What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Kaspersky.webp 2018-09-27 14:49:04 Weakness in Apple MDM Tool Allows Access to Sensitive Corporate Info (lien direct) A lack of authentication in Apple's Device Enrollment Program could allow attackers to scoop up Wi-Fi passwords and VPN configurations. Tool
AlienVault.webp 2018-09-27 13:00:00 One Day, NCSAM will be a Fond Memory (lien direct) October is National Cyber Security Awareness Month (NCSAM), and I thought it would be a neat idea to offer some ideas about best practices for good passwords.  Since I have written about this before, I figured it would be the easiest thing ever, especially with all the advances in password management technology, and the new NIST Guidelines.  I could talk about the usual things, like: Use a password manager; Use a passphrase instead of a password; Don’t re-use passwords; YAWN; Etc. All these tips seem so “common”, tired, and repetitive.  We have heard this all before from some of the giants of the InfoSec community.  There are hundreds of articles from every known source that offer the same tips on best practices for passwords, dating back many years.  Clearly, the problem is not a lack of information.  The problem is not with the message, as that is clearly splashed all over the internet. Some of us, myself included, have previously followed the misguided approach that we should treat the patient, rather than the disease.  However, the disease is outpacing the cures. As Bruce Schneier has stated, the problem is not with the patient.  Technology has created a world of easy access, and it keeps getting easier.  Everything is available at the click of a link, yet we security folks, the messengers of online safety, spend much of our time like a bad piano teacher with a ruler, ready to slap the fingers of the person who clicks that link without first thinking of the consequences.  There have been so many advances in the technology that can unobtrusively improve the security experience for everyone.  All the tools exist to create a silent security wall that protects the online experience. For example: Multi-Factor authentication has been a major leap towards protecting identities, preventing many credential-theft scams.  I have posited in the past that this needs to mandatory for all online systems. URL obfuscation, which masks a hyperlink and checks it against known exploits before loading the destination page, can protect against clicking a link that is not what it purports to be.  With everything based in the cloud, this is an easy redirection scheme to silently protect online browsing.  Browser plug-ins, such as IDN-Safe, which protects you against malicious sites that use hidden Unicode characters in URL names. Safe Wi-Fi – Products, such as LookOut Mobile, offer a feature that will detect SSL stripping to protect consumers against connecting to rogue Wi-Fi hotspots. The main hurdle to overcome with some of these tools is that their best features are unavailable at the consumer level.  While that may make good business sense, it leaves us with the same problem of the crutch of “user awareness” as our primary tool towards security. This all leads me back to my “password best practices” advice for NCSAM. Yes, all of the standard password rules still apply, but only because that is the current state of affairs. What can we do to change this approach? Is it possible to dem Tool Guideline
The_Hackers_News.webp 2018-09-27 08:21:03 Pangu Hackers have Jailbroken iOS 12 on Apple\'s New iPhone XS (lien direct) Bad news for Apple. The Chinese hacking team Pangu is back and has once again surprised everyone with a jailbreak for iOS 12 running on the brand-new iPhone XS. Well, that was really fast. Pangu jailbreak team has been quiet for a while, since it last released the untethered jailbreak tool for iOS 9 back in October 2015. Jailbreaking is a process of removing limitations on Tool ★★
DarkReading.webp 2018-09-26 16:35:00 VPNFilter Evolving to Be a More Dangerous Threat (lien direct) VPNFilter malware is adding capabilities to become a more fully-featured tool for threat actors. Malware Tool Threat VPNFilter
TechRepublic.webp 2018-09-24 20:29:00 How to get amazingly quick searches on Linux with ANGRYsearch (lien direct) If you're looking for a lightning-fast search tool to scour your Linux desktop, ANGRYsearch might be for you. Tool
securityintelligence.webp 2018-09-24 08:05:04 Following the Clues With DcyFS: A File System for Forensics (lien direct) >Decoy File System's overlay layer is a forensic tool that helps security teams piece together what happens during a cyberattack and collect key evidence in the aftermath of a breach. Tool
