Page 43 of 44 FirstFirst ... 3335363738394041424344 LastLast
Results 1,051 to 1,075 of 1081
  1. #1051
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552

  2. #1052
    Excommunicated baldrick's Avatar
    Join Date
    Apr 2006
    Last Online
    Today @ 06:48 PM
    Posts
    24,760
    no words

    only allow public ports for...

    brute force capabilities that enable it to log into Internet-exposed devices ....

  3. #1053
    Member

    Join Date
    Jan 2020
    Last Online
    01-08-2023 @ 11:33 PM
    Posts
    510
    I'm going to count this as good news.

    A disgruntled Conti affiliate has leaked the gang's training material when conducting attacks, including information about one of the ransomware's operators. The Conti Ransomware operation is run as a ransomware-as-a-service (RaaS), where the core team manages the malware and Tor sites, while recruited affiliates perform network breaches and encrypt devices.
    As part of this arrangement, the core team earns 20-30% of a ransom payment, while the affiliates earn the rest.
    The affiliate said they posted the material as he was only paid $1,500 as part of an attack, while the rest of the team are making millions and promising big payouts after a victim pays a ransom.
    https://www.bleepingcomputer.com/news/security/angry-conti-ransomware-affiliate-leaks-gangs-attack-playbook/
    *** The Security News Thread  ***-forum-post-jpg

  4. #1054
    Excommunicated baldrick's Avatar
    Join Date
    Apr 2006
    Last Online
    Today @ 06:48 PM
    Posts
    24,760

  5. #1055
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    They forgot the CVV.

    Meanwhile...


  6. #1056
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    T-Mobile is looking to claims of a potential hack of personal data from more than 100 million of its customers.
    The telecommunications company confirmed Monday that there was unauthorized access to T-Mobile data, but they “have not yet determined that there is any personal customer data involved,” a T-Mobile spokesperson said in an email.
    A hacker on an online forum claimed to be selling T-Mobile customers’ private data, including names, Social Security numbers, addresses, phone numbers and drivers license information. Vice’s Motherboard first reported the incident and confirmed the data appeared to be that of T-Mobile customers.



    T-Mobile is looking into a hack of 100 million customers’ data. Here’s what to do if you think that your data was leaked - MarketWatch

  7. #1057
    Member

    Join Date
    Jan 2020
    Last Online
    01-08-2023 @ 11:33 PM
    Posts
    510
    Update on T-Mobile's little disaster.

    T-Mobile discovered the breach when hackers started to sell T-Mobile customers’ user data on a dark web forum. The hackers claimed to have over 100 million users’ private data when they spoke to Vice on Sunday, 15th August. In response, T-Mobile began an investigation and closed the vulnerability on Monday, confirming the hack but not revealing the scope of the damage. By Wednesday, 18th August, T-Mobile confirmed that a breach of over 40 million users’ data had taken place.

    According to several sources, including the hackers themselves, the breach includes SSNs as well as driver’s licenses. In some cases, the data may also include account PINs as well. This breach has affected current, past, and potential customers of T-Mobile.
    The below article has links to resources to help those affected, in addition to more info about the attack.

    T-Mobile Data Breach: Is Your Data Safe?

  8. #1058
    Member

    Join Date
    Jul 2021
    Last Online
    18-09-2021 @ 05:01 PM
    Posts
    100
    Why on earth would you give your driving license to T-mobile anyways?

  9. #1059
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    Quote Originally Posted by DC101 View Post
    Why on earth would you give your driving license to T-mobile anyways?
    Photo ID?

  10. #1060
    Member

    Join Date
    Jul 2021
    Last Online
    18-09-2021 @ 05:01 PM
    Posts
    100
    Quote Originally Posted by harrybarracuda View Post
    Photo ID?
    There are ways around it

  11. #1061
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    Quote Originally Posted by DC101 View Post
    There are ways around it
    Ways around what?

  12. #1062
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    SteelSeries and Razer users should update drivers and software.

    SteelSeries bug gives Windows 10 admin rights by plugging in a device (bleepingcomputer.com)

  13. #1063
    Member

    Join Date
    Jan 2020
    Last Online
    01-08-2023 @ 11:33 PM
    Posts
    510
    21-year-old tells WSJ he was behind massive T-Mobile hack, calls T-Mobile security "awful."

    21-year-old tells WSJ he was behind massive T-Mobile hack | ZDNet

  14. #1064
    Member

    Join Date
    Jan 2020
    Last Online
    01-08-2023 @ 11:33 PM
    Posts
    510
    Where the people are sick, the security is sick also. It seems Thai hospitals are becoming a favorite target of hackers lately.

