Friday, May 2, 2025
Home Blog Page 922

Trape -Tool to Track anyone on the Internet and to Perform real-world Attacks

Trape -Tool to Track anyone on the Internet and to Perform real-world Attacks

Trape is the python based script to track anyone on the Internet and to perform real-world attacks on the browser of a victim. Its a URL based payload should be sent to your victims on the internet and able to do phishing attack, recognizes the other tabs or sessions of victims browser, URL Redirection, sending pop-up messages.

In this Kali Linux Tutorial, we show you how to use Trapeto track anyone on the internet and to perform real-world attacks.

Attacker Machine

  • Download the Trape Tool Here
  • Execute command: python trape.py -u  <Cloning URL> <Port> 80

NOTE: For Security reasons, localhost is used to demonstrate this attack, If you change the script to your Ip it will become a real-world attack.Please don’t do, this article is provided for educational purpose only.

Victims to fall

  • Here I have cloned google.com successfully.
  • Above figure Illustrated, Three Parameters: Lure, Control panel, and Access Key
  • Lure for the victim’s Link: This URL http://127.0.0.1:80/google.com is exact URL to be sent to victims.
  • Control Panel Link: This URL http://127.0.0.1:80/s7452cb is the attacker’s console to monitor victims activities.
  • Access Key: This combination of letters and numbers 63c24e1b3e20e80fac1ba162 are passcode to access console and monitor victim.

Attackers Console – Trape

  • Victim visits the URL which provided earlier.This is what happens !!! See Figure provided below
  • This shows your victim have clicked your Link.Now its time to play with a browser.

Victims Geolocation

  • Information gathered about victims current location, CPU architecture, operating system, browser and more.

Victims Browser Sessions:-

  • Now Trape has detected victims is using Twitter in another tab.

Browser Hook up

  • Above Image, bottom tabs show browser-based attackers.Here I have clone amazon.com and suddenly victims browser changes to the Amazon login page.
  • In this way you can try other tabs for URL redirection, browser pop-ups, sending the malicious file to victims.

So, this article is proposed to understand phishing attack, continues pop-ups on malicious site, site redirection and finally protect you from this kind of attacks.Never click an URL if you think its malicious.

Also Read Net Creds-Sniff out Username and Password of users in your Network

Multiple Denial of Service Vulnerabilities Discovered in Linux kernel USB Subsystem

Multiple Denial of Service Vulnerabilities Discovered in Linux kernel USB Subsystem

Multiple vulnerabilities found in Linux USB drivers that included with Linux kernel USB subsystem. It can be triggered by an attacker who has a physical access to the machine.

These bugs allow attackers to induce a denial of service and to insert malicious scripts or to escalate privileges if they get physical access.

All the vulnerabilities are discovered by Google Security expert Andrey Konovalov and they have been reported to Linux Community. He found 79 kernel bugs and only 14 reported now.

CVEs – Linux USB

According to Finding Report, Below are the details for 14 vulnerabilities found with syzkaller in the Linux kernel USB subsystem. All of them can be triggered with a crafted malicious USB device in case an attacker has physical access to the machine.

CVE-2017-16525 
CVE-2017-16526
CVE-2017-16527
CVE-2017-16528
CVE-2017-16529
CVE-2017-16530
CVE-2017-16531
CVE-2017-16532
CVE-2017-16533
CVE-2017-16534
CVE-2017-16535
CVE-2017-16536
CVE-2017-16537
CVE-2017-16538

These vulnerabilities found using syzkaller a Google fuzzing tools that support for akaros, freebsd, fuchsia, netbsd, and windows are supported to varying degrees.

Also Read Linux Exploit Suggester – A Kali Linux Tool to Find the Linux OS Kernel Exploits

Syzkaller detects a kernel crash and it will automatically start the process of reproducing this crash and then minimize the program that caused it. To download syzkaller.

Tools to Harden Linux Security

Lynis a famous open source security auditing tool designed to audit and harden Unix and Linux based systems. It scans the system by performing many security control checks. For more detailed explanation on Lynis.