TechRepublic.webp 2018-09-21 18:14:00 Loupedeck+ Lightroom console now offering more for creatives (lien direct) Loupedeck has been a solid tool for Lightroom users, but now the company is looking to expand its reach. Tool
SecurityWeek.webp 2018-09-20 16:38:04 Rapid7 Adds Automation, Orchestration Capabilities to Insight Platform (lien direct) Rapid7 announced on Thursday that its Insight Platform now features automation and orchestration capabilities through a new tool called InsightConnect. Tool
TechRepublic.webp 2018-09-20 12:50:01 Google gives admins more insight into employees\' G Suite use (lien direct) In addition to rolling out Work Insights, Google on Tuesday announced the general availability of the investigation tool in the G Suite security center. Tool
globalsecuritymag.webp 2018-09-20 09:19:04 Retour vers le futur : pourquoi votre offre commerciale actuelle est fragilisée par son passé open source ? (lien direct) Le rapport de 2018 sur les fuites de données publié par le Bureau des droits civils du Ministère de la santé et des services sociaux américain mérite que l'on s'y attarde. Au 21 août 2018, 229 fuites auraient affecté 6,1 millions d'individus, selon des chiffres publiés par le Département de la santé et des services sociaux américain sur l'outil de signalement de failles en ligne HIPAA Breach Reporting Tool - ou " wall of shame ". La majorité de ces fuites sont liées à l'usage abusif (intentionnel ou (...) - Points de Vue Tool
SecurityWeek.webp 2018-09-19 15:40:01 NSA Leak Fuels Rise in Hacking for Crypto Mining: Report (lien direct) Illicit cryptocurrency mining has been surging over the past year, in part due to a leaked software tool from the US National Security Agency, researchers said Wednesday. Tool
SecurityWeek.webp 2018-09-19 13:22:04 New Tool Helps G Suite Admins Uncover Security Threats (lien direct) Google on Tuesday announced the general availability of a tool that helps G Suite customers identify security issues within their domains, and take action. Tool
bleepingcomputer.webp 2018-09-18 18:35:05 Xbash Malware Deletes Databases on Linux, Mines for Coins on Windows (lien direct) What may very well be considered a cybercriminal's dream tool is now real and it is hunting Windows and Linux servers: a botnet with self-spreading capabilities that combines cryptomining and ransomware functions. [...] Ransomware Malware Tool
WiredThreatLevel.webp 2018-09-18 10:00:00 The Blockchain: Boon for Bankers-or Tool for Tyrants? (lien direct) Boosters think crypto­currencies and the distributed ledgers they depend on will reinvent the financial system. That may or may not be a good thing. Tool
DarkReading.webp 2018-09-17 17:15:00 New Xbash Malware a Cocktail of Malicious Functions (lien direct) The new malware tool targeting Windows and Linux systems combines cryptomining, ransomware, botnet, and self-propagation capabilities. Malware Tool
WiredThreatLevel.webp 2018-09-17 15:00:00 Google AI Tool Identifies a Tumor\'s Mutations From an Image (lien direct) The algorithm can distinguish between different kinds of lung cancer, and could speed up a patient's diagnosis by weeks. Tool
AlienVault.webp 2018-09-17 13:00:00 People and Passwords (lien direct) In today's world, the Internet is a vast place filled with websites, services, and other content. Most content along with computers and other technology requires a password. The number of passwords a person has to know continues to grow. While it’s safe to say we use passwords to keep your accounts confidential, they can also be very frustrating and inconvenient to create and remember. The outcome is the use of simple, common passwords, same password on different accounts, and habits such as writing passwords. Weak passwords are common For example, reports from Techspot.comFortune.com, and USAToday.com show, that in 2017, passwords like 123456 and football were two of the top ten most used passwords. Why are such passwords still being used? They are easy to remember.  People will often add weak passwords into simple variations where the alpha and number (numeric) strings combined with special characters. For instance, Football and 123456 become Football123456!, a memorable yet easily guessed password.  Current practices require complex passwords   Various companies have released their own best practices. Symantec’s how-to article, for instance, states a secure password is at least eight characters in length, has an uppercase, lowercase, and a number. Take [Football] for example. You can replace the “o” for a “0” and “a” for “@” resulting in F00tb@ll. Here, the updated password meets most policies enforced by many web applications such as Google and Outlook. It has an uppercase (F), a lowercase (tball), a number (00), a special character (@), and meets a minimum length of eight characters. Microsoft, however, takes this a step further in some of their guidelines. They state it must not be in the dictionary or incorporate the name of a person or computer. Guidelines such as those in place, demand a complex password. For example, W#T24.ro5*&F is complex yet painful to memorize.  