0P3N Blog

Cybrary’s Open Blog is a user contributed cybersecurity knowledge base that brings together content highlighting the latest tools, exploits, technologies and insights in the industry.

S3SS10N Wednesday - These 4 Steps Will Prevent You From Ransomware Destruction
By: Tatianna
April 6, 2016

What is S3SS10N Wednesday? S3SS10N Wednesdays are weekly 15 minute (or less) white board lessons by Cybrary Instructors and SME’s. They are designed to provide you with a quick dose of cyber security learning. We publish a new episode every Wednesday morning (Eastern Time). Now, check out our newest episode belowinsertverticalspace thepixels="10"ifloggedinshow] [/ifloggedin_show ...

Cyber Resilience [A Primer]
By: ginasilvertree
April 4, 2016

In 1903, “Magician and inventor Nevil Maskelyne disrupted John Ambrose Fleming's public demonstration of Guglielmo Marconi's purportedly secure wireless telegraphy technology, sending insulting Morse code messages through the auditorium's projector,” according to the Wikipedia entry “Timeline of computer security hacker history." (I believe this may be the first recorded cyber attack.)After considering this attack, I ...

Ethical Hacking with Kali Linux – Part 4: Breaking WPA2 Wireless
By: bjacharya
April 4, 2016

Ethical Hacking with Kali Linux – Part 4: Breaking WPA2 Wireless >> Welcome all, to this series of Kali Linux for Ethical Hacking. This is fourth part and I’ll explain the process of Breaking Wireless WPA2.  #Tools used: airmon-ngairodump-ngaireplay-ngaircrack  #...Let's begin – Before starting, make sure you have  eth0, lo, wlan0 in action. (Go to ...

Procedures for Integrating BeEF and Armitage
By: rubins
April 1, 2016

For me, Armitage is one of the best ways to convince people about the threats in cyber space. Its GUI could be easily understand by ordinary users. It's unlike CLI, through which you'd have a hard time explaining what's happening to the audience, even if you've already had a meterpreter session.In the past, I tried to search the web ...

How Building Trust Can Change Your Life
By: Dr3AMCoDeR
April 1, 2016

 Hi Cybrary people! Thanks for your enormous support. I'm back with another inspiring article, because people were asking me: "What deeper value motivates developers and ethical hackers (more than money)?" Hopefully, this article will expand your views. Keep in mind these are solely my professional opinions and this post is for educational purposes only.  Fundamental Trust We live in a ...

Ethical Hacking with Kali Linux - Part 3: Bypassing the MAC Address Filter
By: bjacharya
April 1, 2016

Ethical Hacking with Kali Linux - Part 3: Bypassing the MAC Address Filter >> Welcome all, to this series of Kali Linux for Ethical Hacking. This is third part and I'll explain process of bypassing the MAC Address Filter on an AP (Access Point).  # 3 Basic Process: - Finding the AP: airmon-ng & airodump-ng - Finding ...

Shodan: The Hacker's Search Engine
By: LawrenceSF
March 29, 2016

What Is Shodan? A  web search engine  is a software system that's designed to search for information on the World Wide Web. As we all know, the information we usually get through search engines (like Google, Yahoo or Bing) is a mix of web pages, images and other types of files. Some search engines also mine data in databases or open directories. I will not ...

Ethical Hacking with Kali Linux - Part 2: Finding Hidden SSIDS
By: bjacharya
March 29, 2016

Ethical Hacking with Kali Linux - Part 2:  Finding Hidden SSIDS >> Welcome all, to this series of Kali Linux for Ethical Hacking. This is second part and we’ll be seeing some of the techniques of uncovering hidden SSIDs.  # Process – Enabling Wireless Monitoring : airmon-ng– Discovering the APs (Access Points) : airodump-ng– Stay calm for Association ...

Steganography: Hide Data in Media Files (Mr. Robot Hack)
By: Z33MAX
March 29, 2016

Hello Cybrarians, If you've seen Mr.Robot TV Show about a guy who works as Cyber Security Engineer by day and a hacker by night, then you likely have seen what we're going to do in this tutorial. In the show, Eliot the hacker hides his data into innocent looking audio files and ...

Analyzing Major Cyber Security Attacks in Turkey
By: Motasem
March 29, 2016

Abstract This report aims to shed light the major cyber security attacks that have hit Turkey’s infrastructure. It's based on analyzing the vulnerabilities that opened the gateway for those attacks and how such an attacks could happen in the future if the appropriate security measures are not be implemented.The objective of this paper is to reach a consistent ...