Crack an SSH password with hydra and ways to avoid this in future.

I used this command to crack a Linux SSH account with hydra. hydra -l trump -P rockyou.txt ssh://192.168.1.2hydra -l trump -P rockyou.txt ssh://192.168.1.2 And this is the output I got once I managed to crack the user account over SSH. This is why you have fail2ban and other protections against brute force attacks. ┌─[✗]─[root@parrot]─[~/hs] └──╼ … Read more

Why you should always turn off WPS on your wireless network.

Many people are using wireless networks with WPS turned on. This allows a user to enter a pin or press a button to allow a new device to connect. But this approach will fall easily to brute force attacks unless the router has rate limiting enabled, this prevents brute forcing the WIFI, although even this … Read more

Sony corporation suffers another cyber attack.

Sony corporation has been hit by another Cyber Attack, with the accounts of 93,000 users compromised and Credit Card data possibly used to fleece the owners. This after Sony suffered the first embarrassing attack that compromised countless accounts. A Sony representative has advised that users accounts were locked down and anyone whose credit card date … Read more