There is a problem with difficult passwords People, out of convenience and frustration, will try to circumvent password policies the mentioned. This becomes more prevalent as the policies get stricter. It is hard enough to remember a password like W#T24.ro5*&F. By the time you’ve memorized it, the time has come to change it and you can’t repeat the last 8 passwords. So what do people do? They add or change one or two characters (i.e. W#T24.ro5*&F turns into W#T24.ro5*&F1 or W#T24.ro5*&F123 and F00tb@ll turns into F00tb@ll123 or F00tb@ll321).  While password expiration policies are arguably a best practice, they are not common outside an enterprise environment. Many websites, such as banks, do not require you to change your password regularly and those that do, might not have a decent policy on repeating passw Tool Guideline LastPass
ZDNet.webp 2018-09-17 10:53:04 (Déjà vu) How the Windows EternalBlue exploit lives on and why it refuses to die (lien direct) Cryptojacking, endless infection loops, and more are ensuring that the leaked NSA tool continues to disrupt the enterprise worldwide. Tool
ZDNet.webp 2018-09-17 10:53:00 Why the \'fixed\' Windows EternalBlue exploit won\'t die (lien direct) Cryptojacking, endless infection loops, and more are ensuring that the leaked NSA tool continues to disrupt the enterprise worldwide. Tool
Kaspersky.webp 2018-09-13 21:19:00 OilRig APT Continues Its Ongoing Malware Evolution (lien direct) The Iran-linked APT appears to be in a state of continuous tool development, analogous to the DevOps efforts seen in the legitimate software world. Malware Tool APT 34
WiredThreatLevel.webp 2018-09-13 21:01:00 Hurricane Florence 2018: How to Use Social Media Responsibly During the Storm (lien direct) During a natural disaster, social media is a vital tool for rescuers and victims. Don't get in their way. Tool
SecurityAffairs.webp 2018-09-13 15:42:04 ICS CERT warns of several flaws Fuji Electric Fuji Electric V-Server (lien direct) Experts discovered several flaws in Fuji Electric V-Server, a tool that connects PCs within the organizations to Industrial Control Systems (ICS). Experts discovered several vulnerabilities in Fuji Electric V-Server, a tool that connects PCs within the organizations to Industrial Control Systems (ICS) on the corporate network. The ICS-CERT published two advisories to warn of the existence of the […] Tool ★★
WiredThreatLevel.webp 2018-09-13 11:00:00 Hurricane Florence: Underwater Drones Help Track the Storm\'s Path (lien direct) A new tool called a Slocum glider measures the ocean heat that fuels super-storms like Florence, filling in data gaps to help make forecasting more accurate. Tool APT 32 ★★★★
SecurityWeek.webp 2018-09-12 15:06:03 Flaws Found in Fuji Electric Tool That Links Corporate PCs to ICS (lien direct) Several vulnerabilities rated “high severity” have been discovered by researchers in Fuji Electric V-Server. The vendor has released updates that should address the flaws. The existence of the security holes, all of which could allow a remote attacker to execute arbitrary code, was made public this week when ICS-CERT published two advisories. Tool
TechRepublic.webp 2018-09-12 13:31:00 New HackerRank tool uses machine learning to help companies hire the best developers (lien direct) The Tech Talent Matrix gives businesses the data needed to recruit and hire the right software developers. Tool ★★
WiredThreatLevel.webp 2018-09-07 19:45:02 Fake Beto O\'Rourke Texts Expose New Playground for Trolls (lien direct) Someone hijacked a volunteer tool to make it look like Beto O'Rourke encouraged voter fraud-and that could just be the beginning. Tool
The_Hackers_News.webp 2018-09-07 12:04:03 No.1 Adware Removal Tool On Apple App Store Caught Spying On Mac Users (lien direct) A highly popular top-tier app in Apple's Mac App Store that's designed to protect its users from adware and malware threats has been, ironically, found surreptitiously stealing their browsing history without their consent, and sending it to a server in China. What's more concerning? Even after Apple was warned a month ago, the company did not take any action against the app. The app in Malware Tool
TechRepublic.webp 2018-09-05 14:37:03 The iPad Pro 2018 models: 5 things the pros need (lien direct) The iPad Pro is Apple's effort to build a tablet for the enterprise, but it would be a better business tool with these features. Tool
TechRepublic.webp 2018-09-05 13:26:05 The 5 things pros need in the new iPhone XS (lien direct) Apple's annual iPhone reveal is happening on September 12, and the newest model could be a powerhouse tool for professionals with these updates. Tool