After the scan, a report will be displayed with all discovered findings.Lynis assists auditors in performing Basel II, GLBA, HIPAA, PCI DSS and SOX (Sarbanes-Oxley) compliance audits.

Researchers from the University of London present POTUS tool which automatically finding vulnerabilities in USB device drivers for Linux system.It is capable of detecting zero-days. They found and confirmed two previously undiscovered zero-days in the mainline Linux kernel with POTUS tool.

Parrot Security OS New Released with a Collection of tools for Penetration Testing and Forensic Analysis

Parrot Security OS New Released with a Collection of tools for Penetration Testing and Forensic Analysis

Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals.

With the new release 3.9, it includes some important new features to make the system more secure and reliable.By default, it includes TOR, I2P, anonsurf, gpg, tccf, zulucrypt, veracrypt, truecrypt, luks and many other methods to ensure privacy and Anonymity.

Also Read Top 10 Penetration Testing & Ethical Hacking Linux Distributions – 2017

It has a big repository that collects a lot of amazing hacking tools for newbies and experts. Developed by FrozenBox. The first release was in June 2013. It used to use MATE as a Desktop Environment it’s based on Debian like Kali Linux.

Parrot Security OS 3.9

The most important feature is the new sandbox system, introduced to protect many applications from 0day attacks out of the box. The sandbox is based on firejail, a suid program which is very easy to configure and customize to protect many critical applications in a quick and effective way (if an application does not work as expected, customize the corresponding firejail profile to be more permissive).

It has a new set of Debian updates and a set of fix to make the system more reliable and the new Debian updates.

Actually, it is an experimental update if you have any issues with you need to check firejail profiles and their driver’s compatibility and then need to contact Parrot Security OS team so that they can be refined with Parrot Security 4.0.

In some cases this release might not work as expected, in these cases our users are invited to check their firejail profiles and their drivers compatibility, and they should contact us immediately as all the new features introduced in Parrot 3.9 will be refined and consolidated for Parrot 4.0 (sorry for the spoiler). Parret 0S Said.

Click here to Download Parrot Security OS 3.9.

Dangerous Keylogger Found in MantisTek GK2 Keyboard that Capture Users Data and Sending into China

Dangerous Keylogger Found in MantisTek GK2 Keyboard that Capture Users Data and Sending into China

A very popular Gaming Keyboard MantisTek GK2 104 Keys has found with a keylogger that records all the user keyboard activities and sends it across to Cloud Server which is belongs to China.

This mid-range mechanical keyboard cost around US$ 49.99 that is selling via many e-commerce websites in online.

This Keyboard designed to record the keypress Activites of the users that will send the captured Details to a remote server.

Further investigation revealed that captured data has sent to the Alibaba cloud server. Alibaba sells cloud services, so the data isn’t necessarily being sent to Alibaba, the company, but to someone else using an Alibaba server.

Also Read:  KRACK Detector – Tool to Detect and Prevent From KRACK Attacks on Your Network

Majority of gadgets that come from China contains very low quality with lacking of privacy and security issue that sometimes causes to collecting users data without consumers Knowledge.

One of Reddit online user has been Experienced that, apparently the software of the Mantistek GK2 is sending all our keypress to an Alibaba.com server! This is sick, imagine the level of information they have about passwords and logins.

In this Image Captured by one of MantisTek Keyboard users clearly showing that keylogger sending user data into which is placed in China.

According to Tomshardware,  to The main issue seems to be caused by the keyboard’s “Cloud Driver,” which sends information to IP addresses tied to Alibaba servers. The data being sent—in plaintext, no less— has been identified as a count on how many times keys have been pressed.

“The first way to stop the keyboard from sending your key presses to the Alibaba server is to ensure the MantisTek Cloud Driver software isn’t running in the background.”

The second method to stop the data collection is to block the CMS.exe executable in your firewall. You could do this by adding a new firewall rule for the MantisTek Cloud Driver in the “Windows Defender Firewall With Advanced Security. Tomshardware said.

