realhackhistory, to hacking
@realhackhistory@chaos.social avatar

Proof that people caught up in #hacking related investigations back in the day were not all young guys.

redhotcyber, to IT Italian
@redhotcyber@mastodon.bida.im avatar
mattotcha, to Wisconsin
@mattotcha@mastodon.social avatar

After failed ransomware attack, hackers stole data on 533k people from Wisconsin insurance company
https://therecord.media/failed-ransomware-attack-hackers-stole-data-wisconsin-insurer

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Targus business operations disrupted following cyber attack.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/targus-business-operations-disrupted-following-cyber-attack/

#cybersecurity #ransomware #databreach #hacking

secbsd, to infosec Spanish
@secbsd@exquisite.social avatar

We're excited to announce the release of SecBSD 1.5's latest snapshot! This update brings significant changes inherited from

Goodbye msyscall: In this snapshot, we say farewell to the msyscall stub. Now, none of the calls involve msyscall anymore.

Update xserver: This release includes the xserver version 21.1.12.

Protected pool_get() with kernel lock in sys_ypconnect().

Removed GOST and STREEBOG support from libressl.

Removed Softdep.

Tools:

  • brutespray 1.8.1.
  • cloudfox 1.12.2.
  • enum4BSD 0.9.1.
  • feroxbuster 2.10.2.
  • metasploit 6.3.55.
  • mlmmj 1.4.5.
  • nuclei 3.2.4.
  • pwntools 4.13.0.
  • rustscan 2.1.1.
  • sn0int 0.26.0.
  • social engineer toolkit 8.0.3.
  • solidity 0.8.21.
  • spiderfoot 4.0.
  • theHarvester 4.5.1.
  • zaproxy 1.14.0.

and more!

You can download the latest SecBSD snapshot from:

https://mirror.secbsd.org/pub/SecBSD/snapshots/amd64/
https://mirror.laylo.nl/pub/SecBSD/snapshots/amd64/
http://zqsjg25lnx7zratmne3dhbcqt5paehitom3qp2rjmwttuy7gzbzqwayd.onion/pub/SecBSD/snapshots/amd64

stfn, to diy
@stfn@fosstodon.org avatar

New blog post!

TICKLESS, a manufacturer of tick repellent devices says that its entry level device should not be opened, and you should not replace the battery. Instead you should throw the device away after six months and buy a new one.

I find those claims unreasonable. And I show how to change the battery in minutes.

https://stfn.pl/blog/31-tickless-battery-replacement/

realhackhistory, to hacking
@realhackhistory@chaos.social avatar

I've stuck all of the first part of the 'Russian Hackers' mini-series on IA along with (hard to find) English subtitles in a .srt. I really enjoyed this first instalment and am looking forward to future episodes.
#hacking #history
https://archive.org/details/russian-hackers-2022.720p

video/mp4

simonezanella, to Cybersecurity Italian
@simonezanella@mastodon.uno avatar

Oggi ho catturato l'attenzione della mia quinta con un argomento "caldo": crackare le password su Linux dopo un ipotetico data breach.
Quando è entrato un collega si è preoccupato di cosa insegno ai ragazzi, penso sia difficile capire che l'ethical hacking è alla base della sicurezza informatica, e quando insegni Sistemi e Reti non puoi pensare di ridurla a switch e router, d'altronde se si studia il fascismo in Storia mica è per diventare un fascista, no?

#cybersecurity #scuola #hacking #linux

redhotcyber, to Symfony Italian
@redhotcyber@mastodon.bida.im avatar

Adobe Magneto: una pericolosa minaccia RCE per i siti di e-commerce

Gli specialisti di Sicurezza Informatica hanno avvertito che gli #hacker stanno già sfruttando una nuova #vulnerabilità in #Magento (CVE-2024-20720) e l'utilizzatore per implementare una #backdoor persistente sui siti di e-commerce.

#redhotcyber #online #it #web #ai #hacking #privacy #cybersecurity #cybercrime #intelligence #intelligenzaartificiale #informationsecurity #ethicalhacking #dataprotection #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #infosecurity

https://www.redhotcyber.com/post/adobe-magneto-una-pericolosa-rce-minaccia-i-siti-di-e-commerce/

inquiline, to random
@inquiline@union.place avatar

“Is it cake” for the STS set: Is it infrastructure?

(had a slightly more academic convo about this w the grad class yesterday) (and i do mean slightly)

inquiline,
@inquiline@union.place avatar

They initially got mad about but then ultimately decided to defend Héctor Beltrán's choice to refer to abuelitas as infrastructure:
https://catalystjournal.org/index.php/catalyst/article/download/32904/26837/

brennansv, to hacking
@brennansv@sfba.social avatar

Some light reading today.

image/jpeg

TechDesk, to microsoft
@TechDesk@flipboard.social avatar

U.S. government review faults Microsoft for "cascade" of errors that allowed Chinese hackers to breach senior American officials’ emails.

CNN reports the the secretary of commerce and other top officials were targeted: https://flip.it/zFHvXn

#Microsoft #CyberSecurity #Hacking #China #Tech

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

#Ecuador #DigitalRights #Cybersecurity #Cybercrime #Hacking: "Ola Bini, the software developer acquitted last year of cybercrime charges in a unanimous verdict in Ecuador, was back in court last week in Quito as prosecutors, using the same evidence that helped clear him, asked an appeals court to overturn the decision with bogus allegations of unauthorized access of a telecommunications system.