SecurityWeek.webp 2018-09-04 14:38:01 Automating in Security With Intelligence (lien direct) No Automated Tool is Capable of Providing the Full Context in Which a Threat Was Developed and Deployed Tool Threat
ZDNet.webp 2018-09-04 09:21:02 Google open-sources internal tool for finding font-related security bugs (lien direct) Google Project Zero releases BrokenType, a tool that found nearly 40 security bugs in Windows font rasterization components Tool
CSO.webp 2018-09-04 08:04:00 (Déjà vu) 7,500 MikroTik routers compromised, traffic forwarded to attackers (lien direct) If you have a MikroTik router, make sure it is running the latest firmware, as security researchers discovered thousands of compromised MikroTik routers are sending traffic to nine attacker-controlled IPs.Via a honeypot since July, researchers from the China-based Netlab 360 noticed malware exploiting MikroTik routers. Attackers are exploiting the MikroTik CVE-2018-14847 flaw that was patched in April.The critical vulnerability, involving Winbox for MikroTik, “allows remote attackers to bypass authentication and read arbitrary files.” Proof-of-concept exploits have been around for several months. That same vulnerability, the researchers pointed out, was exploited by the CIA's hacking tool Chimay Red, according to WikiLeaks Vault7. Malware Tool
NetworkWorld.webp 2018-08-31 12:49:00 VirusTotal Intelligence, a search engine for malware | Salted Hash Ep 45 (lien direct) In this episode, host Steve Ragan talks with Karl Hiramoto, technical solutions consultant for VirusTotal, maker of VirusTotal Intelligence, a searchable detection tool for malware. Malware Tool
Blog.webp 2018-08-23 21:40:04 Cisco Links Remote Access Tool Remcos to Cybercriminal Underground (lien direct) Questions are being raised about whether remote-access and testing tools from a mysterious company called Breaking Security are made and sold by cyber criminals, after the tools have been widely adopted as a turnkey solution for setting up and running botnets, according to Cisco Talos. Security researchers said they’ve observed...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/565859182/0/thesecurityledger -->» Tool
SecurityWeek.webp 2018-08-20 13:19:05 Code of App Security Tool Posted to GitHub (lien direct) Code of DexGuard, software designed to secure Android applications and software development kits (SDKs), was removed from GitHub last week, after being illegally posted on the platform. Tool
SecurityWeek.webp 2018-08-20 12:30:05 NCC Group Releases Open Source DNS Rebinding Attack Tool (lien direct) Cyber security and risk mitigation company NCC Group has released a new open source tool designed to make it easier for penetration testers and others to perform DNS rebinding attacks. Tool
Pirate.webp 2018-08-20 07:49:04 dcipher – Online Hash Cracking Using Rainbow & Lookup Tables (lien direct) dcipher – Online Hash Cracking Using Rainbow & Lookup Tablesdcipher is a JavaScript-based online hash cracking tool to decipher hashes using online rainbow & lookup table attack services. The capacity to programmatically crack passwords is also a function of the number of possible passwords per second which can be checked. If a hash of the target password is available to the attacker, this number can be in the billions or trillions per second, since an offline attack is possible. In this case dcipher uses online hash checking services, which have extremely large Rainbow Table sets of pre-computed hashes, to rapidly find hash collisions. Read the rest of dcipher – Online Hash Cracking Using Rainbow & Lookup Tables now! Only available at Darknet. Tool
itsecurityguru.webp 2018-08-17 10:49:04 Chatbots Say Plenty About New Threats to Data (lien direct) By Amina Bashir and Mike Mimoso, Flashpoint Chatbots are becoming a useful customer interaction and support tool for businesses. These bots are powered by an artificial intelligence that allows customers to ask simple questions, pay bills, or resolve conflicts over transactions; they're cheaper than hiring more call centre personnel, and they're popping up everywhere. As ... Tool ★★★★★