Verticalscope Hacked Second Time – 2.7 Million users Account Compromised

Verticalscope Hacked Second Time – 2.7 Million users Account Compromised

VerticalScope is an Internet media organization that gives scope and examination to technology, car, and games vertical markets.

The web forum consists of 45 million user accounts and the hack occurred the second time in two years according to the report by kerbs on Security.

LeakedSource is a search-engine capable of searching over 1.9 billion leaked records — an aggregation of data from hundreds of disparate sources.

You may search for yourself in the leaked VerticalScope Network database by visiting this page. If your personal information appears in our copy of the VerticalScope database, or in any other leaked database that we possess, you may remove yourself for free.

How does the Breach Happen

Hackers planted webshell to gain remote access to upload, delete or dump database such as usernames, passwords, email addresses associated with accounts.

The intruders obfuscated certain details in the screenshots that gave away exactly where the Web shells were hidden on Verticalscope.com, but that they forgot to blur out a few critical details — allowing him to locate at least two backdoors on Veriticalscope’s Web site.Holden said to krebsonsecurity.

VerticalScope data breach affected its top websites Jeepforum.com, Toyotanation.com and watchuseek.com.

“The intrusion granted access to each individual website files,” reads a statement shared by Verticalscope. “Out of an abundance of caution, we have removed the file manager, expired all passwords on the 6 websites in question, added the malicious file pattern and attack vector to our detection tools, and taken additional steps to lock down access.” Company Statement according to kerbs.

Nearly everything we do online require credentials in our modern world.To be secure, you’re relied upon to give each of these accounts a solid, unique password that you change consistently and store such that attacker couldn’t make use of it if stolen.

Passwords are the basic way to keep our data secure, easy to guess passwords and re-use of the password will increase the risk of being compromised.

Some of Very Recent Data Leaked

  1. Famous Cosmetic Company “Tarte” leaked 2 Million Customers Personal Data Online
  2.  Accenture Data Leak Exposed 137 Gigabytes of Highly Sensitive Data Online
  3.  Deloitte Hacked by Cyber Criminals and Revealed Client & Employee’s Secret Emails
  4. Leading research and advisory firms Forrester was hacked
  5. Disqus confirms it’s been hacked and more than 17.5 Million Users Details Exposed
  6. Gaming Service R6DB Database deleted By Hackers and held for Ransom
  7. Biggest Hack Ever – Each and Every Single Yahoo Account Was Hacked in 2013
  8. Pizza Hut Hacked – Users Reporting Fraudulent Transactions on their Cards
  9. Hyatt Hotels Data Breach Exposed 41 Hotel Customers Payment Card Information
  10. Verizon Wireless Confidential DataLeaked Accidentally by Its Employee
  11. 46.2 Million Malaysian’s Personal Data Leaked Online – Largest Data Breach Ever in Malaysian History

KRACK Detector – Tool to Detect and Prevent From KRACK Attacks on Your Network

KRACK Detector – Tool to Detect and Prevent From KRACK Attacks on Your Network

KRACK Attack (Key Reinstallation Attack) exploits a vulnerability in the standardized WPA2 authentication algorithm state machine. WPA2 is the industry-standard for encrypting and securing our Wi-Fi traffic for the past 14 years.

A few Weeks before Security Researchers Find this historical KRACK Attack vulnerability in WiFi Network that forced to hundreds and thousands of companies update their modems and WiFi-enabled Devices such as Android cellular phone, network cameras, robotic vacuum cleaner.

Also Read :  Crack WPA/WPA2 WiFi Passwords With Wifiphisher by Jamming the WiFi

There was an only option to Eliminate this vulnerability is that all devices must be patched and updated immediately to fix and mitigate the vulnerability.

According to Researchers, We show that an attacker can force these nonce resets by collecting and replaying retransmissions of message 3 of the 4-way handshake. By forcing nonce reuse in this manner, the encryption protocol can be attacked, e.g., packets can be replayed, decrypted, and/or forged. The same technique can also be used to attack the group key, PeerKey, TDLS, and fast BSS transition handshake.

This Attack will Work against  AES-CCMP, and GCMP, Ciphers WPA-TKIP, WP1, WPA2,  Personal and enterprise networks.

Also, A new Tool called KRACK Detector has been released to prevent from this critical KRACK Attack Vulnerability.

KRACK Detector for KRACK Attack

According to Tool Description, KRACK Detector is a Python script to detect possible KRACK attacks against client devices on your network.

The script is meant to be run on the Access Point rather than the client devices. It listens on the Wi-Fi interface and waits for duplicate message 3 of the 4-way handshake. It then disconnects the suspected device, preventing it from sending any further sensitive data to the Access Point.

KRACK Detector currently supports Linux Access Points with hostapd. It uses Python 2 for compatibility with older operating systems. No external Python packages are required.

Usage

You can Download and Install the Tool From GitHub

Network Admins Run as root and pass the Wi-Fi interface as a single argument. It is important to use the actual Wi-Fi interface and not any bridge interface it connects to.

python krack_detect.py wlan0

If you do not wish to disconnect suspected devices, use the -n flag

python krack_detect.py -n wlan0v

Apart from this, Message 3 of the 4-way handshake might be retransmitted even if no attack is performed. In such a case the client device will be disconnected from the Wi-Fi network. Some client devices will take some time to re-authenticate themselves, losing the Wi-Fi connection for a few seconds.

OMG: Fake WhatsApp Android App Downloaded Over 1 Million People’s

OMG: Fake WhatsApp Android App Downloaded Over 1 Million People’s

Fake WhatsApp Android App called “Update WhatsApp”  has been Downloaded by 1 Million Peoples and trick users into downloading it thinking they were downloading an update for the popular messaging app.

Based on the number of downloads, this fake WhatsApp app is one of the most successful ever.

Also Read: Finally  now WhatsApp allows you delete message that you have sent

Nikolaos Chrysaidos, a security researcher at anti-virus company Avast said, This Fake Android App Developed for generating revenue through ads by fooling users and trick them to click it.

As Motherboard reported the app has been downloaded at least 1 million times till now. You should know, the original WhatsApp has 1 billion downloads.

This Fake whatsup app developer is still unknown and later moment this fake app developer has changed the name as  “Dual Whatsweb Update,” and removed the “WhatsApp Inc.” developer title.

Also Read: Whatsapp Blocked In China After Google And Facebook

When IANS checked it on the Play Store, we found the app has been downloaded up to 5,000 times. There is another version under the same name which has a million downloads.

In this Case, hackers can use the same techniques—spoofing legitimate apps and sneaking them onto the Play Store—to hack victims.

But Fortunately ,all the Downloaded Victims are safe since this fake app has been Developed only for generating Revenue and it isn’t capable to perform any Malicious activities.

This is the latest in a long string of incidents in which Google has shown little seriousness in attempting to protect Google Play users.

In this case, Google’s failure to protect WhatsApp’s intellectual property has a further dimension – WhatsApp is owned by Google’s primary competitor for online advertising revenue, Facebook.

Critical Tor Browser Bug “TorMoil” Allows to the Leakage of Your Real IP Address

Critical Tor Browser Bug “TorMoil” Allows to the Leakage of Your  Real IP Address
A Critical Tor Browser Bug called “TorMoil” Allows to Leak your real IP Address that you’re using for Browsing especially this critical security vulnerability affecting Mac and Linux users.

Tor Browser is Providing good level of anonymity and security and you are able to gain access to .onion websites through your dark web browser.

It prevents some person viewing your Internet connection from realizing what websites you visit, it prevents the websites you visit from learning your physical location, and it gives you a chance to get to websites which are blocked.

According to Segment a Firefox bug in handling file:// URLs it is possible on both systems that users leak their IP address. Once an affected user navigates to a specially crafted web page, the operating system may directly connect to the remote host, bypassing Tor Browser

Apart from This Tor Browser Bug , Torrent file-sharing applications have been observed to ignore proxy settings and make direct connections even when they are told to use Tor. so this is already warned by Tor Team that don’t use Torrent file-sharing.

Also Read :   TOR and VPN Anonymous enough for Dark Web

Even if your torrent application connects only through Tor, you will often send out your real IP address in the tracker GET request, because that’s how torrents work

After Reporting This Bug to Tor team Started working with the help of Mozilla engineers This Critical Bug Successfully fixed by Tor Security Experts and Release Patch with Tor Browser 7.0.9 version update. Tor Browser 7.0.9 is now available for both macOS and Linux Users.

According to Tor Team, We are currently preparing updated macOS and Linux bundles for our alpha series which will be tentatively available on Monday, November 6. Meanwhile, macOS and Linux users on that series are strongly encouraged to use the stable bundles or one of the above-mentioned tools that are not affected by the underlying problem.

If you are one of those people that rely on Tor Browser to safely browse the Internet, the message is just one: keep your Tor Browser updated!

Tor Browser Bug Fix for OS X and Linux.

  • OS X – Bug 24052: Streamline handling of file:// resources
  • Linux – Bug 24052: Streamline handling of file:// resources

Estonia Blocked 760,000 National Electronic ID cards due to Critical Crypto Vulnerability Detected in ID Chip

Estonia Blocked 760,000 National Electronic ID cards due to Critical  Crypto Vulnerability Detected in ID Chip

The Republic of Estonia Decides to Cancel 50,000 ID cards issued starting from October 2014 due to potential Crypto vulnerability affecting the digital use of Estonian ID cards.

This critical flaw allows to clone the national Identity card of  Estonia by attackers and use it for forgery activities.

Theoretically, the reported vulnerability could facilitate the use the digital identity for personal identification and digital signing without having the physical card and relevant PIN codes.

Also Read:  Cryptocurrency wallets Hacked by “CryptoShuffler” Trojan & Stole $140,000 From Many Wallet ID

A Chipset called TPM which is chipsets manufactured by Infineon has Affected by this Crypto Bug and week generation of RSA cryptographic keys helps to attacker  Calculating the private RSA key for respective Public key that can be accessed by anyone as per the crypto system.

However Simply knowing the public key alone is not enough to unlock the card and calculating the private key but also need some powerful and expensive computing power to calculate the secret key and special custom-made software for signing are also needed.

 Estonia Government Authorities  said, The possible vulnerability affects a total of almost 750,000 ID cards and all the cards will be suspended Until the certificates have been suspended or cancelled, nothing will change for the card holder. The ID card can be used as before.

Due to this Security flaw Estonians will be able to use the former “electronic” ID as a classic identification paper to prove their identity.

The solution is that all existing e-residents will need to update their certificates (once ready) using the ID card software on their computer.

Every digital ID card issued from November 2017 (including everyone now applying) will be unaffected by the security vulnerability.

A new ID card solution is being developed and applying for a new ID card will currently not fix the reported vulnerability. The ID card is still valid as proof of identity Officials said.

The new card receiving priority for 35,000 people, such as doctors, government officials working in the field of justice, as well as employees of the civil status office.

Top 10 Dangerous Computer Viruses of All Time

Top 10 Dangerous Computer Viruses of All Time

1. Storm Worm

The latest virus on our list is the dreaded Storm Worm. It was late 2006 when computer security experts first identified the worm.

The public began to call the virus the Storm Worm because one of the e-mail messages carrying the virus had as its subject “230 dead as storm batters Europe.”Antivirus companies call the worm other names. For example, Symantec calls it Peacomm while McAfee refers to it as Nuwar.

This might sound confusing, but there’s already a 2001 virus called the W32.Storm Worm. The 2001 virus and the 2006 worm are completely different programs.

The Storm Worm is a Trojan horse program. Its payload is another program, though not always the same one. Some versions of the Storm Worm turn computers into zombies or bots. As computers become infected, they become vulnerable to remote control by the person behind the attack.

Some hackers use the Storm Worm to create a botnet and use it to send spam mail across the Internet.

Many versions of the Storm Worm fool the victim into downloading the application through fake links to news stories or videos.

The people behind the attacks will often change the subject of the e-mail to reflect current events. For example, just before the 2008 Olympics in Beijing, a new version of the worm appeared in e-mails with subjects like “a new deadly catastrophe in China” or “China’s most deadly earthquake.” The e-mail claimed to link to video and news stories related to the subject, but in reality clicking on the link activated a download of the worm to the victim’s computer.

Several news agencies and blogs named the Storm Worm one of the worst virus attacks in years.

By July 2007, an official with the security company Postini claimed that the firm detected more than 200 million e-mails carrying links to the Storm Worm during an attack that spanned several days. Fortunately, not every e-mail led to someone downloading the worm.

Although the Storm Worm is widespread, it’s not the most difficult virus to detect or remove from a computer system.

If you keep your antivirus software up to date and remember to use caution when you receive e-mails from unfamiliar people or see strange links, you’ll save yourself some major headaches.

Also Read :  Top 5 World’s Best Female Hackers of All Time

2.Leap-A/Oompa-A

Maybe you’ve seen the ad in Apple’s Mac computer marketing campaign where Justin “I’m a Mac” Long consoles John “I’m a PC” Hodgman. Hodgman comes down with a virus and points out that there are more than 100,000 viruses that can strike a computer. Long says that those viruses target PCs, not Mac computers.

For the most part, that’s true. Mac computers are partially protected from virus attacks because of a concept called security through obscurity. Apple has a reputation for keeping its operating system (OS) and hardware a closed system — Apple produces both the hardware and the software.

This keeps the OS obscure. Traditionally, Macs have been a distant second to PCs in the home computer market. A hacker who creates a virus for the Mac won’t hit as many victims as he or she would with a virus for PCs.

But that hasn’t stopped at least one Mac hacker. In 2006, the Leap-A virus, also known as Oompa-A, debuted. It uses the iChat instant messaging program to propagate across vulnerable Mac computers.

After the virus infects a Mac, it searches through the iChat contacts and sends a message to each person on the list. The message contains a corrupted file that appears to be an innocent JPEG image.

The Leap-A virus doesn’t cause much harm to computers, but it does show that even a Mac computer can fall prey to malicious software.

As Mac computers become more popular, we’ll probably see more hackers create customized viruses that could damage files on the computer or snarl network traffic. Hodgman’s character may yet have his revenge.

Also Read:  Top 5 Best Android Hacking Apps 2017

3. Sasser and Netsky

Sometimes computer virus programmers escape detection. But once in a while, authorities find a way to track a virus back to its origin. Such was the case with the Sasser and Netsky viruses.

A 17-year-old German named Sven Jaschan created the two programs and unleashed them onto the Internet. While the two worms behaved in different ways, similarities in the code led security experts to believe they both were the work of the same person.

The Sasser worm attacked computers through a Microsoft Windows vulnerability. Unlike other worms, it didn’t spread through e-mail. Instead, once the virus infected a computer, it looked for other vulnerable systems. It contacted those systems and instructed them to download the virus.

The virus would scan random IP addresses to find potential victims. The virus also altered the victim’s operating system in a way that made it difficult to shut down the computer without cutting off power to the system.

The Netsky virus moves through e-mails and Windows networks. It spoofs e-mail addresses and propagates through a 22,016-byte file attachment. As it spreads, it can cause a denial of service (DoS) attack as systems collapse while trying to handle all the Internet traffic.

At one time, security experts at Sophos believed Netsky and its variants accounted for 25 percent of all computer viruses on the Internet.

Sven Jaschan spent no time in jail; he received a sentence of one year and nine months of probation. Because he was under 18 at the time of his arrest, he avoided being tried as an adult in German courts.

So far, most of the viruses we’ve looked at target PCs running Windows. But Macintosh computers aren’t immune to computer virus attacks. In the next section, we’ll take a look at the first virus to commit a Mac attack.

Also Read :   TOP 10 Deep Web Search Engines which Gives Deep information that you Can’t get it in Google and Bing

4.MyDoom

The MyDoom (or Novarg) virus is another worm that can create a backdoor in the victim computer’s operating system. The original MyDoom virus — there have been several variants — had two triggers. One trigger caused the virus to begin a denial of service (DoS) attack starting Feb. 1, 2004.

The second trigger commanded the virus to stop distributing itself on Feb. 12, 2004. Even after the virus stopped spreading, the backdoors created during the initial infections remained active .

Later that year, a second outbreak of the MyDoom virus gave several search engine companies grief. Like other viruses, MyDoom searched victim computers for e-mail addresses as part of its replication process.

But it would also send a search request to a search engine and use e-mail addresses found in the search results. Eventually, search engines like Google began to receive millions of search requests from corrupted computers. These attacks slowed down search engine services and even caused some to crash

MyDoom spread through e-mail and peer-to-peer networks. According to the security firm MessageLabs, one in every 12 e-mail messages carried the virus at one time . Like the Klez virus, MyDoom could spoof e-mails so that it became very difficult to track the source of the infection.

5.SQL Slammer/Sapphire

In late January 2003, a new Web server virus spread across the Internet. Many computer networks were unprepared for the attack, and as a result the virus brought down several important systems.

The Bank of America’s ATM service crashed, the city of Seattle suffered outages in 911 service and Continental Airlines had to cancel several flights due to electronic ticketing and check-in errors.

The culprit was the SQL Slammer virus, also known as Sapphire. By some estimates, the virus caused more than $1 billion in damages before patches and antivirus software caught up to the problem.

The progress of Slammer’s attack is well documented. Only a few minutes after infecting its first Internet server, the Slammer virus was doubling its number of victims every few seconds. Fifteen minutes after its first attack, the Slammer virus infected nearly half of the servers that act as the pillars of the Internet .

6.Nimda

Another virus to hit the Internet in 2001 was the Nimda (which is admin spelled backwards) worm. Nimda spread through the Internet rapidly, becoming the fastest propagating computer virus at that time.

In fact, according to TruSecure CTO Peter Tippett, it only took 22 minutes from the moment Nimda hit the Internet to reach the top of the list of reported attacks.

The Nimda worm’s primary targets were Internet servers. While it could infect a home PC, its real purpose was to bring Internet traffic to a crawl. It could travel through the Internet using multiple methods, including e-mail. This helped spread the virus across multiple servers in record time.

The Nimda worm created a backdoor into the victim’s operating system. It allowed the person behind the attack to access the same level of functions as whatever account was logged into the machine currently.

In other words, if a user with limited privileges activated the worm on a computer, the attacker would also have limited access to the computer’s functions. On the other hand, if the victim was the administrator for the machine, the attacker would have full control.

The spread of the Nimda virus caused some network systems to crash as more of the system’s resources became fodder for the worm. In effect, the Nimda worm became a distributed denial of service (DDoS) attack.

7.Code Red and Code Red II

The Code Red and Code Red II worms popped up in the summer of 2001. Both worms exploited an operating system vulnerability that was found in machines running Windows 2000 and Windows NT.

The vulnerability was a buffer overflow problem, which means when a machine running on these operating systems receives more information than its buffers can handle, it starts to overwrite adjacent memory.

The original Code Red worm initiated a distributed denial of service (DDoS) attack on the White House. That means all the computers infected with Code Red tried to contact the Web servers at the White House at the same time, overloading the machines.

A Windows 2000 machine infected by the Code Red II worm no longer obeys the owner. That’s because the worm creates a backdoor into the computer’s operating system, allowing a remote user to access and control the machine. In computing terms, this is a system-level compromise, and it’s bad news for the computer’s owner.

The person behind the virus can access information from the victim’s computer or even use the infected computer to commit crimes. That means the victim not only has to deal with an infected computer, but also may fall under suspicion for crimes he or she didn’t commit.

While Windows NT machines were vulnerable to the Code Red worms, the viruses’ effect on these machines wasn’t as extreme. Web servers running Windows NT might crash more often than normal, but that was about as bad as it got. Compared to the woes experienced by Windows 2000 users, that’s not so bad.

Microsoft released software patches that addressed the security vulnerability in Windows 2000 and Windows NT. Once patched, the original worms could no longer infect a Windows 2000 machine; however, the patch didn’t remove viruses from infected computers – victims had to do that themselves.

