What Cybersecurity Experts Do with a suspicious E-Mail?

In today’s digital era, we forgot about sending letters to our friends; nowadays, we have emails. As cybersecurity experts, we have lots of encounters with suspicious target emails, sometimes during red teaming for information gathering we also need to go offensive to extract details of a person from e-mail address. Usually we analyze metadata, tracing the email’s journey through servers to pinpoint its origin. Then, we analyze the sender’s identity or other information, checking if their are signs of impersonation or phishing. Next, we carefully examine the email’s content for malicious links or attachments. But that is a manual process and seems very boring for a lazy person.

e-mail forensics on Kali Linux using Mosint tool

Mosint the Mail OSINT

If we have a OSINT (Open Source Intelligence) tool, then manually checks?  Today on our deck we have an OSINT tool called Mosint (did this name came from Mail OSINT?). Mosint is an automated email OSINT tool written in Go language that allows us to investigate for target emails in a fast and efficient manner. It consolidates numerous services, enabling security researchers to swiftly access a wealth of information.

Now it’s time to install Mosint on our Kali Linux system. Here we are using Kali Linux system but on the same way we can install it other Debian-based Linux distributions.

It is on the Go language so first we need to install Go language on our system by using following command:

sudo apt install golang -y

The above command will install Golang on our Kali Linux system, as we can see in the following screenshot:

installing Golang on Kali Linux

If this method of installing Golang isn’t working then we can install it manually by following our old article about installing Golang on Kali Linux system.

Now we have installed Golang on our Kali Linux system and now we are all set to install Mosint. We can clone it from GitHub and install it but that thing we did on all GitHub cybersecurity tools. What if today we do something different. Today we are gonna install and run it via Docker. Now  a Docker container is a lightweight, portable, self-sufficient package that includes all necessary components to run program. We already have a dedicated article on Docker.

Docker comes pre-installed on Kali Linux’s almost all versions but in case we need to install it we can run following command:

sudo apt-get install docker.io -y

in the following screenshot we can see that we already have docker on our system.

docker installation on Kali Linux

Now we can easily install Mosint on our system via docker by simply using following command:

sudo docker build -t mosint .

We can see the process of above command on the following screenshot:

mosint installation via docker on kali linux

It may take a minute depending on our internet speed and system configuration. After the setup is complete we run the Mosint tool via Docker. First let’s check the help options via following command:

sudo docker run mosint --help

In the above command first we use sudo command to run Docker as the superuser or root user otherwise it will show us “permission denied” issue. Then we call Docker and command it to run run Mosint then we can use Mosint’s flags to use it, as example here we used the –help flag to see what we can do with Mosint, as we can see in the following screenshot:

checking help options of mosint via docker on Kali Linux

Let’s not wasting anymore time and run it against an e-mail address. So the command will be as following:

sudo docker run mosint [email protected]

In the place of [email protected] we need to put our target e-mail id. Here for example we choose our business e-mail address and we can see the output on the following screenshot:

mosint analysing an Email on Kali Linux

On the following screenshot we can see the result:

Mosint tool results against a e-mail id on Kali Linux

Mosint can check various services to gather information of an e-mail id. On the above screenshot we can see various details like It’s not a disposable mail address, IP address of mail service provider, Social media account information (yes we don’t have any with this mail), and even Google search results.

Mosint’s main features are:

  1. Fast and simple email-based scanning
  2. Optimized for ease of use and lightweight on resources
  3. Email verification and validation
  4. Checking Social Media Accounts
  5. Checking data breaches and password leaks
  6. Finding related emails and domains
  7. Scanning pastebin dumps
  8. Google Search
  9. DNS/IP Lookup
  10. Output to JSON file

Services used by Mosint

There are lot’s of functions are in this Mosint tool. It also uses some online services like

Some of the above services requires to put API keys on the Mosint tool for details we can check their GitHub repository

Extra Talks About E-mail’s Forensics

This is the basics to gather information about a target mail id. Previously we need to do things manually and complete the following checklist:

  1. Header Investigation: Suppose we have received a package. Before opening it, we check the package’s label to see where it’s came from and who sent it. Similarly, we’ll check the email’s header, which is like its digital label, to trace its origin & path.
  2. Metadata Check: Sometimes file like image files have metadata store inside it, in simple words these are like where about of files. So if we get an e-mail with files we can check the metadata to extract some information like when they were sent, from which device, and sometimes even the sender’s location.
  3. IP Address Tracing: This is very important to check the sender’s IP address, IP will lead us to target’s location.
  4. Email Service Provider Investigation: There are different types of mail carriers. Some are like the big, well-known e-mail services, while others are like local e-mail service providers. If we identify the email service provider, then in some cases we can understand more about how the email was sent.
  5. Content Analysis: May be the email content is like deciphering a secret code. We’ll carefully read through the email to uncover any hidden meanings, clues, or unique characteristics that could reveal more about the sender.
  6. Attachments Examination: If the e-mail comes with some extra media files with it then before opening it, we would inspect everything to make sure it’s safe because some file formats can be comes with execution payloads.
  7. Social Media and Online Presence: When we need to search something we use search engines. Similarly we’ll search for the email ID on social media and other online platforms. This helps us build a profile of the target and potentially uncover more about their identity and activities.

This is how we cybersecurity experts inspect an e-mail. We have try to cover the basic things of it and learnt using of Mosint tool on Kali Linux system. Hope this article will be helpful.

Love our article? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group & Whatsapp Channel We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

Can I Get an Entry-Level Cybersecurity Certification Without an IT Background? 

Cybersecurity has become one of the most lucrative careers in recent years. According to a prominent report, the need for information security analysts is projected to increase by 32% by 2031 (U.S. Bureau of Labor Statistics, 2023), and a major recruitment platform indicated that cybersecurity professionals in the United States earn an annual salary above…

The post Can I Get an Entry-Level Cybersecurity Certification Without an IT Background?  appeared first on Cybersecurity Exchange.

updated with the information security news

50 Cyber Security Interview Question & Answers For Sure Shot Success – Networking and Security

12. The world has recently been hit by ……. Attack/virus etc. What have you done to protect your organization as a security professional? Different organizations work in different ways, the ways to handle incident is Different for all. Some take this seriously and some not. The answer to this should be the process to handle …

50 Cyber Security Interview Question & Answers For Sure Shot Success – Networking and Security Read More »

ATT&CK 2024 Roadmap

Enhancing usability, expanding scope, optimizing defenses

2023 was dynamic year for ATT&CK. We marked a decade of progress since the framework’s inception and achieved some key milestones to make ATT&CK more accessible for a wider community. Our scope (slightly) expanded to encompass activities adjacent to direct Enterprise interactions, such as non-technical, deceptive practices and social engineering techniques (Financial Theft, Impersonation, and Spearphishing Voice). We enhanced detection capabilities with integrated notes, pseudocode from CAR, and BZAR-based analytics. The ICS matrix welcomed the addition of Assets to enhance inter-sector communication and mapping. We rolled out Mobile-specific data sources, structured detections, and behaviors like smishing, quishing, and vishing. Website navigation was improved, along with a faster Search bar, and updates that hit you faster than you can say “resources/changelog.html”. We also maintained a steady cadence of updates and new content from the ATT&CK team and external contributors.

In October, we successfully held ATT&CKcon 4.0, with new insights shared and realistic applications demonstrated by practitioners. And finally, we kickstarted the ATT&CK Benefactor program.

ATT&CKcon 4.0 Themed Snacks

2024 Roadmap: Vision & Goals

Since launching ATT&CK, we’ve been humbled to witness how the community has integrated it across widely varied spheres and around the globe. The vision for ATT&CK has always been to enable the broadest use across the widest spectrum of stakeholders — whether you’re cross-mapping between domains, annotating and developing tailored Navigator layers, or using the framework as a blueprint to build multi-platform threat models. ATT&CK was designed to empower defenders precisely where they need it most. This is the core thesis for ATT&CK, and as its stewards, we’ll continue prioritizing measures that advance a more inclusive, relevant, and actionable framework.