TechWorm.webp 2018-08-11 11:09:04 How to Grow Your Followers on Instagram (lien direct) Instagram outgrew its first impression as a fun app for kids quite fast and has become a pretty serious tool for audience building, networking and content marketing for individuals and brands alike. It's quickly becoming one of the most popular sites for social networking on the planet with more than 200 million active users logging in every month and actively sharing over 60 million images, generating up to 1.6 billion likes daily. Engagement rates for the other social networks for brands are less than 0.1 percent but Instagram blows this all the way up, with an average extending up to an epic 58 times higher than on Facebook. Whether you're a huge brand seeking to get more new followers or still at the developing stages seeking to create prospective customers base out of target audiences, the following are 3 of the most powerful tips you can employ to become an Instagram unicorn.   Invest in a Complete and Curated Instagram Aesthetic Profile If you wish to get more followers today, you need to pay closer attention to what your Instagram feed looks like. Your Instagram business profile is the first opportunity you get to make an amazing first impression and entice people to hit the follow button. By creating a consistent brand story through your Instagram profile and aesthetic, you can transform the casual visitors into engaged and devoted followers. Therefore, you can start using Instagram bot it assists to get more authentic followers. The fact that Instagram is becoming a go-to for consumers to turn to when searching for brands means that your profile will soon become your new homepage. Thus, there's the need to put in as much effort into the visuals and copies on the profile that's put on the homepage of your website. Instagram profiles are a reflection of owners' brands, products or services and should be attractive enough to encourage visitors to become followers. Focus on the Stories Highlights and an eye-catching bio to make your page aesthetically appealing. Hack Instagram Stories for More Exposure For Instagram Stories, 2018 will definitely be a huge year, and because organic reach is dropping for regular posts, stories are fast becoming a key approach to engaging with followers and staying on top of the game. Did you know you can gain more followers with Instagram Stories? Yes, Instagram stories appear on the explore page, which implies that even people who don't follow you can easily find and view your stories. Who knows? If they fall in love with what they see, they might just give you a follow. This is just another reason why you need to have an active story running on your Instagram feed at all times. Other than appearing in Instagram's explore page, your story may also appear in stories for other hashtags and locations. Most Instagram hashtags and geo-locations have their own stories but this is an underutilized feature that you can seize. If you have to post a great piece of content or something interesting on your story, it can attract the attention of Instagram users and turn casual viewers into your new Instagram followers. Get Featured Off of Instagram One of the most effective ways to attract Instagram followers today promoting your account but not through the Instagram app. Instead of struggling to test all ways to hack the algorithm to optimize your content, spend more time on promoting your profile in other areas online. Of course, you will be going back to the basics of PR with this strategy but it's actually practically workable. When people hear you online, they are more likely to look you up on Instagram even before they Google you. Get featured in the press, guest posting on someone else or doing a podcast interview and see what it does to your Instagram following. This you can achieve by pitching your ideas to other Instagram accounts, podcasts and blogs that you're sure your target market would read. Always say yes to giving a quote for an article or doing an interview even if it's simply a small publication – they might potentially have an audience that's much more Hack Tool
SecurityAffairs.webp 2018-08-10 07:47:05 Social Mapper – Correlate social media profiles with facial recognition (lien direct) Trustwave developed Social Mapper an Open Source Tool that uses facial recognition to correlate social media profiles across different social networks. Security experts at Trustwave have released Social Mapper, a new open-source tool that allows finding a person of interest across social media platform using facial recognition technology. The tool was developed to gather intelligence from […] Tool
SecurityAffairs.webp 2018-08-09 17:21:00 DeepLocker – AI-powered malware are already among us (lien direct) Security researchers at IBM Research developed a “highly targeted and evasive” AI-powered malware dubbed DeepLocker and will present today. What about Artificial Intelligence (AI) applied in malware development? Threat actors can use AI-powered malware to create powerful malicious codes that can evade sophisticated defenses. Security researchers at IBM Research developed a “highly targeted and evasive” attack tool powered […] Malware Tool Threat
SecurityWeek.webp 2018-08-09 13:39:00 Flaws in Siemens Tool Put ICS Environments at Risk (lien direct) Serious vulnerabilities discovered by researchers in Siemens' TIA Portal for SIMATIC STEP7 and SIMATIC WinCC can be exploited by threat actors for lateral movement and other purposes in ICS environments. Tool Threat ★★★
