
A small bug in the SafeMoon DeFi platform code allowed cybercriminals to “pump out” almost $9 million worth of cryptocurrencies
A small bug in the SafeMoon DeFi platform code allowed cybercriminals to “pump out” almost $9 million worth of cryptocurrencies
KillNet tripled the number of DDoS attacks in 3 months
CISA describes how LockBit ransomware works
Popular
Latest
Recent
An unknown hacker under the pseudonym "Alliswell" on the popular dark web hacking forum BreachForums is selling confidential files allegedly stolen from Deutsche Bank by the LockBit group.A user named Alliswell claims to own 50 GB of Deutsche Bank data and will sell it to the highest bidder. According to the hacker, the information contains not only the data of Deutsche Bank employees, but also the source code of the banking application.The post also lists several separate "lockbitfile" links as proof that all files are present. Each link is divided into categories:API source code;corporate documents;employee...
The leak is caused by a bug in the Redis database.OpenAI stated that a Redis database bug caused ChatGPT to crash and leak data when users saw other users' personal information and chat requests.An OpenAI representative officially confirmed that on March 20, due to a glitch in the privacy settings, ChatGPT briefly showed other people's conversation histories of random users of the platform.In addition, several ChatGPT Plus subscribers also reported seeing other people's email addresses on their subscription pages.OpenAi released a report today explaining that a bug in the Redis library caused ChatGPT to display...
The LockBit ransomware was first discovered in September 2019. It was previously known as ABCD because of the ".abcd" extension given to encrypted files. LockBit currently uses the malware of the same name and operates on a ransomware-as-a-service (RaaS) model, which means partners make a deposit to use the tool and then share the ransom with LockBit operators. It is well known that some partners receive a share of up to 75%.LockBit's initial attack vectors include social engineering such as phishing, spear-phishing and business email compromise (BEC), use of public applications, hiring Initial Access Brokers...
Small mistakes by the forum owner allowed the FBI to reveal his identity and gain access to the site.The FBI has confirmed that the Bureau has access to the database of the well-known hacker forum BreachForums (Breached), after the US Department of Justice also officially announced the arrest of the forum's owner.According to court documents, FBI Special Agent John Longmire revealed that the FBI had a Breached database that helped establish that Fitzpatrick ("pompompurin") was indeed the forum's chief administrator. The conclusions are based on the activity logs and the ISP used by Pompompurine Optimum...
The interesting circumstances of the attack confuse even experts.The SafeMoon token liquidity pool lost $8.9 million after an unknown hacker took advantage of the newly added “burn” smart contract feature, which artificially inflated the price of the SFM cryptocurrency, allowing members to sell it at a much higher profit.Liquidity pools on DeFi platforms are large deposits of cryptocurrencies that facilitate trading, provide market liquidity, and generally allow exchanges to function without borrowing currency from third parties.Yesterday, SafeMoon confirmed the incident on its Twitter and stated that it is currently working on a solution to the...
According to a report by cybersecurity researchers from Microsoft, the KillNet group has increased the number of its DDoS attacks on healthcare organizations since November 2022.In recent months, the group has been focusing on health organizations' websites, launching a campaign in February targeting hospitals in more than 25 US states. According to the CISA agency, less than 50% of all attacks were successful.Members of the Microsoft Azure Network Security Team Amir Dahan and Syed Pasha published an analysis of DDoS attacks on healthcare organizations. They tracked all attacks from November 18, 2022 to February 17,...
U.S. government agencies have released a joint cybersecurity bulletin that details indicators of compromise (IoC) and tactics, techniques, and procedures (TTPs) of the LockBit 3.0 ransomware.The alert came from the FBI, the Cybersecurity and Infrastructure Security Agency (CISA) and the Information Sharing and Analysis Center (MS-ISAC).Since its inception in late 2019, LockBit hackers have released two versions of their ransomware, LockBit 2.0 (LockBit Red) (2021) and LockBit 3.0 (LockBit Black) (2022). The ransomware is configured in such a way that it does not infect computers with the following language settings: Romanian (Moldova), Arabic (Syria), and...
The Fortra GoAnywhere vulnerability has again helped hackers infiltrate the systems of the most profitable companies.Crown Resorts, Australia's largest gaming and entertainment company, has confirmed a data breach after exploiting a GoAnywhere vulnerability. The leak was carried out by the Cl0p ransomware gang.The Cl0p group claims the hackers stole data from the company's networks and demanded a ransom, but Crown Resorts said the data breach did not affect customers or business operations. Crown Resorts said the firm will be working with law enforcement to investigate the incident.So far, the cybercriminals have only reported the Crown...
The interesting circumstances of the attack confuse even experts.The SafeMoon token liquidity pool lost $8.9 million after an unknown hacker took advantage of the newly added “burn” smart contract feature, which artificially inflated the price of the SFM cryptocurrency, allowing members to sell it at a much higher profit.Liquidity pools on DeFi platforms are large deposits of cryptocurrencies that facilitate trading, provide market liquidity, and generally allow exchanges to function without borrowing currency from third parties.Yesterday, SafeMoon confirmed the incident on its Twitter and stated that it is currently working on a solution to the...
According to a report by cybersecurity researchers from Microsoft, the KillNet group has increased the number of its DDoS attacks on healthcare organizations since November 2022.In recent months, the group has been focusing on health organizations' websites, launching a campaign in February targeting hospitals in more than 25 US states. According to the CISA agency, less than 50% of all attacks were successful.Members of the Microsoft Azure Network Security Team Amir Dahan and Syed Pasha published an analysis of DDoS attacks on healthcare organizations. They tracked all attacks from November 18, 2022 to February 17,...
U.S. government agencies have released a joint cybersecurity bulletin that details indicators of compromise (IoC) and tactics, techniques, and procedures (TTPs) of the LockBit 3.0 ransomware.The alert came from the FBI, the Cybersecurity and Infrastructure Security Agency (CISA) and the Information Sharing and Analysis Center (MS-ISAC).Since its inception in late 2019, LockBit hackers have released two versions of their ransomware, LockBit 2.0 (LockBit Red) (2021) and LockBit 3.0 (LockBit Black) (2022). The ransomware is configured in such a way that it does not infect computers with the following language settings: Romanian (Moldova), Arabic (Syria), and...
The Fortra GoAnywhere vulnerability has again helped hackers infiltrate the systems of the most profitable companies.Crown Resorts, Australia's largest gaming and entertainment company, has confirmed a data breach after exploiting a GoAnywhere vulnerability. The leak was carried out by the Cl0p ransomware gang.The Cl0p group claims the hackers stole data from the company's networks and demanded a ransom, but Crown Resorts said the data breach did not affect customers or business operations. Crown Resorts said the firm will be working with law enforcement to investigate the incident.So far, the cybercriminals have only reported the Crown...
11 hours ago
15 hours ago
15 hours ago
1 day ago
1 day ago
1 day ago
1 day ago
2 days ago
2 days ago
2 days ago
Comments Feed