    Additionally Thailand's cyber security rating is falling fast! A bad sign for everyone, not just hospitals.

    *** The Security News Thread  ***-4086667-jpg


    https://www.bangkokpost.com/business...t-data-robbery



  15. #1065
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    Apple issues emergency software update after discovery of 'zero click' malware

    Apple has issued an emergency software update after a flaw was found that allows spyware attributed to Israel's NSO Group to infect an iPhone, Apple Watch, or Mac computer without the user having to click on anything.

    The malware was found on the phone of an unidentified Saudi activist by Canadian internet security watchdog Citizen Lab.

    It is the first time that a "zero-click" exploit - which affects all of the phone's operating systems - has been caught and analysed.

    The phone is thought to have been infected in February, although the researchers discovered the malicious code on 7 September and immediately alerted Apple.

    Ivan Krstić, head of Apple security engineering and architecture, said: "After identifying the vulnerability used by this exploit for iMessage, Apple rapidly developed and deployed a fix in iOS
    14.8 to protect our users.

    "Attacks like the ones described are highly sophisticated, cost millions of dollars to develop, often have a short shelf life, and are used to target specific individuals."

    "While that means they are not a threat to the overwhelming majority of our users, we continue to work tirelessly to defend all our customers, and we are constantly adding new protections for their devices and data," he added.

    Citizen Lab researcher Bill Marczak said there was high confidence that Israeli surveillance firm NSO Group was behind the attack, although it was "not necessarily" being attributed to the Saudi government.

    In a statement to Reuters, NSO did not confirm or deny that it was behind the technique, saying only that it would "continue to provide intelligence and law enforcement agencies around the world with life-saving technologies to fight terror and crime".

    Citizen Lab has previously found evidence of zero-click malware being used to hack the phones of some journalists and other targets but Mr Marczak said this was the first time one had been captured "so we can find out how it works".

    Security experts have said that the average user does not need to be too concerned, as such attacks tend to be highly targeted, but the exploit was still alarming.

    Mr Marczak said that malicious files were put on the Saudi activist's phone via the iMessage app before the phone was hacked with NSO's Pegasus spyware.

    This meant the phone was able to spy on its user, without them even knowing.

    Citizen Lab researcher John Scott-Railton said: "Popular chat apps are at risk of becoming the soft underbelly of device security. Securing them should be top priority."

    In July it was reported that NSO Group's spyware had been used to target journalists, political dissidents and human rights activists.

    NSO Group says that its spyware is only used by governments to hack the mobile phones of terrorists and serious criminals, but a leaked list featuring more than 50,000 phone numbers of interest to the company's clients suggested that it is being used much more broadly.

    More than 1,000 individuals in 50 countries were allegedly selected for potential surveillance - including 189 journalists and more than 600 politicians and government officials, according to Paris-based journalism non-profit Forbidden Stories and Amnesty International, as well as their media partners.

    Mr Marczak said on Monday: "If Pegasus was only being used against criminals and terrorists, we never would have found this stuff."

    It has also been reported that the FBI is investigating NSO Group, and Israel has set up a senior inter-ministerial team to examine the allegations surrounding how the spyware is being used.

    https://news.sky.com/story/apple-issues-emergency-software-update-after-discovery-of-zero-click-malware-12407471

  16. #1066
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    And two 0-days in Chrome as well.

    Time to "Help -> About"....

    Google patches 10th Chrome zero-day exploited in the wild this year

  17. #1067
    Member

    Join Date
    Jan 2020
    Last Online
    01-08-2023 @ 11:33 PM
    Posts
    510
    "WTF I thought this was a free service, but I'm getting charges on my cards after checking"

    *** The Security News Thread  ***-checked-all-my-cards-png

  18. #1068
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    Netgear has released new firmware to fixed a Remote Code Execution vulnerability.

    Apply ASAP. Affected models in the link.

    Security Advisory for Remote Code Execution on Some Routers, PSV-2021-0204 | Answer | NETGEAR Support

  19. #1069
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    Well that seems like an eminently sensible idea.

    American search engine giant Google is rolling out the latest privacy feature that auto-resets permission for apps that haven’t been used for months.
    According to the company, this feature will automatically revoke the permission for inactive apps to access sensitive device features, including SMS messages, sensors, and contact lists.


    Google to Auto-Reset Inactive Android App Permissions for Billions of Devices

  20. #1070
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    This doesn't affect me in the slightest but it might get some people TWITCHING!

    (Do you see what I did there?)