In line with this vision, our 2024 goals are to bolster broader usability and enhance actionable defensive measures for practitioners across every domain. This includes exploring scope adjustments and platform rebalancing, as well as implementing structural modifications with the introduction of ICS sub-techniques. A core focus will be reinforcing defensive mechanisms and optimizing their user-friendliness. We’ll be bridging Linux and macOS information gaps and enhancing prominent adversary representation. The ATT&CK Navigator, Workbench, and website will feature reengineering to improve accessibility and enable swifter ATT&CK Group/Software/Campaign updates. We’ll also be sunsetting the TAXII 2.0 server by December 18 in favor of the upgraded TAXII 2.1 version. Finally, we’ll continue amplifying the key driver behind ATT&CK — community collaboration. This includes hosting ATT&CKcon 5.0 in October, and maintaining support for the European Union (EU) and Asia-Pacific (APAC) ATT&CK Community Workshops.

Enterprise | Integrated Defense

In tune with ATT&CK’s vision, we’re continuously re-evaluating Enterprise’s scope to more accurately reflect the threats faced by real defenders. Matrices and platforms are conceptual schematics, not real-world structures, and we’re assessing realignments, expansions, and refinements of platforms to represent interconnected organizations, the adversaries they encounter, and the reality of defenders. Our goal is to advance a cohesive and integrated framework that provides more functional use cases and empowers users to visualize and create adaptable defenses against cross-platform threats.

Cloud | Matrix Balance & More Actionability

Our Cloud goal this year is to enable defenders (both new and seasoned) to better leverage the Cloud matrix for defensive action. This includes focusing on emerging and significant threats to the domain, upgrading Cloud analytics, and optimizing the balance between generalization and detail in the matrix.

With a considerable portion of cloud identities retaining super admin access, and the frequency of identity-related intrusions across the domain, we’ve been reinforcing and creating more detailed techniques for identity-based attacks. We’ll also be diving into the exploitation of Continuous Integration/Continuous Deployment (CI/CD) pipelines and the malicious use of Infrastructure as Code (IaC). Our Cloud analytics effort will elevate your actionability, by outlining the steps to detect specific behaviors, and providing additional context on what to find and collect.

We’ll also be evaluating how to best refine the balance between abstraction and specificity in the matrix. Our exploration will assess if the platforms are broad enough to cover a wide range of cloud environments and threats, yet specific enough to inform defensive actions. This balance is crucial for the matrix to remain practical and useful for defenders operating in diverse cloud environments. Our aim is to make navigating the Cloud matrix more intuitive and enable users to prioritize techniques relevant to their specific platform.

Ready to navigate the Cloud with us? Sail over to #cloud_attack.

macOS/Linux | Countermeasures for Priv Esc and Defense Evasion

Our goal for Linux and macOS is to equip practitioners with more robust countermeasures and help bridge the information gap on defending these systems. We’ll continue tracking down in-the-wild adversary behaviors and building more macOS and Linux-only (sub)techniques to optimize defensive arsenals. For Linux we’ll be exploring privilege escalation and defense evasion to better align with in-the-wild adversary activity. On the macOS side, we’ll be strategically bolstering the platform, with a particular emphasis on threats associated with elevated permissions.

If you have intelligence or technique ideas, we would love to collaborate. We rely on the practitioners who work with these systems day-in and day-out to help us identify gaps and provide invaluable insights. Ready to contribute? email us and join our #linux_attack or #macos_attack slack channel.

Defensive Coverage | Upgrading, Converting & Restructuring Defensive Measures

Our Defensive goal this year is to expand detections and mitigations to help you better optimize your detection engineering — and maybe get a little more actionable. The April release will include both new and updated mitigations that incorporate best practices from contributors, and industry standards meticulously mapped by our defense team.