The_Hackers_News.webp 2018-08-09 06:13:00 Free Facial Recognition Tool Can Track People Across Social Media Sites (lien direct) Security researchers at Trustwave have released a new open-source tool that uses facial recognition technology to locate targets across numerous social media networks on a large scale. Dubbed Social Mapper, the facial recognition tool automatically searches for targets across eight social media platforms, including-Facebook, Instagram, Twitter, LinkedIn, Google+, the Russian social networking Tool
SecurityWeek.webp 2018-08-09 02:58:00 DarkHydrus Uses Open Source Phishery Tool in Middle-East Attacks (lien direct) The recently detailed DarkHydrus threat group is leveraging the open-source Phishery tool to create malicious documents used in attacks on government entities in the Middle East, Palo Alto Networks warns. Tool Threat
NetworkWorld.webp 2018-08-08 13:28:00 Chip maker TSMC will lose millions for not patching its computers (lien direct) Taiwanese chip-making giant Taiwan Semiconductor Manufacturing Co. (TSMC), whose customers include Apple, Nvidia, AMD, Qualcomm, and Broadcom, was hit with a WannaCry infection last weekend that knocked out production for a few days and will cost the firm millions of dollars.Most chip companies are fabless, meaning they don't make their own chips. It's a massively expensive process, as Intel has learned. Most, like the aforementioned firms, simply design the chips and farm out the manufacturing process, and TSMC is by far the biggest player in that field.CEO C.C. Wei told Bloomberg that TSMC wasn't targeted by a hacker; it was an infected production tool provided by an unidentified vendor that was brought into the company. The company is overhauling its procedures after encountering a virus more complex than initially thought, he said. Tool Patching Wannacry
CSO.webp 2018-08-08 07:45:00 (Déjà vu) Weaponized AI and facial recognition enter the hacking world (lien direct) Meet Social Mapper, a facial recognition tool that searches for targets across numerous social networks, and the highly evasive and highly targeted AI-powered malware DeepLocker.Open-source Social Mapper face recognition tool The open-source intelligence-gathering tool Social Mapper uses facial recognition to automatically search for targets across eight social media sites: Facebook, Twitter, LinkedIn, Instagram, Google+, the Russian social networking service VKontakte, and the Chinese social networking sites Weibo and Douban. Malware Tool
CSO.webp 2018-08-08 07:45:00 (Déjà vu) AI-powered DeepLocker malware attacks and face recognition Social Mapper tracking tool (lien direct) Meet Social Mapper, a facial recognition tool that searches for targets across numerous social networks, and the highly evasive and highly targeted AI-powered malware DeepLocker.Open-source Social Mapper face recognition toolThe open-source intelligence-gathering tool Social Mapper uses facial recognition to automatically search for targets across eight social media sites: Facebook, Twitter, LinkedIn, Instagram, Google+, the Russian social networking service VKontakte and the Chinese social networking sites Weibo and Douban. Malware Tool
SecurityAffairs.webp 2018-08-08 04:22:00 Hacking WiFi Password in a few steps using a new attack on WPA/WPA2 (lien direct) A security researcher has devised a new WiFi hacking technique that could be exploited to easily crack WiFi passwords of most modern routers. The security researcher Jens ‘Atom’ Steube, lead developer of the popular password-cracking tool Hashcat, has devised a new WiFi hacking technique that could be exploited to easily crack WiFi passwords of most modern routers. The […] Tool Guideline ★★★★★
SecurityWeek.webp 2018-08-07 12:44:05 New Method Discovered for Cracking WPA2 Wi-Fi Passwords (lien direct) Developers of the popular password cracking tool Hashcat have identified a new method that can in some cases be used to obtain a network's Wi-Fi Protected Access (WPA) or Wi-Fi Protected Access II (WPA2) password. Tool ★★
The_Hackers_News.webp 2018-08-07 11:57:05 How to Hack WiFi Password Easily Using New Attack On WPA/WPA2 (lien direct) Looking for how to hack WiFi password OR WiFi hacking software? Well, a security researcher has revealed a new WiFi hacking technique that makes it easier for hackers to crack WiFi passwords of most modern routers. Discovered by the lead developer of the popular password-cracking tool Hashcat, Jens 'Atom' Steube, the new WiFi hack works explicitly against WPA/WPA2 wireless network protocols Hack Tool Guideline
Last update at: 2024-07-20 13:07:53
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter