the last sites you accessed with your browser, regardless of whether or not you set it to incognito mode. They will all appear in…

Category : Security   21-02-2020   by Silvia Mazzetta

Best Web Proxies for Safer and Anonymous Surfing

Privacy is increasingly demanded in the context of global society. Contributing to this are the notorious cases of massive infiltration and security breaches that have ended up filtering users' private data. But there is also a widespread suspicion that someone is "watching" everything we do. For that reason, the use…

Category : Security   11-01-2020   by Silvia Mazzetta

Is It Risky to Share Data While Surfing Online?

The internet is a fantastic place to learn, engage, and connect with people across the globe. From browsing social media to performing critical work tasks, the internet has become a regular, important part of our everyday lives. The average person spends almost 7 hours a day online. That's around half…

Category : Security   30-12-2019   by Janeth Kent

10 Open source tools for security operations (SOC)

As we know, there are many moving parts to building a Security Operations Centre (SOC). From a technological point of view, it is very important to count on open source to identify threats and reduce costs. From a DiD (Defense in Depth) point of view, there are many devices and…

Category : Security   29-11-2019   by Janeth Kent

80 Linux Network Monitor Software & Tools for Managing & Monitoring Unix/Linux Systems

80 Linux Network Monitor Software & Tools for Managing & Monitoring Unix/Linux Systems

It’s hard work monitoring and debugging Linux performance problems, but it’s easier with the right tools at the right time. Finding a Linux Network Monitor tool or Software package for your Critical servers and services that are running on those systems in one of the most (if not the most)…

Category : Security   23-10-2018   by Janeth Kent

SQLMAP installation and usage in Ubuntu and Kali linux

SQLMAP installation and usage in Ubuntu and Kali linux

Let's talk about the penetration testing using one of the KALI linux tool called SQLMAP. What is SQLMAP? sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It is a open source tool to use sql injection…

Category : Security   13-08-2016   by Janeth Kent

Protect Ubuntu Servers With Fail2Ban

Protect Ubuntu Servers With Fail2Ban

​Servers do not exist in isolation, and those virtual private servers with only the most basic SSH configuration can be vulnerable to brute force attacks. fail2ban provides a way to automatically protect virtual servers from malicious behavior. The program works by scanning through log files and reacting to offending actions…

Category : Security   17-02-2015   by Janeth Kent

How to detect r57 and c99 Shells in your server

How to detect r57 and c99 Shells in your server

When malicious intruders compromise a web server, there's an excellent chance a famous Russian PHP script, r57shell, will follow. The r57 and C99 shell PHP script gives the intruder a number of capabilities, including, but not limited to: downloading files, uploading files, creating backdoors, setting up a spam relay, forging…

Category : Security   26-07-2013   by Janeth Kent

Who is immune to cyber-crime?

Who is immune to cyber-crime?

Every company is a target.  No industry is safe, or immune to cyber-crime, and although technology in IT security has come a long way, the number of data hacking is growing. Knowing your potential attacker is essential to being prepared to defend your company from hackers and to protect your data. According to…

Category : Security   15-07-2013   by Janeth Kent

Mobile Malware Targets Android Phones: new Kaspersky Lab report

Mobile Malware Targets Android Phones: new Kaspersky Lab report

Are you a loyal Android fan as we are? Yes? Therefore, we have to accepted that malware targeting mobile devices is rapidly growing in both the number of variants found in the wild and in their complexity and sophistication, but the platform being actively targeted is Google's Android, which researchers now say is resembling Windows…

Category : Security   23-05-2013   by Janeth Kent

Don't become a victim of identity theft

Don't become a victim of identity theft

Identity theft has always been a concern, but with more and more details of our private lives openly accessible on the Internet, it's easier than ever for cybercriminals to steal somebody's identity — which is worth $5,000. Criminals are also getting more sophisticated and tech savvy, but sometimes, we do most…

Category : Security   15-05-2013   by Janeth Kent

Super Stealthy Backdoor Spreads To Hit Hundreds Of Thousands Of Web Users

Super Stealthy Backdoor Spreads To Hit Hundreds Of Thousands Of Web Users

One of the most sophisticated web server backdoors ever seen has spread fast and is now sitting on hundreds of webservers running some of the most popular websites in the world, researchers have warned. One expert told TechWeekEurope the Cdorked backdoor, brought to light in April, is almost as smart as Stuxnet, the malware which disrupted…

Category : Security   09-05-2013   by Janeth Kent

How to improve security in Firefox, Chrome, and IE

How to improve security in Firefox, Chrome, and IE

Malware is most likely to reach your computer via your browser, according to the most recent Microsoft Security Intelligence Report. (Credit: Microsoft Security Intelligence Report, Vol. 14) Like their counterparts in the real world, computer criminals are always looking for vulnerabilities they can exploit. Instead of an open window or unattended wallet,…

Category : Security   07-05-2013   by Janeth Kent

8 Things That Anonymous, The Hacker 'Terrorist' Group, Has Done For Good

8 Things That Anonymous, The Hacker 'Terrorist' Group, Has Done For Good

It's easy to think of the hacking group Anonymous as a group of punk troublemakers, raising hell online. Some have even debated whether their extra-legal protests should be labeled terrorist acts. But that would overlook some of the genuinely good deeds the group — whose members identify themselves with the Vendetta mask — has done. Whether it's retaliating…

Category : Security   29-04-2013   by Janeth Kent

Shodan: The scariest search engine on the Internet

Shodan: The scariest search engine on the Internet

"When people don't see stuff on Google, they think no one can find it. That's not true." That's according to John Matherly, creator of Shodan, the scariest search engine on the Internet. Unlike Google, which crawls the Web looking for websites, Shodan navigates the Internet's back channels. It's a kind of "dark" Google,…

Category : Security   11-04-2013   by Janeth Kent

page=2 Clicky