Over the past few months, we’ve also been examining analytic language approaches. Our aim? Transforming detection logic into formats compatible with different security tools, including more consistent with real-world query languages such as Splunk . This will simplify the process of aligning your SIEM data with ATT&CK detections, making it easier to understand. We’re also incorporating data collection sources for a given detection query. For example, pulling information from Windows Event logs or Sysmon and the associated Event Code. The new analytic style in ATT&CK will overhal the previously used CAR-like pseudocode, and will be the model for future analytics. This will enhance compatibility across various environments and help you hunt threats more efficiently.

Lately, we’ve been prioritizing improving detections under the Execution tactic, where some of the most employed techniques fall. v15 will showcase a subset of these enhanced detections, featuring the trifecta of CAR (Cyber Analytics Repository) pseudocode, BZAR-based analytics (Bro/Zeek ATT&CK-based Analytics and Reporting) and detection notes.

Gearing up for October, we’ll be completing the enhanced detections for Execution, sculpting out Credential Access detections, exploring the universe of Cloud analytics, and navigating how to restructure our data sources for improved accessibility. This means sprucing up data source definitions and matching them to everyday use cases like sensor mappings. This way, you can more easily identify the tools and events that clue you in on shady activity. Additionally, you can opt for the data sources that best align with your specific needs. The revamp will also include the introduction of STIX IDs for data components, making it more intuitive to reference and integrate data sources.

Join our ranks at #defensive_attack channel.

ICS | Subs, Asset Expansion, & Cross-Domain Integration

ICS is leveling up this year. Our goals include broadening ICS horizons with new asset coverage, exploring platform scope expansion, and continuing our multi-domain integration quest. We’ll also be diving deeper into adversary behaviors with the introduction of sub-techniques. v15 will showcase some of integration efforts, with the release of cross-mapped campaigns. These campaigns track IT to OT attack sequences, helping defenders better understand multi-domain intrusions and informing unified defense strategies across technology environments.

The October release will feature a structural shake-up, with the first tranche of the long-awaited sub-techniques. Like Enterprise and Mobile sub-techniques, ICS subs will break down techniques into more detail. This increased granularity allows defenders to understand the nuances of adversaries’ execution of a given technique, enhancing their ability to detect and mitigate them. The technique restructuring will involve modifying the name and scope of techniques and integrating them more effectively with other domains. This integration will foster a more comprehensive defensive approach on both the right and left of launch. You can expect a subs crosswalk to help you understand our decisions and how things map between deprecated and new techniques.

October will also include some additional treats with Asset coverage expansion, building upon the Asset refactoring in v14. The refactoring strived to provide a clearer picture of the devices, systems, or platforms a specific technique could target and introduced the concept of Related Assets. Related Assets links cross-sector Assets that share similar functions, capabilities, and architectural locations/properties, highlighting that they may also be susceptible to the same techniques. v16 will feature additional Related Assets, as well as more in-depth definitions and refined mappings of technique relationships for different devices and systems. You can start leveraging Assets for your defensive activities by viewing the technique mappings from Asset pages, or by reviewing Asset mappings from a technique page. We’ll also be scouting how to incorporate additional sectors such as such as maritime, rail, and electric.

We welcome input from all sectors on how to improve identification of key assets and any additional adversary behaviors you have observed in the wild. Reach out to us at [email protected] or #ics_attack

Mobile | Detections & Mitigations Optimization + PRE Exploration

Mobile’s goal is to dial up the pre-and-post-compromise defensive measures this year, with a detections and mitigations upgrade and an exploratory mission into pre-intrusion behaviors for the matrix. We introduced Mobile structured detections in v14 and will continue building out structured detections as well as expanding our mitigations across the matrix. For optimal actionability, we’ll be leveraging the best practices and tangible experiences from the mobile security community.

In the coming months we’ll also be evaluating how to enhance inter-domain connectivity across platforms and exploring integrating proactive tactics into the Mobile matrix. Our goal is to better reflect evolving adversary activity targeting the domain. This research quest will examine adversary actions before attacks, like active and passive Reconnaissance, and acquiring or developing resources for targeting purposes.

