Saturday 26 November 2016

Warning: Hackers Might be Listening to You Through Your Headphones | hacker samurai


from Hacker Samurai http://ift.tt/2fBXlvt
via IFTTT

Jill Stein requests Wisconsin recount, alleging hackers filed bogus absentee ballots | hacker samurai


from Hacker Samurai http://ift.tt/2gg6hVR
via IFTTT

Warning: Hackers Might be Listening to You Through Your Headphones

Is a hacker listening to you through your headphones?  Possibly the NSA? Should we be worried?  Should we blame RealTek?

Researchers at Ben Gurion University in Israel just discovered something pretty interesting.  They created a proof-of-concept code, labeled “Speake(a)r,” to show how a dedicated hacker could hijack your earbuds and headphones through your PC.  For the full article click here 



from hacker samurai http://ift.tt/2fBXlvt
via IFTTT

Jill Stein requests Wisconsin recount, alleging hackers filed bogus absentee ballots

Jill Stein has requested a full recount of the presidential election in Wisconsin, alleging that foreign hackers could have skewed the result by obtaining the state’s voter database and then filing bogus absentee ballots.

Stein, the Green party’s candidate in the presidential election, formally filed for a recount with Wisconsin authorities shortly before the state’s 5pm deadline on Friday. She also planned to request recounts in Michigan and Pennsylvania in the coming days.

Wisconsin’s election board agreed on Friday to the statewide recount. The process, including an examination by hand of the nearly 3 million ballots tabulated in the state, is expected to begin late next week after Stein’s campaign has paid the required fee, the Elections Commission said. For the full article click here 



from hacker samurai http://ift.tt/2gg6hVR
via IFTTT

Friday 25 November 2016

Hackers break into Central Platte NRD’s computer system | hacker samurai


from Hacker Samurai http://ift.tt/2gc9LbT
via IFTTT

Hackers break into Central Platte NRD’s computer system

KEARNEY, Neb. (AP) — Hackers broke into the Central Platte Natural Resources District’s computer system, but officials don’t believe anyone’s identity was compromised.

But the irrigation district has hired experts to determine exactly what data was accessed about three weeks ago.

The Kearney Hub reports that General Manager Lyndon Vogt says it doesn’t look like hackers got into the database with Social Security numbers, names and addresses of people served by the natural resources district.

Vogt says the hackers disabled the computer system’s antivirus software and planted a virus. But no data was lost because of an automated back-up feature that runs every 15 minutes. For the full article click here 



from hacker samurai http://ift.tt/2gc9LbT
via IFTTT

Hackers can now report bugs in Defense Dept. websites without fear of prosecution | hacker samurai


from Hacker Samurai http://ift.tt/2gca7ze
via IFTTT

Hackers can now report bugs in Defense Dept. websites without fear of prosecution

The Defense Department on Monday became the first U.S. government agency to launch a policy enabling researchers to report bugs or flaws they discover in its websites without fear of prosecution.

Calling it a “see something, say something” policy for the digital domain, Defense Secretary Ashton B. Carter said the program is aimed at improving the security of the Pentagon’s unclassified, public-facing networks.

The Army also opened registration Monday for Hack the Army, a challenge in which researchers and hackers scour Army sites for software flaws and compete for thousands of dollars in bounty rewards. For the full article click here 



from hacker samurai http://ift.tt/2gca7ze
via IFTTT

Thursday 24 November 2016

Hackers Are Sneaking Malware Into Facebook Messenger Pictures

The next time a long-forgotten Facebook friend sends you an odd picture, it’s probably best to leave it alone.

Cyber-criminals have found a creative way to weasel into your computer: implanting malicious code inside a Facebook Messenger picture.

For the most part, the Facebook messaging app is tightly controlled, and doesn’t give hackers a lot of opportunity to mess with users. The app does allow users to embed a photo into a conversation, however, and that’s how the trick works. Discovered by security researcher Bart Parys, who wrote about it on Sunday after a friend spotted it on Facebook, it relies on the fact that Facebook lets users embed images as .svg files, a lesser-used file extension. It’s possible to fill an .svg file with script, as happened with the attack Parys noticed.

Clicking that photo will direct a user’s browser to open up to what appears to be a YouTube video in Google Chrome. It’s not, though: It’s actually a hoax site that tells a user they must install a Chrome extension to view it. For the full article click here



from hacker samurai http://ift.tt/2g7JMSN
via IFTTT

Hackers Are Sneaking Malware Into Facebook Messenger Pictures | hacker samurai


from Hacker Samurai http://ift.tt/2g7JMSN
via IFTTT

Your Cellphone Number Might be as Important to Hackers as Your Social Security Number, Expert Says

A 10-digit mobile phone number can reveal a lot of personal information about its owner – shopping habits, private data and other identifiable evidence – but many consumers don’t protect that number like they should, according to cyber security analysts.

“We’re going to get to a point where your cellphone number is as precious as your social security number,” said Louis McHugh, a professor at the Illinois Institute of Technology.

Just like social security numbers, cellphone numbers are unique, personal identifiers. Many people have had the same digits for decades. And while people are encouraged to protect their social security numbers to guard against identity theft, analysts told NBC5 Investigates that consumers often turn over their cellphone numbers to social media, retail and other companies without second thought. For the full article click here



from hacker samurai http://ift.tt/2fViNfv
via IFTTT

Your Cellphone Number Might be as Important to Hackers as Your Social Security Number, Expert Says | hacker samurai


from Hacker Samurai http://ift.tt/2fViNfv
via IFTTT

Wednesday 23 November 2016

Protect Your Amazon Account From Hackers | hacker samurai


from Hacker Samurai http://ift.tt/2glfufL
via IFTTT

Protect Your Amazon Account From Hackers

PHILADELPHIA, PA — One woman told CBS News, a hacker got into her Amazon account and spent nearly $1,500.

Jonette Ferrier told CBS Once in her account, the hacker changed her phone number, then ordered more than $1,500 in merchandise and had it sent to an out-of-state address. She changed her password several times but the con-artist kept hacking it.

He was ordering items just as fast as she canceled them.

He was placing orders to be sent to himself while I was on the phone with Amazon and a supervisor and they are watching it take place.” Ferrier said.

Security experts believe the hacker got into Ferrier’s computer using malware. The virus likely allowed them to monitor her every move.

“So if a gift card is entered, a pin number or log in credentials, they’ve got the entire record,” Security Expert Scott Schober said. “The same thing happens too if they try to change a password.”

A lot of you will be using amazon this holiday season so we want to keep this from happening to you. For the full article click here 



from hacker samurai http://ift.tt/2glfufL
via IFTTT

New Zealand hackers gave themselves an electric shock while creating device to remotely open secure office doors | hacker samurai


from Hacker Samurai http://ift.tt/2glfH2p
via IFTTT

New Zealand hackers gave themselves an electric shock while creating device to remotely open secure office doors

Imagine a device capable of pressing any office lobby door-open button from the outside of the building and the major security ramifications that might have all over the world.

A pair of New Zealand hackers reportedly created such a gadget for a few moments – and managed to give themselves electric shocks in front of onlookers.

Technology site The Register reports that two hackers, known only as Ryan and Jeremy, gave an unforgettable demonstration at the Kiwicon conference this week that had the crowd in stitches — but also raised real issues about security. For the full article click here 



from hacker samurai http://ift.tt/2glfH2p
via IFTTT

Tuesday 22 November 2016

Your Cellphone Number Might be as Important to Hackers as Your Social Security Number, Expert Says | hacker samurai


from Hacker Samurai http://ift.tt/2fYdfhL
via IFTTT

Hacker group Cobalt hits ATMs across Europe | hacker samurai


from Hacker Samurai http://ift.tt/2fNprEI
via IFTTT

Your Cellphone Number Might be as Important to Hackers as Your Social Security Number, Expert Says

A 10-digit mobile phone number can reveal a lot of personal information about its owner – shopping habits, private data and other identifiable evidence – but many consumers don’t protect that number like they should, according to cyber security analysts.

“We’re going to get to a point where your cellphone number is as precious as your social security number,” said Louis McHugh, a professor at the Illinois Institute of Technology.

Just like social security numbers, cellphone numbers are unique, personal identifiers. Many people have had the same digits for decades. And while people are encouraged to protect their social security numbers to guard against identity theft, analysts told NBC5 Investigates that consumers often turn over their cellphone numbers to social media, retail and other companies without second thought. For the full article click here 



from hacker samurai http://ift.tt/2fYdfhL
via IFTTT

Hacker group Cobalt hits ATMs across Europe

A hacker group called Cobalt targeted ATMs across Europe in “smash and grab” operations. The hackers are reported to have remotely attacked ATMs using malicious software, which manipulated the systems to dispense cash.

Two of the biggest global ATM manufacturers, NCR and Diebold Nixdorf, said they were aware of the attacks and were working with customers in efforts to mitigate the threat. The targeted countries include Armenia, Belarus, Bulgaria, Estonia, Georgia, Kyrgyzstan, Moldova, the Netherlands, Poland, Romania, Russia, Spain, the United Kingdom, and Malaysia, according to Russian cybersecurity firm Group IB.

Dmitry Volkov, Group IB threat intelligence head, told Reuters that he expected more ATM heists in the future. For the full article click here 



from hacker samurai http://ift.tt/2fNprEI
via IFTTT

Monday 21 November 2016

The FBI Warns of Hackers Who Get ATMs to Spit Out Millions in Cash | hacker samurai


from Hacker Samurai http://ift.tt/2gcExBU
via IFTTT

WADA claims hackers leaked fake data on Olympics athletes | hacker samurai


from Hacker Samurai http://ift.tt/2fK0M3x
via IFTTT

The FBI Warns of Hackers Who Get ATMs to Spit Out Millions in Cash

Cyberattacks in Taiwan and Thailand caused ATMs to dispense millions to gang members.

Hackers who once made off with millions of dollars from individual bank accounts are now finding ways to target financial institutions, in some cases triggering multiple ATMs to spit out cash as gang members stand ready to collect the spoils.

Cybercriminals programmed ATMs in Taiwan and Thailand to release millions of dollars in cash earlier this year, and the FBI has since warned that similar potential attacks could happen in the U.S., The Wall Street Journalreported on Sunday. For the full article click here 



from hacker samurai http://ift.tt/2gcExBU
via IFTTT

WADA claims hackers leaked fake data on Olympics athletes

The information on the Therapeutic Use Exemptions (TUEs), provided by the World Anti-Doping Agency (WADA), was modified by hacking group named Fancy Bears before they leaked on the web, WADA Medical Director Alan Vernec has said.

Since September 13, the Fancy Bears hacking collective leaked at least six batches of WADA confidential medical records, including TUE, reports Sputnik.

The athletes given TUEs include Rafael Nadal, Venus and Serena Williams and four-time Rio Olympics gold medallist Simone Biles, among others.

“WADA Medical Director Alan Vernec confirms to Foundation Board that many of the TUEs leaked by Fancy Bears had been modified,” WADA stated via its Twitter account. For the full article click here 



from hacker samurai http://ift.tt/2fK0M3x
via IFTTT

Friday 18 November 2016

Canadian armed forces recruitment website hacked, users redirected to Chinese government home page | hacker samurai


from Hacker Samurai http://ift.tt/2eNwxd7
via IFTTT

Canadian armed forces recruitment website hacked, users redirected to Chinese government home page

Hackers hit the Canadian armed forces recruitment website on 17 November. The hacked site was reportedly redirecting users to the official home page of the Chinese government. It is still unclear if the attack compromised users’ information in any way.

A spokesperson for the Canadian defence ministry, Ashley Lemire, confirmed the attack, the Guardian reported. Upon discovery of the attack, the site was hurriedly taken down by the armed forces. At the time of writing, the Canadian military recruitment site was still down.

Canadian army spokesperson Daniel Le Bouthillier told Motherboard: “We are aware of the situation and have since taken the site down. We are investigating further and, in the meantime, will not speculate on the motivations or point of origin of the redirection.”

Reports speculated that the hackers may have used SQL injection to hack into the site. Yet another theory speculated that the attackers could have hacked the armed forces’ site by sending staff a phishing link. For the full article click here 



from hacker samurai http://ift.tt/2eNwxd7
via IFTTT

Three hacked: ‘Inside job’ puts six million customers’ private data in jeopardy | hacker samurai


from Hacker Samurai http://ift.tt/2gqbYEw
via IFTTT

Three hacked: ‘Inside job’ puts six million customers’ private data in jeopardy

UK telco Three has been hacked, with up to six million customers’ data sets now understood to be under threat.

Three confirmed the breach on Thursday, revealing that hackers used an employee log-in to gain entry into its database of customers eligible for a phone upgrade.

Data accessed includes customers’ names, phone numbers, addresses and dates of birth, but Three claimed that no financial information could have been accessed.

Those affected, which could be up to two-thirds of Three’s nine million customers, have not yet been informed.

The hackers allegedly took the information from Three’s upgrade database and used it to issue eight new phones. It is alleged that these phones were then intercepted on their way to a Three customer whose account was used to generate the request, and probably sold on for profit. For the full article click here 



from hacker samurai http://ift.tt/2gqbYEw
via IFTTT

Thursday 17 November 2016

How your connected home or office is a gift for hackers, criminals, and cyber spies | hacker samurai


from Hacker Samurai http://ift.tt/2glxgmT
via IFTTT

How your connected home or office is a gift for hackers, criminals, and cyber spies

Internet-connected fridges which order your food, virtual assistants which react to your every voice command, and applications which allow you to remotely control almost every aspect of your home: today’s technologies increasingly make The Jetsons look like a prophetic message about the future.

That cartoon offers an idealised view at the world of tomorrow and didn’t anticipate some of the problems a space-age society might face: George Jetson was never locked out because the home got hacked, and Rosie the Robot was never out of service after being infected by ransomware.

Installing the latest technology can provide you with many conveniences, but it also opens up additional entry points for attackers, especially as more and more everyday devices become connected to the internet — and are more and more capable of storing and recording information on almost every event in your life. For the full article click here 



from hacker samurai http://ift.tt/2glxgmT
via IFTTT

Mark Zuckerberg hacked once again by OurMine; Are Facebook users’ password safe? | hacker samurai


from Hacker Samurai http://ift.tt/2g1zhkM
via IFTTT

Mark Zuckerberg hacked once again by OurMine; Are Facebook users’ password safe?

It seems it is easy to get Mark Zuckerberg’s goat. The Facebook founder was targeted once again by OurMine, a notorious hacking group. This time the hacking group hacked into the billionaire’s Pinterest account.

In a report published by WccfTech, Zuckerberg’s Pinterest account was targeted a second time as claimed by OurMine who was also responsible for hacking into Zuckerberg’s account the first time in June this year.

The hackers have not made known the modus operandi other than to say that a “exploit on Pinterest” vulnerability was used. However, OurMine had said, about the previous hack, that they had used information found through a LinkedIn password dump. For the full article click here 



from hacker samurai http://ift.tt/2g1zhkM
via IFTTT

Wednesday 16 November 2016

Learn to keep the hackers away from businesses Mount Olive

MOUNT OLIVE TWP. – Cyber security will be the topic of the Mount Olive Area Chamber of Commerce “Lunch & Learn” at 11:45 a.m., Tuesday, Nov. 22, at Enzo’s Pizza and Restaurant, 382 Route 46, Budd Lake.

Richard McElroy, owner of The Genusys Group in Clinton, will discuss cyber security and the small and medium business, including an overview on types of cyber attacks, and why hackers are increasingly targeting small businesses; basic security solutions such as firewalls, encryption, backup/disaster recovery, and password security; and cyber security best practices.

Admission is $15 for chamber members and $20 for non-members, in advance.

The cost is $20 and $25 at the the door.

For reservations, go to http://ift.tt/2eFUiU0.

Another chamber event, “Marketing in the Morning,” is held from 7:15 to 9 a.m., the third Wednesday of every month. For the full article click here



from hacker samurai http://ift.tt/2eFQum5
via IFTTT

“Hacker Lab” Event Shows How Cyber Criminals Attack Homes

At a “Home Hacker Lab” event sponsored by Hartford Steam Boiler (HSB), part of Munich Re, and Prescient Solutions, an ethical hacker revealed how cybercriminals work — and what consumers can do to protect themselves.

The October 13 workshop in New York City mounted a remote cyber-attack on an Internet-connected model home inside the American Modern Insurance Group claims training facility in Ohio. The event demonstrated in real time how hackers choose their targets, enter a system, and the harm they can do once they infiltrate a home.

Key takeaways for homeowners included:

  • Most attacks happen via traditional means, through home Wi-Fi systems, emails and computer browsers.
  • Hackers are quickly finding new entry points through smart Internet of Things (IoT) technologies.
  • Roughly 80 percent of consumers report using a home network connected to the Internet. One in ten consumers have experienced a cyberattack via their connected home systems.*

The Hacker Lab was presented by HSB, a leading specialty insurer of data and information risks, and Prescient Solutions, a Chicago-based IT outsourcing firm. The lab was designed to help educate and provide home cyber defense ideas for consumers. For the full article click here



from hacker samurai http://ift.tt/2fgEnIm
via IFTTT

Learn to keep the hackers away from businesses Mount Olive | hacker samurai


from Hacker Samurai http://ift.tt/2eFQum5
via IFTTT

“Hacker Lab” Event Shows How Cyber Criminals Attack Homes | hacker samurai


from Hacker Samurai http://ift.tt/2fgEnIm
via IFTTT

Tuesday 15 November 2016

Hackers might be a pain, but we need them, expert says | hacker samurai


from Hacker Samurai http://ift.tt/2fBqdSC
via IFTTT

One-day sale: Become an ethical hacker with this online course | hacker samurai


from Hacker Samurai http://ift.tt/2fBoNHA
via IFTTT

Hackers might be a pain, but we need them, expert says

CHICAGO — Sure, they might take your credit card information, stop you from watching Netflix and figure a way to use any key fob to access your car, but don’t think too poorly of hackers.

Their mindset drives innovation that benefits humanity, said inventor, futurist — and hacker — Pablos Holman.

“You need that discovery process to get every new technology,” he said, noting hackers’ propensity to disassemble new gadgets immediately. “They flip it over, take out all the screws, break it into a lot of little pieces — but then figure out what can we build from that rubble.

“It’s that discovery process that starts every new invention, every new innovation,” Holman said. “You can’t get a new invention by reading the directions. That’s never happened before. That never will happen.”

Many technologists distinguish between hackers working to improve software and those working to exploit it, a divide known as white hat and black hat. The FBI is among the organizations that hire white-hat hackers. For the full article click here 



from hacker samurai http://ift.tt/2fBqdSC
via IFTTT

One-day sale: Become an ethical hacker with this online course

As internet security becomes more important – and challenging – than ever before, companies are in need of experienced hackers to help them test out and improve their networks.

These people are known as ethical hackers, and there’s big money out there for anyone who has the skills to point out vulnerabilities and fix breaches in a company’s servers. Yes, just like in Mr Robot.

Our Become an Ethical Hacker Bonus Bundle has been one of our most popular online courses on ScienceAlert Academy to date. So to get you motivated to increase your skills in the lead up to the holidays, we’re running a one-day-only sale on the course.

The bundle of 9 courses is usually US$49, but is available for only US$25 until 11.59pm PST on Tuesday 15 November.

(For those not on the west coast, that’s going to be Wednesday 16 November. At 2.59am in New York, 6.59am in London, and 6.59pm in Sydney). For the full article click here 



from hacker samurai http://ift.tt/2fBoNHA
via IFTTT

Monday 14 November 2016

How To Stop Hackers From Spying With Your Webcam | hacker samurai


from Hacker Samurai http://ift.tt/2eWJGi7
via IFTTT

How To Stop Hackers From Spying With Your Webcam

You know a security risk is serious when Mark Zuckerberg starts paying attention. While putting tape over your webcam is one surefire way of making sure no one’s watching you on your webcam, you don’t have to rely on such primitive methods. There are a couple of apps that can do the job for you.