Armed with a grainy image of a telnet session—which the lower court already ruled was not proof of criminal activity—and testimony of an expert witness to the lower court—who never had access to the devices and systems involved in the alleged intrusion—prosecutors presented the theory that, by connecting to a router, Bini made partial unauthorized access in an attempt to break into a system provided by Ecuador’s national telecommunications company (CNT) to a presidency's contingency center.

If this all sounds familiar, that’s because it is. In an unfounded criminal case plagued by irregularities, delays, and due process violations, Ecuadorian prosecutors have for the last five years sought to prove Bini violated the law by allegedly accessing an information system without authorization." https://www.eff.org/deeplinks/2024/03/ola-bini-faces-ecuadorian-prosecutors-seeking-overturn-acquittal-cybercrime-charge

hopeconf, to hacking
@hopeconf@mastodon.online avatar

Elon Musk (@elonmusk) reflects on his life choices and shares some insights with us.

HOPE XV will take place from July 12-14, 2024 at St. John's University in Queens, New York City

Tickets still available at https://www.hope.net

video/mp4

hopeconf, to hacking
@hopeconf@mastodon.online avatar

Sam Altman (@sama), CEO of OpenAI, the company behind ChatGPT, drops a truth bomb.

HOPE XV will take place from July 12-14, 2024 at St. John's University in Queens, New York City.

Tickets are still available at https://www.hope.net

video/mp4

wfryer, to security
@wfryer@mastodon.cloud avatar
TechDesk, to tech
@TechDesk@flipboard.social avatar

AT&T has reset millions of customer account passcodes after a vast amount of the phone giant’s customer records were stolen and dumped online last month. Tech Crunch has the story, which includes how a security researcher who analyzed the leaked data found the encrypted passcodes easy to decipher. https://flip.it/yM0d3O
#Tech #Technology #Hacking #TechCrunch #DataBreach

gtbarry, to business
@gtbarry@mastodon.social avatar

As Boards Focus More on Cybersecurity, Are They Missing One of the Biggest Threats?

board members themselves, the people responsible for making sure a company is well-protected, could well become the weak link in an organization’s cyber defenses.

directors now have access to detailed tactical information about a company’s cyber defenses, in addition to a lot of other sensitive data.

#BoardOfDirectors #business #management #security #cybersecurity #hackers #hacking

https://www.wsj.com/tech/cybersecurity/cyber-security-internal-threats-4d4c70dd

gcluley, to Podcast
@gcluley@mastodon.green avatar

Security researchers find a way to unlock millions of hotel rooms, the UK introduces cyberflashing laws, and Google’s AI search pushes malware and scams.

Listen to the latest "Smashing Security" episode - with me, Carole Theriault, and special guest @varmazis - wherever you find podcasts, or at https://grahamcluley.com/smashing-security-podcast-365/

#podcast #cybersecurity #vulnerability #hacking #ai #google

gtbarry, to Black_cats
@gtbarry@mastodon.social avatar

US offers $10 million bounty for info on 'Blackcat' hackers who hit UnitedHealth

The U.S. State Department on Wednesday offered up to $10 million for information on the "Blackcat" ransomware gang who hit the UnitedHealth Group's tech unit and snarled insurance payments across America.

#AlphV #blackcat #RaaS #UnitedHealth #UHG #ChangeHealthcare #Optum #ransomware #malware #security #cybersecurity #Hacking #Hacked

https://www.reuters.com/technology/cybersecurity/us-offers-10-million-bounty-info-blackcat-hackers-who-hit-unitedhealth-2024-03-27/

secbsd, to infosec Spanish
@secbsd@exquisite.social avatar
jcarlson, to hacking
@jcarlson@mapstodon.space avatar

Time for an post.

My son, 11 years old, has stated an interest in , wants things like the Flipper Zero or Pwnagotchi for his birthday. The kid loves picking up old tech and messing with it.

Not a myself, but I see enough of y'all on here that I wish I were! I can't help beyond getting him comfortable using the terminal.

I've seen some "getting started with (ethical) hacking" articles out there, but thought I'd ask some humans, too. Any suggestions on where to start?

thejapantimes, to worldnews
@thejapantimes@mastodon.social avatar

The U.S. and U.K. have accused state-backed Chinese hackers of targeting politicians, companies and dissidents for years, as well as stealing troves of British voter data, in the latest revelation of Chinese cyberattacks. https://www.japantimes.co.jp/news/2024/03/26/world/politics/us-uk-china-cyberattacks-voter-data/ #worldnews #politics #us #uk #china #hacking #newzealand

frenchhope, to Nintendo French
@frenchhope@mastouille.fr avatar
davemark, to security
@davemark@mastodon.social avatar

Black hat hackers demo keycard vulnerability in millions of hotel rooms worldwide:

"They merely tap those two cards on a lock, the first rewrites a certain piece of the lock's data, and the second opens it."

Interesting read. Time to change the hotel lock tech? Again?

https://www.wired.com/story/saflok-hotel-lock-unsaflok-hack-technique/
#Security #Hacking #Travel

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • thenastyranch
  • rosin
  • GTA5RPClips
  • osvaldo12
  • love
  • Youngstown
  • slotface
  • khanakhh
  • everett
  • kavyap
  • mdbf
  • DreamBathrooms
  • ngwrru68w68
  • provamag3
  • magazineikmin
  • InstantRegret
  • normalnudes
  • tacticalgear
  • cubers
  • ethstaker
  • modclub
  • cisconetworking
  • Durango
  • anitta
  • Leos
  • tester
  • JUstTest
  • All magazines