Browsing category

Incidents

WordPress Sites Leveraged in Layer 7 DDoS Campaigns

We first disclosed that the WordPress pingback method was being misused to perform massive layer 7 Distributed Denial of Service (DDoS) attacks back in March 2014. The problem being that any WordPress website with the pingback feature enabled (its default setting) could be used to attack the availability of other websites. The attacks would inundate the web server with Layer […]

Password cracking attacks on Bitcoin wallets net $103,000

“Active attacker community” often emptied accounts minutes after they went live. Hackers have siphoned about $103,000 out of Bitcoin accounts that were protected with an alternative security measure, according to research that tracked six years’ worth of transactions. Account-holders used easy-to-remember passwords to protect their accounts instead of the long cryptographic keys normally required. The heists were […]

Hackers Demand $3.6 Million From Hollywood Hospital Following Cyber-Attack

Hospital staff severely impeded in their day-to-day work. The Hollywood Presbyterian Medical Center, a 430+ beds hospital in the middle of Los Angeles, has been hit by a cyber-attack and its systems are now being held hostage by hackers that are demanding a ransom. The incident took place at the start of February but was kept […]

Hacker Leaks The Personal Information Of 20,000 FBI Agents

Short Bytes: An attack by a hacker has just revealed the sensitive information of about 20,000 FBI employees. Besides this personal contact information of the FBI employees, the hacker also claims to have more sensitive data like credit card number and some military emails. The game, which began last year when a hack at the […]

Clever bank hack allowed crooks to make unlimited ATM withdrawals

Banking malware is using techniques once reserved for state-sponsored hacking gangs. To appreciate how malware targeting banks and other financial institutions is adopting sophisticated techniques once reserved for state-sponsored spies using so-called advanced persistent threats, consider the recently discovered Metel crimeware package. It contains more than 30 separate modules that can be tailored to the […]

Avast SafeZone Browser Lets Attackers Access Your Filesystem

Another antivirus maker decides to mess around with Chromium default security features and gets it totally wrong. Just two days after Comodo’s Chromodo browser was publicly shamed by Google Project Zero security researcher Tavis Ormandy, it’s now Avast’s turn to be publicly scorned for failing to provide a “secure” browser for its users. While Chromodo […]

Login duplication allows 20m Alibaba accounts to be attacked

The reuse of login details on Alibaba’s Taobao has allowed an attack on 5 percent of the accounts on Alibaba’s Chinese retail sites. Hackers in China have attempted to access over 20 million active accounts on Alibaba Group’s Taobao ecommerce website using Alibaba’s own cloud computing service, state media reports. An Alibaba spokesman said the […]

eBay Flaw Lets Attackers Push Malware and Launch Phishing Sites

JSF**k JavaScript library abused to deliver malware. Security researchers have alerted eBay’s staff about a vulnerability in its online platform that lets attackers launch phishing sites and push malware to the site’s visitors using a JavaScript library called JSF**k. JSF**k is a for-fun project put together by Martin Kleppe. The library abstracts some of JavaScript’s […]

NASA hacked by AnonSec that hijacked a $222m Global Hawk drone

Anonsec group hacked NASA network and released a data dump of data online. The hackers also hijacked a Global Hawk drone. Hackers belonging to the AnonSec group have released online 250GB of data stolen from systems at the NASA, the hackers revealed to have hijacked a drone the Agency uses to run high-altitude testing and sampling missions. […]

Default settings on Apache Web servers can reveal details about Tor traffic

Default Settings In Apache Servers Can Leak Details about Tor traffic. This has happened the second time in this week. Leaving default setting open after the product has been released can cause serious problems for the product users. Earlier we had MediaTek leaving a debug tool meant for developers open after shipping which could let potential […]

ISIS – The first man charged of cyber terrorism has been extradited to the US

Malaysia extradited a hacker charged by DoJ with stealing the personal data of US members and passing it to the ISIS. A former computer science student accused of supporting the ISIL terrorist group has arrived in the US to face charges. The former computer science student Ardit Ferizi is charged with hacking crimes and providing support to […]

HSBC online banking services offline due to a DDoS attack

The British branch of the HSBC bank has suffered for the second time in a month a cyber attack that brought its services offline. It’s happened again, HSBC customers were not able to access the online services of the bank due to a DDoS attack that hit the financial institution. “HSBC UK internet banking was attacked this morning. […]

NSA’s top hacking boss explains how to protect your network from his attack squads

Rare public appearance from Tailored Access Operations leader. USENIX ENIGMA The United States National Security Agency (NSA) is a notoriously secretive organization, but the head of its elite Tailored Access Operations (TAO) hacking team has appeared at Usenix’s Enigma conference to tell the assembled security experts how to make his life difficult. Rob Joyce has spent […]

Nuclear Threat Initiative says nations not prepared to repel cyber attacks on nuclear facilities

According a report from the Nuclear Threat Initiative, numerous nations are not prepared’ to handle the cyber attacks focusing on their nuclear facilities. Numerous nations are not “prepared” to handle the cyberattacks focusing on their facilities linked tonuclear programs, as per a recent report from the NTI (Nuclear Threat Initiative). The Nuclear Threat Initiative is a non-fanatic, […]

Israeli Public Utility Authority hit by a severe cyber attack

The Israeli Public Utility Authority is suffering one of the largest cyber attack that the country has experienced, Minister of Infrastructure, Energy and Water Yuval Steinitz said on Tuesday. The Israel’s Minister of Infrastructure, Energy and Water, Yuval Steinitz, told CyberTech 2016 attendees in Tel Aviv that the Israeli Public Utility Authority suffered a severe cyber attack. […]

OpKillingBay – Anonymous shut down Japanese airport site to protest against slaughter of Dolphin

OpKillingBay – A group of hackers linked to the Anonymous collective shut down the Japanese Airport Website to protest against the slaughter of Dolphin. The collective Anonymous has launched a DDoS attack that shut down the Website of the Japanese Narita International Airport on Friday night (at around 9:30 p.m) until Saturday (around 1 a.m). The attack has been confirmed by the […]

Apple Can Still See Your iMessages If You Enable iCloud

Apple has taken a strong stance on privacy ever since the FBI began loudly demanding encryption backdoors into its products. The company’s statements about its iMessage service seem plain as day: Apple can’t read messages sent between Apple devices because they’re encrypted end-to-end, decipherable only by you and the intended recipient. “If the government laid […]

EDA2 Open-Source Ransomware Code Used in Real-Life Attacks

Another educational open-source ransomware project goes bad. Cyber-crooks have used the open-source code of the EDA2 ransomware to create the Magic ransomware strain, which has been spotted in real-life attacks against users in the past few days. This is the second time this happens, after the open-sourced code of the Hidden Tear ransomware was also […]

Web Reconnaissance Attack Infects 3,500 Websites, Possibly WordPress

Attackers are adding unauthorized code at the top of infected websites, over 3,500 8sites already infected. Alarms are ringing in Symantec’s offices, as its research team has discovered a massive Web injection campaign that’s currently infecting Web servers around the Internet. According to telemetry data received from Symantec security products, the company’s staff has identified […]

Chinese Group Trying to Exploit Old Fortinet SSH Backdoor

Scans for Fortinet devices have intensified. An unknown group has been scanning the Internet for old Fortinet equipment that includes a secret SSH backdoor account that can be exploited to take over the devices. Ten days ago, an anonymous user posted a full disclosure regarding a hidden account that was included in Fortinet’s FortiOS, on versions […]