8.The Klez Virus

The Klez virus marked a new direction for computer viruses, setting the bar high for those that would follow. It debuted in late 2001, and variations of the virus plagued the Internet for several months.

The basic Klez worm infected a victim’s computer through an e-mail message, replicated itself and then sent itself to people in the victim’s address book.

Some variations of the Klez virus carried other harmful programs that could render a victim’s computer inoperable. Depending on the version, the Klez virus could act like a normal computer virus, a worm or a Trojan horse.

It could even disable virus-scanning software and pose as a virus-removal tool.

Shortly after it appeared on the Internet, hackers modified the Klez virus in a way that made it far more effective. Like other viruses, it could comb through a victim’s address book and send itself to contacts.

But it could also take another name from the contact list and place that address in the “From” field in the e-mail client. It’s called spoofing — the e-mail appears to come from one source when it’s really coming from somewhere else.

Spoofing an e-mail address accomplishes a couple of goals. For one thing, it doesn’t do the recipient of the e-mail any good to block the person in the “From” field, since the e-mails are really coming from someone else.

A Klez worm programmed to spam people with multiple e-mails could clog an inbox in short order, because the recipients would be unable to tell what the real source of the problem was. Also, the e-mail’s recipient might recognize the name in the “From” field and therefore be more receptive to opening it.

9.ILOVEYOU

A year after the Melissa virus hit the Internet, a digital menace emerged from the Philippines. Unlike the Melissa virus, this threat came in the form of a worm — it was a standalone program capable of replicating itself. It bore the name ILOVEYOU.

The ILOVEYOU virus initially traveled the Internet by e-mail, just like the Melissa virus. The subject of the e-mail said that the message was a love letter from a secret admirer.

An attachment in the e-mail was what caused all the trouble. The original worm had the file name of LOVE-LETTER-FOR-YOU.TXT.vbs. The vbs extension pointed to the language the hacker used to create the worm: Visual Basic Scripting

According to anti-virus software producer McAfee, the ILOVEYOU virus had a wide range of attacks:

It copied itself several times and hid the copies in several folders on the victim’s hard drive.
It added new files to the victim’s registry keys.
It replaced several different kinds of files with copies of itself.
It sent itself through Internet Relay Chat clients as well as e-mail.
It downloaded a file called WIN-BUGSFIX.EXE from the Internet and executed it.

Rather than fix bugs, this program was a password-stealing application that e-mailed secret information to the hacker’s e-mail address.
Who created the ILOVEYOU virus? Some think it was Onel de Guzman of the Philippines. Filipino authorities investigated de Guzman on charges of theft — at the time the Philippines had no computer espionage or sabotage laws. Citing a lack of evidence, the Filipino authorities dropped the charges against de Guzman, who would neither confirm nor deny his responsibility for the virus.

According to some estimates, the ILOVEYOU virus caused $10 billion in damages.

Now that the love fest is over, let’s take a look at one of the most widespread viruses to hit the Web.

10.Melissa

In the spring of 1999, a man named David L. Smith created a computer virus based on a Microsoft Word macro. He built the virus so that it could spread through e-mail messages. Smith named the virus “Melissa,” saying that he named it after an exotic dancer from Florida

Rather than shaking its moneymaker, the Melissa computer virus tempts recipients into opening a document with an e-mail message like “Here is that document you asked for, don’t show it to anybody else.” Once activated, the virus replicates itself and sends itself out to the top 50 people in the recipient’s e-mail address book.

The virus spread rapidly after Smith unleashed it on the world. The United States federal government became very interested in Smith’s work — according to statements made by FBI officials to Congress, the Melissa virus “wreaked havoc on government and private sector networks”

. The increase in e-mail traffic forced some companies to discontinue e-mail programs until the virus was contained.

After a lengthy trial process, Smith lost his case and received a 20-month jail sentence. The court also fined Smith $5,000 and forbade him from accessing computer networks without court authorization.

Ultimately, the Melissa virus didn’t cripple the Internet, but it was one of the first computer viruses to get the public’s attention.