Collaboration and knowledge-sharing with the community will to be a driver for Mobile’s development in 2024. In addition to ramping up detections and mitigations, we’re particularly interested in partnering with mobile defenders to examine potential areas where communications platforms or domains could be added into ATT&CK. If you’re interested, connect via [email protected] or join #mobile_attack.

Software Development | Enhanced Usability & Streamlined Workflows

Our Software goals this year are to increase usability across ATT&CK Workbench and Navigator, and streamline Groups and Software releases. Adversaries evolve quickly, so we’re optimizing Workbench workflows to harmonize Group and Software releases more closely to their cadence. This includes developing enhanced search capabilities, improving ATT&CK object-collection association, and overhauling the Collection Manager UI for the ATT&CK Workbench. These renovations will fine-tune the approval of ATT&CK object changes and the matching of collection bundle differences with official ATT&CK changelog types, resulting in swifter releases.

For ATT&CK Navigator, we’re refining the user experience, and the experience of anyone reading your reports. We’ll be upgrading SVG export function for sleeker output designs, providing smoother navigation with intuitive export controls, and rolling out an in-website tutorial for mastery of all the key features. We’ll also be updating the official content source to the STIX 2.1 repository — making everything a little more robust and flexible.

Finally, we’re taking our TAXII server to the next level! We’ll be sunsetting the TAXII 2.0 server by December 18, as we transition to the upgraded TAXII 2.1 version. You can access the documentation for TAXII 2.1 server in our GitHub repository. Remember to switch URLs for TAXII 2.1 clients to connect to https://attack-taxii.mitre.org instead of https://cti-taxii.mitre.org. And get ready to experience enhanced features and smoother operations.

Cyber Threat Intelligence | More Cybercriminal, Underrepresented Groups

With CTI, our mission is to better reflect the reality of the threat landscape by infusing more cybercriminal and underreported adversary activity into the framework. By bridging gaps in representation and minimizing those unknowns, we aim to provide defenders with better insights and tools to counter a wider array of threats. A pivotal aspect of this effort includes gap assessments of Groups, Software, and Campaigns. These evaluations will help us pinpoint any disparities between the current content and the reality of adversary activities.

Our releases this year will feature more cybercriminal operations and under-monitored regions, including Latin America, offering a more nuanced understanding of global threats. We’re also collaborating with ATT&CK domain leads to expand coverage of cross-domain intrusions to inform a more unified approach to undermining adversaries.

To join this quest, engage at [email protected]

Community Collaboration

ATT&CK Community Workshops | Practitioner-led Forums for Activating ATT&CK

We’re always inspired to see how ATT&CK is being used in innovative ways to upgrade defensive capabilities. The regional ATT&CK community workshops — organized by practitioners, for practitioners — provide forums to share insights, use cases, and collaborative approaches for leveraging ATT&CK.

ATT&CKcon 5.0 | Great Speakers, Content, & Conversations around ATT&CK

ATT&CKcon 5.0 will be arriving in October, featuring both virtual and in-person attendance from McLean, VA. Stay tuned to our Twitter and LinkedIn channels for updates on our Call for Presentations, which will open in the coming months, followed by our illustrious speaker lineup. If your organization is thinking about joining the ATT&CKcon adventure as a sponsor, please reach out to us at [email protected].

Benefactor Program | Empowering Defenders, Sustaining Independence

We want to take a moment to share some insights into the foundational tenants and financial realities of ATT&CK. Much like we crowd-source intelligence and rely on community contributions, ATT&CK itself was built to be independent, responsive, and part of the global community.

From the outset, we deliberately chose not to align ATT&CK with any specific government department or agency. This decision was made to maintain autonomy, flexibility, and to foster collaboration across the broadest spectrum of stakeholders. While this approach has facilitated agility and international partnerships, it also means that ATT&CK lacks a dedicated funding source.