    If it's true, no-one respectable has got hold of it yet.


    ALL TWITCH DATA HAS APPARENTLY LEAKED INCLUDING ENCRYPTED PASSWORDS AND PAY-OUT INFORMATION



    All Twitch Data Has Apparently Leaked Including Encrypted Passwords And Pay-Out Information



    Added: The Verge say it's legit
    Last edited by harrybarracuda; 06-10-2021 at 07:12 PM.

  21. #1071
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    This is a worry.

    "The developers of these malicious documents have made considerable effort to obfuscate malicious code, achieving zero detections on VirusTotal."
    *** The Security News Thread  ***-detection-png


    Russian cybercrime gang targets finance firms with stealthy macros

  22. #1072
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    Doh!

    Last week, threat actors known as 'Desorden' emailed journalists to say they hacked Acer India's servers and stole data, including customer information.

    Acer later confirmed the breach but stated it was an "isolated attack," affecting only their after-sales service systems in India.

    Less than a week later, Desorden emailed BleepingComputer to say they breached Acer Taiwan's servers on October 15th and stole employee and product information.


    They also shared images of an internal Acer Taiwan portal and CSV files containing login credentials for Acer employees.
    Acer hacked twice in a week by the same threat actor

  23. #1073
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    Critical Vulnerabilities in Chrome being actively exploited.

    Update NOW.

    Google Releases Urgent Chrome Update to Patch 2 Actively Exploited 0-Day Bugs

  24. #1074
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    A luxury hotel chain in Thailand is reporting a data breach thanks to a notorious group of cybercriminals who have been behind a spate of attacks in recent weeks.
    Thirayuth Chirathivat, CEO of Centara Hotels & Resorts, said in a statement that on October 14, they were "made aware" of a cyberattack on the hotel chain's network.
    An investigation confirmed that cyberattackers had in fact breached their system and accessed the data of some customers. The data accessed includes names, booking information, phone numbers, email addresses, home addresses and photos of IDs.
    The company did not say if the IDs accessed included passports, which are often asked for by hotels like Centara Hotels & Resorts.
    "Whilst the breach has been successfully contained, the investigation into the source, root cause and complete extent of the incident remains ongoing, and we will provide more information when it becomes available," Chirathivat said.
    Chirathivat went on to urge the hotel's customers to "change their passwords as soon as possible, and to remain aware of any suspicious or unsolicited calls and/or emails requesting personal information."
    "We can confirm that we at Centara Hotels & Resorts will not be contacting you to ask for any personal identifiable information," Chirathivat added, noting that anyone with questions should email or call the hotel.
    The Desorden Group -- which claimed responsibility for two recent attacks on laptop maker Acer -- said it was behind the attack on Centara Hotels & Resorts.
    In addition to the hack on Centara Hotels & Resorts, Desorden claimed to have breached the servers of Central Group, which owns the hotel chain and more than 2,000 restaurants across Thailand. That breach involved 80GBs of files, including personal information of customers and business details of each restaurant.
    In messages to ZDNet, the group claimed the hotel hack was part of the larger attack on Central Group. Central Group is owned by the Chirathivat family, who are worth $11.6 billion. The family, led by Tos Chirathivat, controls thousands of food, fashion, property and building materials businesses across Thailand.
    The hacker group, which has attacked a number of companies across Asia in recent years, would not respond to questions about whether this was a ransomware attack but claimed they "basically brought down their entire backend, which consists of 5 servers."
    They said they stole 400GB of files over the course of 10 days and added that the data includes information about anyone who stayed at any of the 70 luxury hotels owned by the Thai conglomerate between 2003 and 2021. They claimed the data includes people's passport numbers and ID numbers. There was even data from people who booked in advance until December 2021.
    The stolen files also allegedly include business data and employee information.
    The group tried to claim that they were "assisting" the hotel by showing them how they might "mitigate future attacks" and said they were the ones who notified the company that they had been hacked.
    Operators connected to Desorden said they were negotiating a ransom payment of $900,000, but the company backed out of the deal on Tuesday. The group is now threatening to leak the information.
    Centara Hotels & Resorts and Central Restaurants Group did not respond to requests for comment about the claims made by the hackers.
    The Desorden Group also claimed an attack on the Malaysian servers of ABX Express Enterprise in September.

    Luxury hotel chain in Thailand reports data breach | ZDNet

  25. #1075
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,552
    Anyone using Godaddy Managed Wordpress Servers?


    Document

Page 43 of 44 FirstFirst ... 3335363738394041424344 LastLast

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •