Posts

Showing posts from January, 2017

Simple Hack Lets Hackers Listen to Your Facebook Voice Messages Sent Over Chat

Image
Simple Hack Lets Hackers Listen to Your Facebook Voice Messages Sent Over Chat Most people hate typing long messages while chatting on messaging apps, but thanks to  voice recording feature  provided by WhatsApp and Facebook Messenger, which makes it much easier for users to send longer messages that generally includes a lot of typing effort. If you too have a habit of sending audio clip, instead of typing long messages, to your friends over Facebook Messenger, you are susceptible to a simple man-in-the-middle (MITM) attack that could leak your private audio clips to the attackers. What's more worrisome is that the issue is still not patched by the social media giant. Egyptian security researcher  Mohamed A. Baset  told The Hacker News about a flaw in Facebook Messenger's audio clip recording feature that could allegedly allow any man-in-the-middle attacker to grab your audio clip files from Facebook's server and listen to your personal voice messages. Let's understand

FTC Sues D-Link Over Failure to Secure Its Routers and IP Cameras from Hackers

Image
FTC Sues D-Link Over Failure to Secure Its Routers and IP Cameras from Hackers The United States' trade watchdog has sued Taiwan-based D-link, alleging that the lax security left its products vulnerable to hackers. The Federal Trade Commission (FTC) filed a lawsuit ( pdf ) against D-Link on Thursday, arguing that the company failed to implement necessary security protection in its routers and Internet-connected security cameras that left "thousands of consumers at risk" to hacking attacks. The move comes as cyber criminals have been hijacking poorly secured internet-connected devices to launch massive DDoS attacks that can force major websites offline. Over two months back, a nasty IoT botnet, known as Mirai, been found infecting routers, webcams, and DVRs built with weak default passwords and then using them to DDoS major internet services. The popular Dyn DNS provider was one of the victims of Mirai-based attack that knocked down the whole internet for many users. To co

Netgear launches Bug Bounty Program for Hacker; Offering up to $15,000 in Rewards

Image
Netgear launches Bug Bounty Program for Hacker; Offering up to $15,000 in Rewards It might be the easiest bug bounty program ever. Netgear  launched on Thursday a bug bounty program to offer up to $15,000 in rewards to hackers who will find security flaws in its products. Since criminals have taken aim at a rapidly growing threat surface created by millions of new Internet of things (IoT) devices, it has become crucial to protect routers that contain the keys to the kingdom that connects the outside world to the IP networks that run these connected devices. To combat this issue, Netgear, one of the biggest networking equipment providers in the world, has launched a bug bounty program focusing on its products, particularly routers, wireless security cameras and mesh Wi-Fi systems. Bug bounty programs are cash rewards given by companies or organizations to white hat hackers and researchers who hunt for serious security vulnerabilities in their website or products and then responsibly dis

KillDisk Ransomware Targets Linux; Demands $250,000 Ransom, But Won't Decrypt Files

Image
KillDisk Ransomware Targets Linux; Demands $250,000 Ransom, But Won't Decrypt Files What you'll do if Ransomware infects you? Should you pay or not to recover your files? Believe me, the FBI advises - Pay off the criminals to get your files back if you don't have a backup. But paying off a ransom to cyber criminals is definitely not a wise option because there is no guarantee that you'll get the decryption key in return. In the latest incident, the new variant of KillDisk ransomware has been found encrypting Linux machines, making them unbootable with data permanently lost. What is KillDisk?  KillDisk is a destructive data wiping malware that has previously been used to sabotage companies by randomly deleting files from the computers. KillDisk is the same component associated with the Black Energy malware that was used to hit several Ukrainian power stations in 2015, cutting power for thousands of people. But according to  ESET security  researchers, the nasty KillDisk

FBI Hacked, Again! Hacker Leaks Data After Agency Failed to Patch Its Site

Image
FBI Hacked, Again! Hacker Leaks Data After Agency Failed to Patch Its Site It seems like the FBI has been hacked, once again! A hacker, using Twitter handle  CyberZeist , has claimed to have hacked the FBI's website (fbi.gov) and leaked personal account information of several FBI agents publically. CyberZeist had initially exposed the flaw on 22 December, giving the FBI time to patch the vulnerability in its website's code before making the data public. The hacker exploited a zero-day vulnerability in the  Plone CMS , an Open Source Content Management software used by FBI to host its website, and leaked personal data of 155 FBI officials to  Pastebin , including their names, passwords, and email accounts. CyberZeist  tweeted  multiple screenshots as proof of his claims, showing his unauthorized access to server and database files using a zero-day local file inclusion type vulnerability affecting its python plugins. Hacker also found that the FBI's website is hosted on a vir

This Ransomware Unlocks Your Files For Free If You Read CyberSecurity Articles

Image
This Ransomware Unlocks Your Files For Free If You Read CyberSecurity Articles Ransomware has been around for a few years, but in last two years, it has become one of the fastest growing threats to businesses and users across the world, so will be in 2017. Ransomware is a piece of malware that encrypts files on your computer with strong encryption algorithms and then demands a ransom money in Bitcoin to decrypt the data so you can regain access to your encrypted files. We have seen some nastier ransomware infections over the past couple of years. The most interesting one was Popcorn Time that decrypts victims files for free if they pass the infection on to other people. Now, a new strain of ransomware takes the infection to a whole new level of craziness. Dubbed  Koolova , the ransomware will restore your encrypted files for free, just like Popcorn Time. The only difference between both the infections is that you don't have to infect others to get free decryption key. Instead, all

Bitcoin Price Jumps Above $1150 .Highest in last 3 Years

Image
Bitcoin Price Jumps Above $1150 — Highest in last 3 Years What a good start of the New Year for those holding Bitcoins! Web-based digital currency Bitcoin has passed $1,110 for the first time on the Bitstamp Price Index (BPI) since early November 2013. Bitcoin broke the barrier on 1 January and now is trading above $1,150 mark at the time of writing, marking a bright beginning to 2017 for the digital currency. At the time of writing,  1 Bitcoin = $1158.99. Bitcoin is a revolutionary virtual currency that has no central authority; instead, it relies on thousands of computers worldwide that validate transactions and add new Bitcoins to the system. The world’s first and most famous cryptocurrency is developed around Blockchain, which is a complex cryptographic protocol and a global computer's network that oversees and verifies which Bitcoins have been spent by whom. The identity of the people spending Bitcoins is extremely difficult to trace because of its anonymous nature. Therefore,

FTC sets $25,000 Prize for Automatic IoT Patch Management Solution

Image
FTC sets $25,000 Prize for Automatic IoT Patch Management Solution The U.S. Federal Trade Commission has  announced  a "prize competition" for creating a software or hardware-based solution with the ability to auto-patch vulnerable Internet of Things (IoT) devices. Today we are surrounded by a number of Internet-connected devices. Our homes are filled with tiny computers embedded in everything from security cameras, TVs and refrigerators to thermostat and door locks. While IoT is going to improve life for many, the number of security risks due to lack of stringent security measures and encryption mechanisms in the devices have increased exponentially, giving attackers a large number of entry points to affect you in some or the other way. Remember  Mirai Botnet ? A botnet of just 100,000 hijacked IoT devices was used to flood the  Dyn DNS service  with unwanted requests and  close down the Internet  for Millions of Users a few months ago. At that time, Chinese firm Hangzhou Xi