To bridge this funding gap and ensure the continuity of our operations, as well as expanding into new domains, we launched the Benefactor Program last year. This program enables tax-deductible, charitable donations from individuals and organizations who believe in ATT&CK’s mission. These contributions allow us to continue offering free and accessible services while also advancing our capabilities and scope.

We are immensely grateful for the support we have received thus far from initial benefactors SOC Prime, Tidal Cyber, and Zimperium. We remain committed to serving the community with transparency; whether you’re a contributor, a fellow defender, or just getting started, we thank you for being part of ATT&CK’s journey.

Looking Forward

Mark your calendars for the v15 release on April 23! You’ll see some novel content interspersed with familiar elements, as well as more practical defensive measures.

As always, we value the opportunity to collaborate with you in ensuring that ATT&CK remains a living framework, where each contribution, conversation, or new implementation fuels its evolution. We look forward to continuing this adventure with you.

Connect with us on email, Twitter, LinkedIn, or Slack.

©2024 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 24–00779–2.


ATT&CK 2024 Roadmap was originally published in MITRE ATT&CK® on Medium, where people are continuing the conversation by highlighting and responding to this story.

A Guide to Incident Response Framework: IR Planning and Testing Essentials

Date: April 18, 2024Time: 10:00 AM EDT | 9:00 AM CDT | 7:30 PM ISTTopic: A Guide to Incident Response Framework: IR Planning and Testing Essentials Register Abstract: In the incident response (IR) lifecycle that involves phases of preparation, identification, containment, mitigation, and recovery, planning a threat response protocol holds significant importance. Incident response planning…

The post A Guide to Incident Response Framework: IR Planning and Testing Essentials appeared first on Cybersecurity Exchange.

iso 42001

Understanding Context of the Improvement of ISO 42001 Requirement 10

Introduction: ISO 42001, the international standard for energy management systems, emphasizes continuous improvement as a fundamental principle. ISO 42001 Requirement focuses specifically on improvement, urging organizations to enhance their energy performance continually. In this article, we delve into the context of Requirement 10’s improvement, exploring its significance, implementation strategies, auditing techniques, and providing examples to …

Understanding Context of the Improvement of ISO 42001 Requirement 10 Read More »

ISO 42001

Understanding the Context of Performance Evaluation in ISO 42001 Requirement 9

In today’s increasingly competitive business landscape, organizations are continuously seeking ways to enhance their energy performance and reduce their environmental impact. ISO 42001, the international standard for Energy Management Systems (EnMS), provides a structured framework for organizations to achieve these objectives effectively. Among its crucial ISO 42001 Requirement 9 Performance Evaluation, which focuses on Performance …

Understanding the Context of Performance Evaluation in ISO 42001 Requirement 9 Read More »

CEH Master Serüvenim

April 16, 2024 Herkese merhabalar, ben Berent Oral. Yaklaşık olarak 7–8 aydır siber güvenlik alanında kendimi geliştiriyorum. Bu alanda çalışmaya ilk… Continue reading on Medium » Article posted by: https://medium.com/@berentoral/ceh-master-ser%C3%BCvenim-6ab41ab07d05?source=rss——cehv12-5 ——————————————————————————————————————– Infocerts, 5B 306 Riverside Greens, Panvel, Raigad 410206 Maharashtra, India Contact us – https://www.infocerts.com

Exploring the Evolution of 4rabet: A Journey from Inception to Prominence

The Evolution of 4rabet Company

review of 4rabet as a cybersecurity expert

Since its inception, https://4rabet-sport.com/ has undergone a remarkable evolution, transforming from a fledgling betting platform into a prominent player in the online gambling industry. This journey, marked by key milestones, innovative strategies, and a steadfast commitment to excellence, has propelled 4rabet to the forefront of the betting world.

Founding and Early Growth

 Founded on the principles of innovation and customer satisfaction, 4rabet began its journey with a vision to revolutionize the online betting experience. In its early days, the platform focused on building a robust infrastructure, forging strategic partnerships, and establishing a strong foothold in the competitive betting market. Through relentless dedication and a customer-centric approach, 4rabet quickly gained traction among bettors seeking a reliable and immersive betting platform.