Image: Logitech

First up is Oversight for the Mac, developed by one-time NSA employee Patrick Wardle. It’s constantly running in the background looking out for anything unusual. In particular, it monitors any attempts to access your webcam or microphone, as well as known malware threats including OSX/Eleanor, OSX/Crisis, and OSX/Mokes. From the Oversight site: “While the webcam’s LED will turn on whenever a session is initially started, new research has shown that malware can surreptitious piggyback into such existing sessions (FaceTime, Skype, Google Hangouts, etc.) and record both audio and video — without fear of detection.” For the full article click here 



from hacker samurai http://ift.tt/2eWJGi7
via IFTTT

Google Pixel Got Hacked within a Minute at PwnFest

A team of white hat hackers took just a minute to hack Google Pixel at the PwnFest. The team completed the task with the help of undisclosed zero-day vulnerability. Google was offering the amount of $120,000 for the same and Qihoo 360 team showed interest on it. The gained the remote access in no time and hacked the model easily. These white hat hackers are doing the job in a way that it is appearing supportive for a lot of gadget owners.

Google knows the importance of this release by hackers. Therefore company will not take much time to release a new security patch. The hackers have clearly showed what is important for Google to make the gadget safe. Therefore Google will not take much time to safeguard their models. Owners of these models can stay relaxed because Google is looking to provide the support immediately. The hackers are working with an established software company in China. Therefore owners of Google Pixel need not have to worry as Google is supporting their customers.

These types of competitions are actually helpful for the smartphone industry. It helps the makers to remove the shortcomings and provide additional security layers to the gadget. Google will not like to compromise with the security of their gadgets. Therefore market is expecting from them to bring some additional safety measures which will make the model safe in coming times. This is the second time Qihoo 360 team did this type of task. Last time they managed to hack Tesla Model S and they were controlling the locks and many other functions without any difficulty. Later on the team was ready to help the makers to remove these flaws. For the full article click here 



from hacker samurai http://ift.tt/2g6rDZJ
via IFTTT

Google Pixel Got Hacked within a Minute at PwnFest | hacker samurai


from Hacker Samurai http://ift.tt/2g6rDZJ
via IFTTT

Saturday 12 November 2016

Facebook buys stolen passwords from hackers to keep your accounts safe | hacker samurai


from Hacker Samurai http://ift.tt/2fMp8YV
via IFTTT

Top Story: America under attack? Russian hackers launch massive phishing scheme after election | hacker samurai


from Hacker Samurai http://ift.tt/2fMnp66
via IFTTT

Facebook buys stolen passwords from hackers to keep your accounts safe

Not many companies these days have been as good as Facebook at keeping their name out of the headlines for security breaches, and this in large part is due to the work of its security team — headed by Alex Stamos.

Facebook has added many security features over the years, things like two-factor authentication, unrecognized browser login notices, and more, but one of the biggest security flaws for Stamos and his team concerns passwords. Many people are lazy with their passwords, using the same one everywhere or picking easy-to-guess combinations like 1234567, and while Facebook’s team has developed the above security measures to help make even accounts with weak passwords safe, the fact is that many Facebook users don’t make use of them.

During Web Summit in Lisbon, Portugal, Stamos noted this weak point in security and talked about the responsibility of the social network to protect all accounts on Facebook, even the ones who don’t make use of all the security features. “The reuse of passwords is the number one cause of harm on the internet,” Stamos said at the conference. For the full article click here



from hacker samurai http://ift.tt/2fMp8YV
via IFTTT

Top Story: America under attack? Russian hackers launch massive phishing scheme after election

The 2016 presidential election is finally behind us and the U.S. has chosen new leadership. President-elect Donald Trump will be sworn into office on Friday, January 20, 2017.

This campaign cycle lasted for nearly a year-and-a-half and had plenty of bumps in the road along the way. One of the more shocking storylines was U.S. officials accusing the Russian government of trying to disrupt the U.S. election process. Now that the election is over, there are new allegations coming out against the same hacking group. The security firm, Volexity, says the same group that hacked the Democratic National Committee (DNC) and leaked its emails is at it again. Volexity calls the hacking group “The Dukes” and claims it is sending malware-laced emails. The group is targeting non-government organizations and think tanks across Washington. For the full article click here



from hacker samurai http://ift.tt/2fMnp66
via IFTTT

Friday 11 November 2016

Make phishing great again: Hackers prod US think tanks, NGOs amid Trump win shockwaves | hacker samurai


from Hacker Samurai http://hackersamurai.com/make-phishing-great-again-hackers-prod-us-think-tanks-ngos-amid-trump-win-shockwaves/
via IFTTT

An Australian startup that unleashes hackers onto customers just won big in Hong Kong | hacker samurai


from Hacker Samurai http://ift.tt/2eJ2kXx
via IFTTT

Make phishing great again: Hackers prod US think tanks, NGOs amid Trump win shockwaves

With half of America celebrating the victory of the Republicans and President-elect Trump, and the other half mourning the result, a targeted phishing campaign engulfed various US think tanks and NGOs the week.

Security firm Volexity spotted the attack, which began around six hours after the President-elect clinched the necessary electoral votes. The phishing emails were sent using a mix of Gmail accounts and from compromised email accounts at Harvard’s Faculty of Arts and Sciences (FAS). Five waves of malware were sent out in the attack.

“Three of the five attack waves contained links to download files from domains that the attackers appear to have control over,” the firm said in an advisory. “The other two attacks contained documents with malicious macros embedded within them. Each of these different attack waves were slightly different from one another.”

The phishing emails were all election themed. Two claimed to have come from the Clinton Foundation with news about the results, two others claimed to have evidence that the election had been rigged, and one offered apparent post-election analysis. For the full article click here 



from hacker samurai http://hackersamurai.com/make-phishing-great-again-hackers-prod-us-think-tanks-ngos-amid-trump-win-shockwaves/
via IFTTT

An Australian startup that unleashes hackers onto customers just won big in Hong Kong

An Australian “ethical hacking” cybersecurity startup has just scored a major win in Asia.

Brisbane’s Entersoft was the only Australian company among eight selected in Hong Kong last Monday to be admitted to the SuperCharger FinTech 2.0 accelerator. The startup will enter the 12-week program early in the new year.

“We are keen to use this accelerator experience to help position cybersecurity as an integral part of what is expected to be major growth in the fintech industry in Asia,” said co-founder Mohan Gandhi.

“[The accelerator] will help us build our networks and customer base into the growing fintech hubs of Hong Kong, China and Singapore.” For the full article click here 



from hacker samurai http://ift.tt/2eJ2kXx
via IFTTT

Thursday 10 November 2016

Yahoo is worried that hackers might have access to your accounts | hacker samurai


from Hacker Samurai http://hackersamurai.com/yahoo-is-worried-that-hackers-might-have-access-to-your-accounts/
via IFTTT

iOS 10.1 jailbreak news: Has a new team of hackers developed the tool already? | hacker samurai


from Hacker Samurai http://hackersamurai.com/ios-10-1-jailbreak-news-has-a-new-team-of-hackers-developed-the-tool-already/
via IFTTT

Yahoo is worried that hackers might have access to your accounts

Yahoo’s having a terrible 2016: After it was acquired for a pittance by Verizon in July, the company admitted to a massive breach that took place in 2014 and saw hackers make off with 500 million users’ personal information.

Its new owner subsequently sought a billion-dollar discount on its purchase. As if things couldn’t get much worse, the company noted in a filing with the US Securities and Exchange Commission that at least some of its staff were aware of the breach in 2014, and that’s it’s currently evaluating whether the hackers have gained access to users’ accounts. That’s bad – really, really bad. The company said that earlier this week, “law enforcement authorities began sharing certain data that they indicated was provided by a hacker who claimed the information was Yahoo user account data,” and that it will “analyze and investigate the hacker’s claim that the data is Yahoo user account data.” For the full article click here 



from hacker samurai http://hackersamurai.com/yahoo-is-worried-that-hackers-might-have-access-to-your-accounts/
via IFTTT

iOS 10.1 jailbreak news: Has a new team of hackers developed the tool already?

It has been some time since iOS 10.1 has been released, yet no jailbreak tool has been released. It is usually the Pangu and TaiG teams that find a way to break the Apple security, but it looks like they are having a hard time doing so. A new jailbreak team known as Unlock-Jailbreak is said to be heading the jailbreak game.

Pangu and TaiG teams usually realease a jailbreak tool two weeks after Apple releases its updated operating system (OS). However, nothing is heard from both teams, which has prompted speculations that they have been having a hard time breaking in. Instead, Unlock-Jailbreak is said to be working on a jailbreak tool that lets users install Cydia among the other many benefits.

The 10.1 jailbreak is also reported to allow the use of SIM cards from various network providers, which means it unlocks the phone’s exclusivity to certain providers upon installation. And if the said effects are not enough, it comes with a lifetime updates and support, and money-back guarantee. For the full article click here 



from hacker samurai http://hackersamurai.com/ios-10-1-jailbreak-news-has-a-new-team-of-hackers-developed-the-tool-already/
via IFTTT

Wednesday 9 November 2016

Hackers targeted Clinton and Trump websites using Mirai botnet before Election Day | hacker samurai


from Hacker Samurai http://hackersamurai.com/hackers-targeted-clinton-and-trump-websites-using-mirai-botnet-before-election-day/
via IFTTT

Lansing utility paid ransom to cyber hackers | hacker samurai


from Hacker Samurai http://hackersamurai.com/lansing-utility-paid-ransom-to-cyber-hackers/
via IFTTT

Hackers targeted Clinton and Trump websites using Mirai botnet before Election Day

Hackers tried to cripple the campaign websites of US presidential candidates Hillary Clinton and Donald Trump this week employing the same Mirai malware used to take down a part of the internet in the US and Europe in October. According to security firm Flashpoint, four 30-second HTTP Layer 7 attacks were detected between 6-7 November. However, they note that neither site experienced any outages because the Mirai botnet is getting weaker.

“Flashpoint assesses with moderate confidence that the Mirai botnet has been fractured into smaller, competing botnets due to the release of its source code, which has led to the proliferation of actors exploiting the botnet’s devices,” the firm said. Researchers said they do not believe that the attacks were the work of nation-state actors, but were likely the work of “unsophisticated actors” using the Mirai IoT botnet to target the candidates’ sites. For the full article click here 



from hacker samurai http://hackersamurai.com/hackers-targeted-clinton-and-trump-websites-using-mirai-botnet-before-election-day/
via IFTTT

Lansing utility paid ransom to cyber hackers

LANSING, MI (WLMI) — The Lansing Board of Water & Light confirmed on Tuesday it did pay a $25,000 ransom to unlock its internal communications systems this past spring to unlock its internal communications system following a cyber attack.

In all, the incident costs the utility about $2.4 million in recovery costs and upgrades in technology to prevent it from happening again.

Several BWL IT department employees have left the Lansing owned utility since the March attack. The cyber hackers demanded payment in bitcoin, a form of online payment often used by cyber criminals to extract payment from victims. For the full article click here 



from hacker samurai http://hackersamurai.com/lansing-utility-paid-ransom-to-cyber-hackers/
via IFTTT

Tuesday 8 November 2016

Can Microsoft Protect The King Of Chess From Russian Hackers In The Upcoming World Championship? | hacker samurai


from Hacker Samurai http://ift.tt/2eRt9tr
via IFTTT

Google plugs Gmail vulnerability that allowed hackers to post from your account | hacker samurai


from Hacker Samurai http://ift.tt/2eRnxiO
via IFTTT

Can Microsoft Protect The King Of Chess From Russian Hackers In The Upcoming World Championship?

There’s been a lot of anticipation in the upcoming World Chess Championship. The event that will star on Nov. 11 in New York will pit reigning World Champion Magnus Carlsen against the Ukrainian-born challenger Sergey Karjakin. However, Carlsen is worried about a possible Russian hack that might cause his defeat.

Now, the Norwegian Chess Grandmaster is asking for Microsoft Norway’s protection. Can Microsoft actually secure the preparation of the king of chess?

Protection From Russian Hackers

Carlsen has grown weary of Russian hack amidst his preparation for an intense 12-game match against Karjakin. According to the Telegraph UK, Carlsen has been using high-powered chess computers for months. He is not playing chess against these computers. Instead, Carlsen utilizes them to come up with moves for the upcoming event. For the full article click here 



from hacker samurai http://ift.tt/2eRt9tr
via IFTTT

Google plugs Gmail vulnerability that allowed hackers to post from your account

GOOGLE HAS plugged a vulnerability in Gmail that allowed potential hackers to bypass authorisation processes and send mail from @gmail.com and @googlemail.com accounts.

Ahemd Mehtab, a security boffin and boss at Security Fuse, discovered the problem which is said to stem from the way that Google allows users to transfer between Google accounts without logging out.

It’s not a huge panic as it works only if the victim has blocked the sender, or the account is deactivated. Plus, Google has confirmed that the flaw is fixed, but it does seem like it was perfect fodder for someone seeking a bit of revenge trolling.

It appears that the problem was an anomaly, as it did not allow access to the Play ecosystem, which contains financial information. But in terms of privacy breaches, it’s still an absolute whopper, but unrealised, whereas in 2014, researchers managed to find a hack with a 92 per cent success rate. For the full article click here 



from hacker samurai http://ift.tt/2eRnxiO
via IFTTT

Monday 7 November 2016

Here’s how voter data could get hacked, but Orange County says rigged election is almost impossible | hacker samurai


from Hacker Samurai http://ift.tt/2fTit1H
via IFTTT

US cyber army ready to hit Russian infrastructure if US elections are hacked | hacker samurai


from Hacker Samurai http://ift.tt/2fTeqm7
via IFTTT

Here’s how voter data could get hacked, but Orange County says rigged election is almost impossible

With all the talk about election rigging in the lead-up to Tuesday, the bad news is that hackers might be able to find and compromise and maybe even change California voter registration databases.

The good news? If they did, it wouldn’t do much to the election.

Mikhail Gofman, associate professor of computer science at Cal State Fullerton, says it’s possible, theoretically, for the system to be hacked.

Neal Kelley, Orange County’s registrar of voters, says the election system’s checks and balances would make it impossible for such a hack to have any influence on a vote.

Here’s what they’re talking about:

Gofman envisions a scenario in which people show up to vote on Election Day only to find they cannot because a hacker has erased them from the registration rolls. For the full article click here 



from hacker samurai http://ift.tt/2fTit1H
via IFTTT

US cyber army ready to hit Russian infrastructure if US elections are hacked

US military hackers are understood to have penetrated Russia’s electricity grid, telecoms networks and Kremlin command systems, ready to strike back if the pivotal US elections are disrupted by hackers.

It has been part of the US military doctrine for a number of years to consider an attack on US-based servers as an attack on sovereign territory.

But high-profile attacks – like those on Sony Pictures by North Korea, and a variety of attacks on US government bodies in the past year or two – beg the question: what is the US actually doing about it? Or perhaps, how much do we actually know about what the US is doing? For the full article click here 



from hacker samurai http://ift.tt/2fTeqm7
via IFTTT

Saturday 5 November 2016

New generation of ethical hackers aims to impress recruiters | hacker samurai


from Hacker Samurai http://ift.tt/2eoqsP6
via IFTTT

US Hackers Ready To Retaliate On Possible Russia Cyber Mischief During The Election | hacker samurai


from Hacker Samurai http://ift.tt/2fNKasI
via IFTTT

New generation of ethical hackers aims to impress recruiters

With the launch of the National Cyber Security Centre, backed by £1.9bn of funding to battle online crime, the government has made a statement.

Defence experts have long warned of the growing menace of cybercrime and now they have good reason to believe the threat is being given priority treatment.

Recognising the danger is one thing though, dealing with it another. The world – and by extension the UK – is facing a shortage of people with the skills needed to mount an effective defence. The global cyberdefence industry is going to need another 1.5 million staff by 2020, according to non-profit security organisation (ISC)2.

At the Cyber Security Challenge in London – a three-day competition designed to identify raw cybersecurity talents – recruiters are doing their best to address the shortage.

Stephanie Daman, the chief executive of Cyber Security Challenge UK, believes that the UK is slowly recognising the value of ethical hackers, also known as “white hats”, the cybertroops required to protect our increasingly connected world. For the full article click here 



from hacker samurai http://ift.tt/2eoqsP6
via IFTTT

US Hackers Ready To Retaliate On Possible Russia Cyber Mischief During The Election

It’s already less than a week before another historic US election. No matter whom Americans vote for, the security and credibility of the election should be ensured. US military hackers are prepared to retaliate amidst the threats of possible cyber mischief by Russia and other countries.

US Military Hackers Are Ready To Retaliate

NBC News was able to review top secret documents regarding the said action that US hackers could take. A senior intelligence official also revealed that Russia’s electric grid, telecommunications network and the Kremlin’s command systems have been penetrated by the US military hackers.

Apparently, secret American cyber weapons will attack these if the US deem it necessary. This might have been to address concerns over Russia’s plan to disrupt the upcoming election. US intelligence officials are anticipating a cyber mischief that will include possible release of fake documents.

There might also be a proliferation of bogus social media accounts to spread misinformation. NBC further reports that a Russian hacker called “Guccifer 2.0″ has tweeted a threat. The US is warned to monitor the elections “from the inside system”. For the full article click here 



from hacker samurai http://ift.tt/2fNKasI
via IFTTT

Friday 4 November 2016

Hacker sentenced to 29 months for developing PhotoFucket for ‘fusking’ naked Photobucket images | hacker samurai


from Hacker Samurai http://ift.tt/2f1ggjn
via IFTTT

Israeli hackers show light bulbs can take down the internet | hacker samurai


from Hacker Samurai http://ift.tt/2fold2T
via IFTTT

Hacker sentenced to 29 months for developing PhotoFucket for ‘fusking’ naked Photobucket images

Hacker who developed a code to scan Photobucket’s 10 billion images sentenced to 29 months in prison

A 41-year-old Colorado hacker was sentenced Tuesday to 29 months in prison for selling his software which enabled blackmailers and others to scan Photobucket’s 10 billion images for nude images.

The United States Department of Justice had arrested two men in May, 2015 for “breaching the computer services of Colorado-based Photobucket.” The two men, Brandon Bourret, aged 39, of Colorado Springs, Colorado and Athanasios Andrianakis, aged 26, of Sunnyvale, California had developed a software known as “Photofucket” for “fusking”.

The software developed by these two was capable of hacking into the private Photobucket albums and stealing NSFW images of subscribers. Photobucket is an image and video hosting service with as many as 100 million users who keep their content in either public or private account. Some of those images are of nude Photobucket customers who thought their content was stored privately. For the full article click here 



from hacker samurai http://ift.tt/2f1ggjn
via IFTTT

Israeli hackers show light bulbs can take down the internet

Weizmann Institute researchers use airborne drone to take control of nearby office devices to demonstrate vulnerability of the ‘Internet of Things’

A team of researchers at Israel’s Weizmann Institute of Science has shown how hackers can use the simplest of household devices, like light bulbs, to potentially take down sections of the internet or launch a full-scale attack on a country’s infrastructure.

The researchers focused on hacking into ordinary devices which are connected to the internet, the so-called “Internet of Things,” to show how easy it is to take control of the devices and employ them for the kind of distributed denial of service (DDoS) attack that took down wide swathes of the internet last month for several hours.

The experiment, carried out by four researchers, Eyal Ronen, Colin O’Flynn, Adi Shamir and Achi-Or Weingarten, focused on simple Philips Hue wifi-connected smart bulbs and showed how the bulbs can “infect each other with a worm that will spread explosively over large areas in a kind of nuclear chain reaction.”

“The attack can start by plugging in a single infected bulb anywhere in the city, and then catastrophically spread everywhere within minutes,” the researchers’ paper said. For the full article click here 



from hacker samurai http://ift.tt/2fold2T
via IFTTT

Thursday 3 November 2016

Election Cyberattacks: Pro-Russia Hackers Have Been Accused in Past | hacker samurai


from Hacker Samurai http://ift.tt/2ffA8NM
via IFTTT

5 ways to protect your email account from hackers | hacker samurai


from Hacker Samurai http://ift.tt/2fyqeLb
via IFTTT

Election Cyberattacks: Pro-Russia Hackers Have Been Accused in Past

LONDON — While Americans are just coming to terms with the prospect of political cyberattacks tied to Russia — it isn’t the first time Kremlin-linked hackers have been accused of trying to influence voters in other countries.

A torrent of stolen emails released by WikiLeaks — most damaging to the Democrats and Hillary Clinton — have marked the 2016 race in what U.S. intelligence officials say is an unprecedented attempt to by Vladimir Putin’s government to undermine trust in the U.S. election process.

“We believe, based on the scope and sensitivity of these efforts, that only Russia’s senior-most officials could have authorized these activities,” the Department of Homeland Security and the Office of the Director of National Intelligence said in an extraordinary gloves-off statement on Oct. 7.

Russia has been accused of this before, notably when hackers attempted to hijack an election in neighboring Ukraine in 2014. For the full article click here 

 



from hacker samurai http://ift.tt/2ffA8NM
via IFTTT

5 ways to protect your email account from hackers

Email is the engine that keeps London offices ticking over. For Hillary Clinton, Anthony Weiner and Huma Abedin, sending emails on shared computers and accounts might have been a time-saver but has now led to an FBI investigation. Our Government is also taking email seriously. This week it announced a new £1.9 billion cyber defence plan.

Even if you’re not running for office, like Clinton, it’s worth keeping a check on your inbox, if only to avoid that sinking feeling when you worry that you’ve accidentally sent a caustic message to the wrong person. Here’s how to get inbox clever.

Two-step security

Hillary’s campaign chair John Podesta fell foul of hacking this week after being asked to change his password by fake account no-reply@accounts.googlemail.com. Two-factor authentication might have given him extra protection — it means that before you can change anything on your account you need to go through a second check, such as a message to your phone. Cyber-security expert Dr Jessica Barker thinks this is key for personal security but 70 per cent of people in the UK don’t know what it is. It’s available on Gmail, Outlook and Facebook among others, so turn it on.  For the full article click here 



from hacker samurai http://ift.tt/2fyqeLb
via IFTTT

Wednesday 2 November 2016

Top Texas official calls Hillary Clinton the c-word, blames hackers, then aide, apologizes | hacker samurai


from Hacker Samurai http://ift.tt/2farTVM
via IFTTT

Microsoft says Russia-linked Fancy Bear hackers are exploiting Windows zero-day flaws | hacker samurai


from Hacker Samurai http://ift.tt/2fawaIZ
via IFTTT

Top Texas official calls Hillary Clinton the c-word, blames hackers, then aide, apologizes

Microsoft says Russia-linked Fancy Bear hackers are exploiting Windows zero-day flaws

Microsoft has identified a Russia-linked hacker group’s involvement in the zero-day attacks. The hacker group Strontium, which is also known as APT28 and Fancy Bear among others, is the same entity believed to be responsible for the controversial DNC (Democratic National Committee) hack. Microsoft said that Strontium was conducting “low-volume” spear phishing campaigns to target Windows users.

The company revealed that the hacker group leveraged two zero-day vulnerabilities, which were recently exposed by Google, in Adobe Flash and down-level Windows kernel to “target a specific set of customers”. Microsoft, however, refrained from mentioning the identities of the victims targeted by the attack.

A zero-day vulnerability is a publicly disclosed security flaw that was not known before and for which the software maker is yet to release a patch. For the full article click here 



from hacker samurai http://ift.tt/2fawaIZ
via IFTTT

Tuesday 1 November 2016

Carolinas, dozens of states ask feds to help stop election hackers

All but four states are asking the federal government to take a second look at election systems online, according to CNN.

The Carolinas are part of that group looking to boost security to keep hackers out, but it is unclear whether Georgia will ask the feds for help, instead relying on its own resources.

The Department of Homeland Security is offering to scan state election systems, looking for vulnerabilities and suggesting ways to improve security online.

The effort comes after hackers targeted voting systems in several states and hacked into the Democratic National Committee.

South Carolina officials said they’re looking to reassure voters that information is protected online.

“It’s very important for voters to have the assurance that their vote counts and to have confidence in the system,” South Carolina Election Commission spokesperson Chris Whitmire said. “We’re not only taking steps to protect the process but we want people to know that we’re doing that, that we’re on top of it and doing everything we can.” For the full article click here 



from hacker samurai http://ift.tt/2e90rmM
via IFTTT

Carolinas, dozens of states ask feds to help stop election hackers | hacker samurai


from Hacker Samurai http://ift.tt/2e90rmM
via IFTTT

Chinese hackers win US$215,000 for cracking Google Nexus, iPhones at global competition | hacker samurai


from Hacker Samurai http://ift.tt/2f55ut7
via IFTTT

Chinese hackers win US$215,000 for cracking Google Nexus, iPhones at global competition

A group of young Chinese hackers affiliated with internet giant Tencent won US$215,000 by gaining unauthorised access to Nexus 6P and iPhone 6s phones at an international mobile hacking challenge in Tokyo last week.

The Tencent team, called Keen Security Lab, beat a rival team led by cybersecurity research platform MWR Labs to claim the title of Master of Pwn at Mobile Pwn2Own 2016 on October 26.

The hackers exploited vulnerabilities to access Google Nexus 6P and IPhone6s while their latest software and program patches were running, said the event’s organiser Trend Micro, a US-based internet security company. For the full article click here 



from hacker samurai http://ift.tt/2f55ut7
via IFTTT

Monday 31 October 2016

Facebook Co-Founder And Former CTO Concerned About Major Internet Attack On Election Day | hacker samurai


from Hacker Samurai http://ift.tt/2dUBmAF
via IFTTT

Are heart devices threatened by hackers? | hacker samurai


from Hacker Samurai http://ift.tt/2eqE5hp
via IFTTT

Facebook Co-Founder And Former CTO Concerned About Major Internet Attack On Election Day

Facebook’s co-founder and former Chief Technology Officer tweeted their worries Sunday evening that the election Nov. 8 could be disrupted by a major internet attack.

Adam D’Angelo, former CTO of Facebook, tweeted out Sunday that there is a “Good chance of major internet attack Nov 8th. Many groups have the ability and incentive. Maps outage alone could easily skew the election.”

Dustin Moskovitz, one of the original co-founders of Facebook, responded saying, “is there anything to be done about it?” For the full article click here 



from hacker samurai http://ift.tt/2dUBmAF
via IFTTT

Are heart devices threatened by hackers?

MedSec, a new medical research firm with ties to Philadelphia-area political figures, filed papers last week doubling down on its controversial claim that a substantial number of St. Jude Medical’s heart devices are vulnerable to hackers

In an Oct. 24 filing, the company cited more evidence: a study by the Phoenix-based cyber security specialist Carl Livitt, who said hackers could cause St. Jude cardiac implants to stop working properly and deliver shocks to patients.

The statement is the latest barrage in what is shaping up to be a lengthy legal war. MedSec first criticized the safety of St. Jude’s devices in August. It acted in concert with Muddy Waters Capital, a California-based hedge fund that bet against the device maker’s stock even as St. Jude was in the midst of a merger with Abbott Laboratories.

St. Jude’s stock fell by more than 7 percent in two days and hasn’t rebounded much. Now the device maker is suing MedSec and Muddy Waters in federal court in Minnesota, maintaining that the defendants used junk science to scare patients and “gain a financial windfall.” For the full article click here 



from hacker samurai http://ift.tt/2eqE5hp
via IFTTT

Saturday 29 October 2016

Corruption Currents: Ukrainian Hackers Air Russian Secrets | hacker samurai


from Hacker Samurai http://ift.tt/2eSaX6p
via IFTTT

Corruption Currents: Ukrainian Hackers Air Russian Secrets

A daily roundup of corruption news from across the Web. We also provide a daily roundup of important risk & compliance stories via our daily newsletter, The Morning Risk Report, which readers can sign up for here. Follow us on Twitter at @WSJRisk.

Bribery:

An international prosecutor charged a group of Kosovo Albanians and Serbs, including a former lawmaker, with organizing a crime ring involved in money laundering, bribery, fraud, abuse of power and tax evasion. (AP, OCCRP)

Petrobras is eager to put the corruption cases behind it, settlements show. (Reuters)

A factbox on the Embraer case is here. (Stanford Law School’s Foreign Corrupt Practices Act Clearinghouse)

In local politics: A former Indonesian health minister was detained on bribery allegations; he didn’t appear to be contacted. An Indian minister was acquitted in a bribery case. (OCCRP, India Today, BBC) For the full article click here 



from hacker samurai http://ift.tt/2eSaX6p
via IFTTT

Is this the email that hacked John Podesta’s account? | hacker samurai


from Hacker Samurai http://ift.tt/2eZvELg
via IFTTT

Is this the email that hacked John Podesta’s account?

(CNN)A phishing email sent to Hillary Clinton campaign chairman John Podesta may have been so sophisticated that it fooled the campaign’s own IT staffers, who at one point advised him it was a legitimate warning to change his password.

The stolen email thread, released by WikiLeaks Friday, also provides the most direct evidence yet that the Russian government was behind the damaging hack into the Clinton campaign, according to a private cybersecurity company.
The thread shows a Clinton campaign staffer writing that a phishing email sent to Podesta’s Gmail account on March 19, 2016, is “legitimate,” though the staffer advises him to go through Google’s official procedures to update his password. It’s not clear if Podesta gave hackers his password before he was advised by his staff, or if the email in question was the one that led to the hack. For the full article click here 


from hacker samurai http://ift.tt/2eZvELg
via IFTTT

Friday 28 October 2016

FBI AGENT: CYBER HACKERS THREATEN COLLEGE SECURITY | hacker samurai


from Hacker Samurai http://ift.tt/2eCxvr0
via IFTTT

Smart Homes, Appliances May be Cyber Hackers Next Target | hacker samurai


from Hacker Samurai http://ift.tt/2dSEzM9
via IFTTT

FBI AGENT: CYBER HACKERS THREATEN COLLEGE SECURITY

For most of our online-savvy generation, an email from a foreign country asking for a bank account number would immediately end up in the trash bin. But what if the email was sent in your boss’s name and was asking you to send some money through the bank? Or maybe just to open an Excel spreadsheet. Would you click on it?

In our increasingly sophisticated online world, it’s not uncommon for a hacker to use one of the above techniques to gain the trust of a victim. And once inside a network, a hacker with malicious intent could inflict untold monetary and security damage. It’s exactly these types of situations that Grinnell College is trying to avoid. That’s why the College brought in FBI Special Agent Jordan Loyd on Tuesday to talk cybercrime and the threats it poses to institutions of higher education.

Agent Loyd is one of around 500 FBI agents in the nation that deal with cybersecurity and online crime, and the only one in Iowa to focus on these issues. While he now operates locally out of Des Moines, he has previously worked on cases in New York and as far away as Bulgaria. Throughout his career with the Bureau, Loyd has investigated a number of cases, including ones relating to the dark web marketplace Silk Road and the famous hacker “Little Sec.” He even once went undercover and ran the largest online forum for English-speaking hackers in the world. For the full article click here 



from hacker samurai http://ift.tt/2eCxvr0
via IFTTT

Smart Homes, Appliances May be Cyber Hackers Next Target

That’s the apocalyptic headline we could be reading one day, given the seemingly unassailable trend toward connecting mundane items to the internet. Don’t think it’s too far-fetched, either.

More than $970 billion is expected to be spent on Internet of Things devices next year, according to data from Bloomberg Intelligence and IDC. It’s no mistake that “things” is the chosen noun to describe every and any gadget that can be connected to a network. Few other words encompass the vastness, and “stuff” just isn’t elegant.

As we saw last week, though, connecting things to the internet also creates the potential for huge networks of robots, aka botnets, to be turned into drone armies for anyone with the software tools to take over enough devices. One such tool is called Mirai, a strain of malicious software (malware) that was not only deployed with cunning effectiveness last month to bring down the website of renowned security researcher and journalist Brian Krebs, but was released into the wild for anyone to copy and adapt for his or her own use. And that’s exactly what happened in Friday’s attack. For the full article click here 



from hacker samurai http://ift.tt/2dSEzM9
via IFTTT

Thursday 27 October 2016

Hackers target all major UK banks with new Twitter phishing campaign | hacker samurai


from Hacker Samurai http://ift.tt/2eUFlcu
via IFTTT

Hackers target all major UK banks with new Twitter phishing campaign

A new active Angler phishing social media scam campaign has been identified by security researchers, which is targeting all major UK banks and their customers. The scam campaign involves hackers creating fake Twitter accounts, posing as customer support staff, in efforts to hoodwink customers into divulging credentials.

In this case, ProofPoint researchers noted that the hackers operating the Angler phishing campaign were monitoring bank customers’ accounts on Twitter. They hijacked conversations users attempted to have with genuine support staff of banks, and redirected customers to a fake support page.

For instance, when a customer tweeted to the genuine Barclay’s bank support account (@BarclaysUKHelp), hackers hijacked the request of support by replying with a fake customer support account (@BarclaysHelpUK).

Proofpoint researchers said: “Angler phishing is named after the anglerfish, which uses a glowing lure to bait and eat smaller fish. In this attack, the ‘lure’ is a fake customer support account that tricks your customersinto giving up credentials and other sensitive information.” For the full article click here 



from hacker samurai http://ift.tt/2eUFlcu
via IFTTT

View from Away: The day hackers weaponized the Internet of Things | hacker samurai


from Hacker Samurai http://ift.tt/2eJ7RRS
via IFTTT

View from Away: The day hackers weaponized the Internet of Things

What happened last Friday on the internet might be remembered as the Day of the Zombie Baby Monitors. Tens of millions of electronic devices that are online, such as baby monitors, security webcams and digital video recorders, all of them infected with malware, were given a mysterious order to attack, and they obeyed, sending out mindless waves of traffic.

The target was Dyn, a New Hampshire company that provides domain name services, allowing people to reach the correct website. This is a sort of telephone book of the Internet, but on Friday morning at about 7, the telephone book on the East Coast was paralyzed by junk traffic. Popular websites such as Twitter, Spotify, PayPal and many others suffered outages. Another wave came at noon.

The attack appears to be an unprecedented exploitation of the “Internet of Things,” a term that includes more and more devices that offer user convenience – control your home thermostat from your smartphone – but also are vulnerable to mischief. In general, the benign household devices connected to the Internet are not very sophisticated. Many have factory-wired default passwords that are easy to defeat. This makes them attractive to hackers, who can implant a tiny bot that will awaken them on command. For the full article click here 



from hacker samurai http://ift.tt/2eJ7RRS
via IFTTT

Wednesday 26 October 2016

Middle Eastern hackers are using this phishing technique to infect political targets with Trojan malware | hacker samurai


from Hacker Samurai http://ift.tt/2dVOCn3
via IFTTT

Middle Eastern hackers are using this phishing technique to infect political targets with Trojan malware

A hacking group is conducting cyberespionage against targets in the Middle East by duping politicians, activists and staff at NGOs into clicking links to authentic-looking but fake versions of high-profile websites in the region, and then infecting them with malware.

The operation — dubbed ‘Moonlight’ by cybersecurity researchers, after the name the attackers chose for one of their command-and-control domains — has generated over two hundred samples of malware over the past two years and targets individuals via their private email accounts instead of their corporate ones, to increase the chances of a successful attack.

The attacks, which are themed around Middle Eastern political issues such as the war in Syria or the conflict in Palestine, have been unearthed by cybersecurity researchers at Vectra Networks, who say the tools and targets are reminiscent of the Gaza Hacker Team, a group of hacktivists said to be aligned with Hamas, the Palestinian militant Islamic group. The attacks are purely centred on Middle Eastern targets, with the text crafted in Arabic. For the full article click here 



from hacker samurai http://ift.tt/2dVOCn3
via IFTTT

Can 3D printing attract terrorist hackers as Israeli research indicates? | hacker samurai


from Hacker Samurai http://ift.tt/2feZUEU
via IFTTT

Can 3D printing attract terrorist hackers as Israeli research indicates?

Hackers introduce faults in sensitive products such as drones that are produced by 3D printers, according to an exposé by researchers from Ben-Gurion University of the Negev, South Alabama University and Singapore University of Technology and Design.

As 3D printing is expected to produce a huge amount of products in the future, security risks due to hackers would be a major Pandora’s box, according the team who warned that “bugs” produced in the computer could cause them to crash or otherwise be destroyed. The team produced a YouTube video (https://youtu.be/zUnSpT6jSys) in which they destroyed a $1,000 drone by breaking into a computer, identified the drafting file of the drone and introduced defects that cannot be detected in a visual examination. During flight tests, the defective propeller was broken when the drone ascended. As a result, it fell to the ground and crashed, causing irreparable damage.

It was only a $1,000 loss, the researchers said, but such cyber-attacks can cause much greater damage. According to the Wohler’s Report, an annual survey of 3D technology, last year the industry was worth $5.165 billion. For the full article click here 



from hacker samurai http://ift.tt/2feZUEU
via IFTTT

Tuesday 25 October 2016

Staying Safe Online: Digital Privacy In The Times Of Hacking | hacker samurai


from Hacker Samurai http://ift.tt/2eMVelb
via IFTTT

Staying Safe Online: Digital Privacy In The Times Of Hacking

About a month ago, Yahoo admitted that hackers had stolen details of over 500 million of its users in 2014. And WikiLeaks has been in the news the last few months as it has been releasing the “Podesta files” — emails exchanged between John Podesta, the chairman of Democratic presidential nominee Hillary Clinton’s campaign, and a large number of Democratic Party leaders, including President Barack Obama.

Earlier this month, the U.S. officially blamed Russian hackers for targeting the Democratic Party, and a report in September warned that Russian hackers were targeting dozens of U.S. companies. Celebrities have had their photographs and other personal details stolen from online vaults and U.S. athletes had their medical records released. According to the Federal Trade Commission, there were over 42,000 cases of identity theft in January 2016 alone. The list goes on.

So, when national political parties and large multinational technology companies are not able to keep the hackers out, what is the average person to do to keep herself or himself safe online? For the full article click here 



from hacker samurai http://ift.tt/2eMVelb
via IFTTT

IBM apologises for Australia census debacle

IBM said the complete shutdown of the Australian government’s census website during a “malicious” cyber attack this year may have been prevented if it had simply switched a router off and on again.

The collapse of the website on census night embarrassed the Australian government, cost A$30m (US$23m) and provoked a public outcry in a country where people face fines for failing to complete the census.

Appearing before a parliamentary committee on Tuesday, IBM, the lead contractor for the website contract, “unreservedly apologised” for the inconvenience caused by the shutdown over a 40-hour period in August.

Michael Shallcross, IBM’s chief engineer, told the committee that the company had tested the impact of a router failure before the census taking place. But he signalled that the census website shutdown may have been avoided if the router had been switched on and off during the testing phase. For the full article click here 



from hacker samurai http://ift.tt/2eqxBSs
via IFTTT

IBM apologises for Australia census debacle | hacker samurai


from Hacker Samurai http://ift.tt/2eqxBSs
via IFTTT

Monday 24 October 2016

Leslie Jones fires back at hackers and trolls on SNL saying ‘if you want to see me naked, just ask’ | hacker samurai


from Hacker Samurai http://ift.tt/2ez27HA
via IFTTT

American hacker mistakenly hacked into wrong Russian website | hacker samurai


from Hacker Samurai http://ift.tt/2ez2GB4
via IFTTT

Leslie Jones fires back at hackers and trolls on SNL saying ‘if you want to see me naked, just ask’

American actress and comedian Leslie Jones has hit back at hackers who recently leaked personal information and intimate photos of her in a blistering takedown during a sketch on Saturday Night Live (SNL). The Ghostbusters star was bombarded with vicious sexist and racist abuse on Twitter after hackers released nude photos stolen from her iCloud account. The cybercriminals also hacked her website, JustLeslie.com, posting explicit photos, her phone number, Twitter password and images of her driver’s license and password.

Addressing the topic of cybersecurity in a commentary on SNL, Jones said the attacks were “nothing”.

“I am very comfortable with who I am. I am an open book,” Jones said. “I keep my porn in a folder labelled porn. If you wanna see Leslie Jones naked, just ask.”

The actress briefly quit Twitter over the summer following heinous racist online vitriol and called on the social media network to implement clearer guidelines to tackle online harassment on the platform. For the full article click here 



from hacker samurai http://ift.tt/2ez27HA
via IFTTT

American hacker mistakenly hacked into wrong Russian website

It appears that CNN should have had a follow up to its recent report about the hacker known as The Jester, who had hacked into the website of the Russian Foreign Ministry. As it turns out, the “Batman of the Internet” has made a mistake and attacked the old website of the Russian Foreign Ministry instead of the new one that still remains up and running.

“The website of the Russian Foreign Ministry, about the hacking of which CNN reported, is working normally, even though the number of hacker attacks on the website has increased considerably since 2013. Yet, the story is about the old website that we no longer maintain for quite a time,” Maria Zakharova, an official representative of the Russian Foreign Ministry, wrote on her Facebook page.

According to Zakharova, if Russian specialists establish the participation of US-based hackers in the attack on the website of the Russian department, though a defunct one, it would mean that the attack was masterminded by the destructive cybermachine that Biden and McFaul had spoken of before, she added.

On October 23, CNN reported that the American hacker known as The Jester had supposedly hacked into the website of the Russian Foreign Ministry and posted warnings and threats there. However, it has turned out that the American hacker has demonstrated a low professional level. For the full article click here 



from hacker samurai http://ift.tt/2ez2GB4
via IFTTT

Saturday 22 October 2016

Russian Suspected of Hacking U.S. Tech Companies Is Indicted | hacker samurai


from Hacker Samurai http://ift.tt/2ehNEEu
via IFTTT

Messenger: Hackers come to St. Louis to change the world, one homeless person at a time | hacker samurai


from Hacker Samurai http://ift.tt/2ehLR2w
via IFTTT

Russian Suspected of Hacking U.S. Tech Companies Is Indicted

SAN FRANCISCO — A Russian man accused of breaking into computer systems at three internet companies in 2012 has been indicted by a federal grand jury in Oakland, Calif.

Yevgeniy Aleksandrovich Nikulin, 29, was arrested this month while vacationing with his girlfriend in the Czech Republic on charges that he hacked into computer networks at LinkedIn, Dropbox and Formspring, damaged computers and conspired to traffic in stolen information.

The arrest of Mr. Nikulin provided a look at the shadowy world of Russian hackers, who appear to operate with relative impunity even as they are accused of escalating attacks on computer networks in the United States. They are accused of attacking a long list of targets, including retailers, banks, energy companies, and more recently, the Democratic National CommitteeFor the full article click here 



from hacker samurai http://ift.tt/2ehNEEu
via IFTTT

Messenger: Hackers come to St. Louis to change the world, one homeless person at a time

Daniel Borstelmann lives in downtown St. Louis, so he is not entirely unfamiliar with the problem of homelessness, at least as it relates to changing the fabric of a city.

“I see it a lot downtown,” says Borstelmann. The 21-year-old from Lincoln, Neb., is a student at Washington University. Friday night, he was huddled around his laptop with three fellow WU teammates prepared to tackle homelessness along with about 1,200 other participants inGlobalHack VI, a million-dollar hack-a-thon competition.

All weekend long, culminating Sunday afternoon with 15 teams winning cash prizes, computer programmers as young as 11 and from around the U.S. and six other countries will pound away at their keyboards while slamming Red Bull and seeking to solve a systemic problem in cities all across the world, connecting the homeless efficiently with services and, most important, places to live. For the full article click here 



from hacker samurai http://ift.tt/2ehLR2w
via IFTTT

Friday 21 October 2016

The Russians Have Been Hacking Us For Years, Why Is It a Crisis Now? | hacker samurai


from Hacker Samurai http://ift.tt/2dsXEsV
via IFTTT

Chinese hackers targeted US aircraft carrier | hacker samurai


from Hacker Samurai http://ift.tt/2e6ZQo3
via IFTTT

The Russians Have Been Hacking Us For Years, Why Is It a Crisis Now?

The would-be incoming presidential administration insists that they should not be held responsible for their security failures in the wake of Russian hacks––a standard radically removed from the one applied to other powerful organizations, in previous hacks of very similar nature.

In fact, the DNC and the Clinton campaign have been portrayed in the media as bearing far less responsibility than either Target or Home Depot did when both were hacked by Russian groups.

Daily exhortations by TV pundits, the White HouseDepartment of Homeland Security, and the Hillary Clinton campaign instruct viewers that these latest hacks targeting campaign chairman John Podesta, and before that the DNC, should be considered acts of Russian aggression meriting an official, even  military response. Indeed, media has already trumpeted a “covert” (because Russians don’t have TV of course) CIA-led cyberattack in retaliation for these Democratic Party breaches. For the full article click here 



from hacker samurai http://ift.tt/2dsXEsV
via IFTTT

Chinese hackers targeted US aircraft carrier

Chinese hackers targeted government personnel associated with US Navy exercises at the time of a contentious international court ruling on the South China Sea, according to a US cyber security company.

The China-based group created an infected document impersonating an official message addressed to personnel visiting the USS Ronald Reagan, a nuclear-powered aircraft carrier which conducted patrols of the South China Sea in July.

The suspect document is dated July 11, the day before a tribunal in The Hague ruledagainst China’s expansive claims in the region.

The document contained Enfal malware, which can be used to copy information from an infected computer or download further computer viruses.  For the full article click here 



from hacker samurai http://ift.tt/2e6ZQo3
via IFTTT

Thursday 20 October 2016

FBI ARRESTS RUSSIAN MAN ACCUSED OF HACKING INTO LINKEDIN IN 2012 | hacker samurai


from Hacker Samurai http://ift.tt/2e3QUjc
via IFTTT

FBI ARRESTS RUSSIAN MAN ACCUSED OF HACKING INTO LINKEDIN IN 2012

The FBI arrested a Russian man wanted for criminal hacking attacks on U.S. targets. The most well-known occurred in 2012 and the corporation hacked was Mountain View-based LinkedIn.

The man identified by the FBI as Yevgeniy Nikulin was having dinner in a restaurant in Prague, the capital city of the Czech Republic. Agents arrested him without incident. The Russian national is accused of hacking into LinkedIn’s servers back in 2012 and may have compromised the credentials of 100 million users. That information consisting of user names and passwords may have been sold to other hackers.

Seth Rosenblatt is with Parallax, a security news website. “It can be something as benign as creating identities for other people, but that can then lead to identity theft, which is not benign at all,” said Seth Rosenblatt.

LinkedIn issued a response to the arrest.”We are thankful for the hard work and dedication of the FBI in its efforts to locate and capture the parties believed to be responsible for this criminal activity.” For the full article click here 



from hacker samurai http://ift.tt/2e3QUjc
via IFTTT

Billion-dollar hackers: meet the gangs treating cyber crime like the Fortune 500 | hacker samurai


from Hacker Samurai http://ift.tt/2e9drwn
via IFTTT

Billion-dollar hackers: meet the gangs treating cyber crime like the Fortune 500

For some people, writing ransomware is just another day at the office

Data breaches seem to dominate the news these days but in the mind of to Joe Public, hacking is still the sole domain of antisocial nerds and computer geeks. A stereotype persists to this day that most (if not all) hackers are spotty, teenage basement-dwellers, crashing websites for giggles rather than multi-million-dollar paydays.

That might have been true in the early years of the internet, says Andy Patel, F-Secure security expert and resident ‘Cyber Gandalf’ (no, really). “In the days when you had the things that infected your Outlook and sent stuff to your contacts,” he tells IT Pro, “it was just about spreading stuff, it wasn’t so much about monetising.”

That is no longer the case, however. Hacking is now big business, and cyber crime gangs are using techniques like ransomware, data theft and digital extortion to generate six-figure incomes. In fact, the FBI has calculated that ransomware alone will net cyber criminals a total of $1 billion in 2016. For the full article click here 



from hacker samurai http://ift.tt/2e9drwn
via IFTTT

Wednesday 19 October 2016

Keyboard acoustics could let hackers untangle typed text through Skype

Those worried about their personal information leaking over the internet may already fear keystroke logging software, but a new study cautions against typing while Skyping. By analyzing the acoustic signals of key presses, hackers may be able to untangle typed text through the clickety-clack of a keyboard itself, with an alarming accuracy of over 90 percent.

Anyone who uses a keyboard regularly knows that the sounds produced by typing differ by device brand and style, but to a tuned ear, individual keys on the same keyboard produce unique acoustic signals. With the help of some machine learning algorithms and an understanding of the user’s typing style, these sounds can be enough for a hacker to recreate large sections of text, passwords and all.

“It’s possible to build a profile of the acoustic emanation generated by each key on a given keyboard,” says Gene Tsudik, co-author of the study. “For example, the T on a MacBook Pro ‘sounds’ different from the same letter on another manufacturer’s product. It also sounds different from the R on the same keyboard, which is right next to T.” For the full article click here 



from hacker samurai http://ift.tt/2dmYkQL
via IFTTT

FBI helps Czech police nab suspected Russian hacker

Police in the Czech Republic have detained an unidentified Russian man suspected of participating in cyberattacks on the United States, according to a statement published Wednesday on the police website.

The statement said the Russian was arrested in cooperation with the FBI within 12 hours, thanks to a rapid exchange of information with American officials. The arrest took place on Oct. 5. It was not immediately clear whey the Czech authorities waited so long to publicize it.

According to the statement, the Czech judiciary was considering extraditing the man to the U.S., but it was not immediately clear Wednesday morning whether the U.S. government had made a formal extradition request.

The police said the man had been travelling with a woman in “a very expensive car” prior to his arrest, which they said came as a surprise to him. For the full article click here 



from hacker samurai http://ift.tt/2e0SkLo
via IFTTT

Keyboard acoustics could let hackers untangle typed text through Skype | hacker samurai


from Hacker Samurai http://ift.tt/2dmYkQL
via IFTTT

FBI helps Czech police nab suspected Russian hacker | hacker samurai


from Hacker Samurai http://ift.tt/2e0SkLo
via IFTTT

Tuesday 18 October 2016

Hackers hit Republican website, steal credit card information of donors and send them to Russian servers | hacker samurai


from Hacker Samurai http://ift.tt/2eMcgnw
via IFTTT

Nothing Brings Banks Together Like A Good Hack | hacker samurai


from Hacker Samurai http://ift.tt/2eMfI1u
via IFTTT

Hackers hit Republican website, steal credit card information of donors and send them to Russian servers

Suspected Russian hackers are believed to have been skimming credit card information of Republican donors for the past six months. The web store of the National Republican Senatorial Committee (NRSC) is believed to be one of over 5,900 e-commerce sites allegedly hacked by the same threat actors.

According to Dutch security researcher Willem De Groot, anyone who purchased products from and/or donated to the NRSC via its website likely had their credit card information stolen and possibly sold on the dark web. De Groot also said that the stolen data was found sent to a network of servers located in Belize and run by a Russian-language internet service provider.

There is no comment yet from the Republicans on the matter. However, De Groot said the party “rushed to secure their store” on 6 October.

De Groot added, “I do not know how many credit cards were stolen from the Republican store but I can make an educated guess. According to TrafficEstimates, the Republican store has received some 350K visits per month lately. A conservative conversion ratio of 1% yields 3500 stolen credit cards per month, or 21K stolen credits cards since March. Black market value per card isbetween $4 and $120, so I assume a modest $30 per card. The villains could have made roughly $600K on this store alone.” For the full article click here



from hacker samurai http://ift.tt/2eMcgnw
via IFTTT

Nothing Brings Banks Together Like A Good Hack

TROELS OERTING has a problem. As the group chief security officer for Barclays, he has a squad of elite ex-government agents patrolling the company’s digital perimeter. He also has a hefty budget to acquire state-of-the-art technology to protect Britain’s second-biggest bank from cyber attacks.

But Oerting, with no small dose of grudging admiration, says his adversaries excel at something that can’t be addressed with deep pockets or killer software: They’re superb networkers. “The organized crime groups in cyber are sharing much better than we are at the moment,” says Oerting, a Dane with a square jaw and the watchful eyes of a cop who’s investigated the underworld for 35 years. “They are sharing methodologies, knowledge, tools, practices—what works and what doesn’t.”

Now he and his counterparts at other big banks are doing some networking of their own. Oerting, who led the European Cybercrime Centre in The Hague before joining Barclays in 2015, has assigned some of his people to join allies from four other big U.K. banks at an operations center in London’s Canary Wharf complex. They sit side by side with police officers from the U.K. National Cyber Crime Unit. For the full article click here



from hacker samurai http://ift.tt/2eMfI1u
via IFTTT

Monday 17 October 2016

Experts: State should audit election results | hacker samurai


from Hacker Samurai http://ift.tt/2dYsAAs
via IFTTT

Vladimir Putin dismisses US hacking allegations as ‘playing the Russian card’ | hacker samurai


from Hacker Samurai http://ift.tt/2dYtm0z
via IFTTT

Experts: State should audit election results

Lansing —Since hackers have targeted the election systems of more than 20 states, cyber-security experts say Michigan should change its policy and routinely audit a sample of its paper ballots to protect against election fraud.

Voter registration lists were hacked recently in Arizona and Illinois. The U.S. Department of Homeland Security would not acknowledge whether those particular systems were breached, butSecretary Jeh Johnson said hackers “in a few cases … gained access to state voting-related systems.”

The department would not disclose whether Michigan was one of “a large number of state systems” scanned by hackers in preparation for possible attacks, but the Michigan Secretary of State’s office said the state’s voter registration lists have not been targeted or affected.

A Homeland Security official confirmed to the Associated Press that voter registration lists in more than 20 states were targeted in recent months. For the full article click here 



from hacker samurai http://ift.tt/2dYsAAs
via IFTTT

Vladimir Putin dismisses US hacking allegations as ‘playing the Russian card’

Russian President Vladimir Putin has dismissed US threats to retaliate against alleged Russian hackers, saying such statements only confirmed Washington used cyber attacks for political ends.

Speaking after a summit of developing economies in India on Sunday, Mr Putin also said he believed the hacking allegations were mainly election campaign rhetoric by the White House.

He said he hoped bilateral ties could improve after the US election. US Vice President Joe Biden told NBC News television on Friday that “we are sending a message” to Mr Putin, and retaliation for Russia’s hacking attacks “will be at the time of our choosing, and under the circumstances that will have the greatest impact”. For the full article click here 



from hacker samurai http://ift.tt/2dYtm0z
via IFTTT

Saturday 15 October 2016

Hackers exploiting Windows flaws, Microsoft updates every month | hacker samurai


from Hacker Samurai http://ift.tt/2dVkrzf
via IFTTT

Hackers exploiting Windows flaws, Microsoft updates every month

Microsoft discovered several bugs in a few of its programs this October. Among them are two browsers and some Office applications. The software mogul was able to quickly fix this error though.

There were actually about fifty of these flaws that had been detected a few days ago. Five of them were considered critical and needed immediate attention. Four of these bugs were being exploited but Microsoft had chosen not to divulge any more information about them as of the moment.

Customers, however, are being reminded to be more careful when using the Internet. They must take extra discretion when receiving links and files online. It is recommended to review the sources of these files before opening them.

One mishap that Microsoft wants everyone to be on the lookout for is called IE zero – day. It is a computer coding error that could allow potential hackers to check the existence of some files on a computer drive or storage device. The good thing about this is that these conniving techies need to convince their targets to be successful with their evil plot. So, if you are wise enough, you can prevent these loafers from exploiting your system. For the full article click here 



from hacker samurai http://ift.tt/2dVkrzf
via IFTTT

CIA reportedly preparing major cyber assault against Russia in wake of hack attacks | hacker samurai


from Hacker Samurai http://ift.tt/2dScFDN
via IFTTT

CIA reportedly preparing major cyber assault against Russia in wake of hack attacks

The Central Intelligence Agency reportedly is preparing a major cyber attack against Russia in response to the theft of records from the Democratic National Committee and its affiliates, allegedly by Moscow-backed hackers.

Vice President Joe Biden told NBC News, which first reported that the Obama administration was considering retaliatory measures, that the U.S. would be “sending a message” to Russian President Vladimir Putin. Biden added that any cyber action would come “at the time of our choosing, and under the circumstances that will have the greatest impact.”

NBC also reported that intelligence officials have been asked to present the White House with ideas for a “clandestine” cyber operation designed to “embarrass” the Kremlin.

“We’ve always hesitated to use a lot of stuff we’ve had, but that’s a political decision,” a former CIA officer told NBC. “If someone has decided, `We’ve had enough of the Russians,’ there is a lot we can do.” For the full article click here 



from hacker samurai http://ift.tt/2dScFDN
via IFTTT

Friday 14 October 2016

Obama’s Hacking-Retaliation Threat Against Russia ‘Dangerous’ | hacker samurai


from Hacker Samurai http://ift.tt/2e2IZnM
via IFTTT

Obama’s Hacking-Retaliation Threat Against Russia ‘Dangerous’

President Barack Obama’s announcement of unspecified US measures against alleged Russian hacking is a serious escalation likely based on speculation, a former scientific adviser to the US Navy’s operations chief told Sputnik.

WASHINGTON (Sputnik) — The White House announced Tuesday that Obama is considering a “proportional” response to claims by Washington that Russia’s government has interfered in the US presidential election through hacking of political groups’ computer systems.
“I think this is yet another serious and unjustified escalation of empty but highly dangerous rhetoric from the US side against Russia,” Massachusetts Institute of Technology emeritus professor of science, technology and international security Theodore Postol said Thursday.

“The bottom line is, nobody has any idea — nor could they if they were dealing with truly sophisticated hackers — who the true source of the breaches could be. It would all be based on pure guesswork and not on technological insight.” For the full article click here 



from hacker samurai http://ift.tt/2e2IZnM
via IFTTT

Screenshots Show Hackers Deleting Data from Clinton Campaign Chief’s iPhone | hacker samurai


from Hacker Samurai http://ift.tt/2e6rXT4
via IFTTT

Screenshots Show Hackers Deleting Data from Clinton Campaign Chief’s iPhone

Hackers may have just wiped John Podesta’s iPhone and iPad after gaining access to his iCloud account, along with his Gmail inbox and Twitter account.

Podesta, who serves as Hillary Clinton’s campaign manager, had his private emails dumped online by WikiLeaks on October 13.

As evidence points out, the WikiLeaks staff failed once again to remove personal details from the leaked documents, which has happened quite often in the past months, even drawing criticism from Edward Snowden for failing to sanitize leaks.

Hackers took control of Podesta’s Twitter account

According to the hackers, who posted their shenanigans on 4chan, one of the emails listed Podesta’s Gmail password, which was “Runner456.”

The hackers claim to successfully gained access to Podesta’s email, and then requested a password reset for his Twitter account, later sending out a now-deleted tweet that read “I’ve switched teams. Vote Trump 2016. Hi pol.”

The “pol” mention is a shoutout to the Pol 4chan group, where the now-deleted discussions took place. For the full article click here 



from hacker samurai http://ift.tt/2e6rXT4
via IFTTT

Thursday 13 October 2016

Over $5.4 Million Stolen by Hackers From Russian Android Users | hacker samurai


from Hacker Samurai http://ift.tt/2derNqZ
via IFTTT

Hackers steal personal information from Commonwealth Bank’s health fund | hacker samurai


from Hacker Samurai http://ift.tt/2e7SR1a
via IFTTT

Over $5.4 Million Stolen by Hackers From Russian Android Users

Hackers have stolen over 348 million rubles (over $5.4 million) from Russian bank accounts using viruses that target Android devices, the Russian Kommersant newspaper reports.

MOSCOW (Sputnik) – The money was stolen between April 2015 and March 2016 using Trojans, the newspaper said on Thursday citing a Group-IB cyber security company report, which shows that the amount of money stolen is more than a 470 percent increase over the 2014-2015 period.

At the same time, Group-IB data shows a decrease in the amounts of money stolen by hackers using PC viruses, warning that the tendency will continue and the number of malicious Android Apps will increase in the future. For the full article click here 



from hacker samurai http://ift.tt/2derNqZ
via IFTTT