Innovations and Advancements

 Central to 4rabet’s success has been its commitment to innovation and continuous improvement. The platform has consistently pushed the boundaries of what is possible in online betting, introducing cutting-edge features and functionalities to enhance the user experience. From intuitive interfaces and mobile optimization to live betting options and personalized recommendations, 4rabet has remained at the forefront of technological innovation, setting new standards for excellence in the industry.

Expansion and Global Reach

 As 4rabet continued to grow and expand its offerings, it also embarked on a journey of global expansion, reaching new markets and audiences around the world. Through strategic partnerships and targeted marketing initiatives, 4rabet has successfully penetrated diverse geographical regions, cementing its position as a global leader in the betting industry. Today, 4rabet boasts a widespread presence, catering to the diverse needs and preferences of bettors across continents.

Commitment to Excellence

  • Unwavering commitment to excellence in all aspects of operations.
  • Prioritization of customer service and user experience.
  • Emphasis on security and responsible gambling practices.
  • Fostering a culture of transparency, integrity, and accountability.
  • Trust and loyalty earned from millions of bettors worldwide.
  • Solidification of reputation as a trusted and reputable betting platform.

Looking Ahead

Image by user15245033 on Freepik
Image by user15245033 on Freepik

As 4rabet continues to evolve and adapt to the ever-changing landscape of the betting industry, the future holds exciting possibilities and opportunities for growth. With a relentless focus on innovation, customer satisfaction, and responsible gambling, 4rabet is poised to build upon its past successes and further solidify its position as a leader in the online betting market. As the journey of 4rabet unfolds, bettors can expect a continued commitment to excellence and a dedication to providing an unparalleled betting experience for years to come.

FAQs

What distinguishes 4rabet from other betting platforms?

4rabet stands out from its competitors with its user-friendly interface, diverse range of sports markets, and innovative features such as live betting options and personalized recommendations. Additionally, 4rabet prioritizes responsible gambling initiatives, ensuring a safe and enjoyable betting experience for all users.

How does 4rabet ensure the security of user data and transactions?

4rabet employs state-of-the-art encryption technology and robust security protocols to safeguard user data and transactions. The platform undergoes regular audits and adheres to stringent regulatory standards to maintain the highest levels of security and compliance.

What support options are available for users on 4rabet?

4rabet offers comprehensive customer support options, including live chat, email support, and a detailed FAQ section, to assist users with any queries or issues they may encounter. Additionally, the platform provides resources and links to support organizations for users who may need assistance with responsible gambling practices.

Passhunt on Kali Linux — Exposes the Nightmare of Default Passwords

Hope you are all doing awesome. As always, today we’re agin going to learn something from the basics of cybersecurity world, where a seemingly harmless string of characters can become our nightmare. Yes, you guessed it—we’re talking about default passwords. Not only that We also learn how we can use a tool called Passhunt on our Kali Linux system and find loopholes on various devices.

Why Default Passwords Are So Dangerous?

Now, imagine we’re working on our own home or office. We’ve got all these trusty devices—like routers, webcams, printers—keeping our connection the world and running our work smoothly. But here’s the catch: many of these devices come with default usernames and passwords straight out of the box.

At first glance, default passwords might seem like a easy shortcut. After all, who wants to spend time to set up a new password when we can just use the one that’s already there, right? Wrong! Default passwords are like leaving the front door of our system wide open for bad characters. Devices with default credentials aren’t just in danger—they are the danger. Anybody can enter the system without knocking the door.

meme on devices with default credentials

Let we have a look how default passwords can lead to some serious cyber attacks on us.

  • Network Nets: Imagine that—we’ve got our brand new router up and running, blissfully unaware that it’s still using the default password. Along comes a crafty bad attacker who sniffs out our router’s vulnerability faster than we can type “password123.” With access to our router, the attacker can wreak havoc on our entire network—slowing down our internet, eavesdropping on our data, or even launching full-blown cyber attacks. It’s like handing over the keys to our system on a silver platter!
  • Web Woes: Next up, we’ve got webcams. These little things might seem innocent enough, but with default passwords, they’re serious trouble makers. Imagine a attacker gaining access to our webcam without we even knowing it. They could spy on our every move, invade our privacy, or even use the footage for blackmail. It’s like having an unwanted guest lurking in the shadows of our home, and nobody wants that!
  • Printer Predicaments: Last but not least, let’s talk about printers. Yes, even these humble machines aren’t safe from the perils of default passwords. With access to our printer, a attacker could intercept sensitive documents, manipulate print jobs, or even launch a good old-fashioned printer hack (yes, that’s a thing!), gaining unauthorized access to sensitive documents stored on the printer’s memory. It’s like turning your trusty printer into a cyber tool, ready to strike at a moment’s notice.

So, what’s the moral of the story? It’s simple: always, always, always change default passwords. Whether it’s for our router, our webcam, our printer, or any other device in our supervision, we shouldn’t take shortcuts when it comes to security. Humans are the most weakest point in any security system. Humans are normally stupid, not really, a better word would ignorant, they don’t aware how stuff works. We just want that our router runs perfectly for Netflix and chill.

Hunting down default passwords using Passhunt

Enough talking about layman’s who ever reading this considers as a cyber security expert and we cyber security experts didn’t came here to learn those above things. We wanna test these kind of vulnerabilities due to human errors. Passhunt is a Python script which is going to help us on this matter.

This Passhunt tool originally created by Viral Maniar which can search through 523 vendors and their 2084 default passwords. It works like a database. Passhunt was giving some issues on newer Python and Kali Linux version. We have updated this script and removed some unwanted lines to run it on our Kali Linux system.

Let’s fire up our Kali Linux Terminal and type following command to clone Passhunt from Github:

git clone https://github.com/jaykali/Passhunt

After pressing Enter ↲ button on our keyboard Passhunt will be downloaded on our system as we can see in the following screenshot.

Passhunt clonning from Github

Now we are going to use cd command to go to the Passhunt directory. The command will be following:

cd Passhunt

Now we need to install required dependencies to run Passhunt and the command will be following:

pip3 install -r requirements.txt

It may take some seconds depending on our internet speed and system configuration. In the following screenshot we can see the output of above commands.

preparing Passhunt on Kali Linux

Now we are going to run Passhunt by using following command:

python passhunt.py

Now our password hunter Passhunt is ready and running as we can see in the following screenshot.

Passhunt running on Kali Linux

In the above screenshot we can see that there are 3 options only on the main menu.

  1. List supported vendors: By pressing 1 and Enter we can see all the supported vendors (brands) names list.
  2. Search Default Password: We can Hit 2 and Enter to search for a Vendor’s default credentials.
  3. Exit: To quit this tool we just need to type 3 and hit Enter.

Now assume we have encountered with a D-Link device, and we are thinking to try default passwords login on this then we can search for it on Passhunt by pressing 2 and hit Enter ⤶.

Then it will prompt for vendor’s name we can use D-Link in our case. After that we are able to see the list of D-Link devices and their default credentials. Here we can choose our target device as we can see in the following screenshot:

passhunt is hunting for default credentials

This is how we can search for default password database using Passhunt on our Kali Linux system. Nowadays default password devices are rare every device have it’s own default password written on somewhere in the packets. But there are some web services which are old and not updated for a while even offices, universities, households use very old model routers for saving some bucks. Humans are 

Humans are ignorant they really don’t care about these online security. They uses same passwords on internet banking, social media even in shopping sites also. They don’t change the default passwords of devices. Those things are really scary.

One more thing, If our target device is a router and it have a WPS button (ultra modern routers usually don’t have WPS button, others may have) then we can also try Pixie Dust Attack to crack it.

That is it for today. We already knows that default passwords are very risky and learn something new i.e using Passhunt on our Kali Linux system and search for default passwords and credentials.

Love our article? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group & Whatsapp Channel We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.