FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Mitigating Lateral Movement with Zero Trust Access

By Andrew Akers

Security service edge (SSE) technology was created to protect remote and branch users with a unified, cloud-delivered security stack. To understand how SSE solutions protect organizations and their… Read more on Cisco Blogs

Hackers Behind the Change Healthcare Ransomware Attack Just Received a $22 Million Payment

By Andy Greenberg
The transaction, visible on Bitcoin's blockchain, suggests the victim of one of the worst ransomware attacks in years may have paid a very large ransom.

HTTP 403 bypass tool

By /u/SmokeyShark_777

Hello, guys! I've published the tool I use to bypass HTTP 403 error pages and access the juicy information behind πŸ‘€. It is written in Golang, it's very fast, and it incorporates many techniques from book.hacktricks. If someone wants to collaborate or just leave feedback, here's the repo.

submitted by /u/SmokeyShark_777
[link] [comments]

BSidesSATX CFP is open

By /u/SciaticNerd

The @BSidesSATX CFP is open at BSidesSATX.com June 8th at St. Mary’s in San Antonio

submitted by /u/SciaticNerd
[link] [comments]

SubSeekerPro

By /u/TheArtHacker34

Don't worry this isn't some sort of stealer that I grabbed from GitHub, nope it's actually my very own framework, it's open source, easy to understand, easy for beginners to learn from the code, easy to run and over all just great at everything one does for recon! Dont worry I'll be updating it continuously fore the framework is on its first little legs but I'll be releasing SubSeekerPro V.2 soon!

Stay tuned and as always, keep grinding my dudes ☝🏻✨

submitted by /u/TheArtHacker34
[link] [comments]

Weekly Update 389

By Troy Hunt
Weekly Update 389

How on earth are we still here? You know, that place where breached companies stand up and go all Iraqi information minister on the incident as if somehow, flatly denying the blatantly obvious will make it all go away. It's the ease of debunking the "no breach here" claim that I find particularly fascinating; the truth is always sitting there in the data and it doesn't take much to bring it to the surface. Ah well, as I always end up lamenting, with behaviour like this it's a good time to be in the industry πŸ€·β€β™‚οΈ

Weekly Update 389
Weekly Update 389
Weekly Update 389
Weekly Update 389

References

  1. Sponsored by:Β Report URI: Guarding you from rogue JavaScript! Don’t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. Cutout.Pro got breached and 20M email addresses leaked (for the most part, an unremarkable incident)
  3. I've stood up a GitHub repo to start collaborating on the HIBP UX redesign (consider this a "soft launch" for the moment, I'll blog about it later on)
  4. The Cutout.Pro breach isn't "alleged", it's real (it's crazy to say there's no evidence of a breach when there's all this evidence of a breach!)
  5. The FedEx phish post went up just after last week's video (still kinda nuts that's even a thing...)
  6. We're doing a full 3D printer build thread (watch the Prusa MK4 gradually take shape!)

The Privacy Danger Lurking in Push Notifications

By Andy Greenberg, Andrew Couts, Matt Burgess
Plus: Apple warns about sideloading apps, a court orders NSO group to turn over the code of its Pegasus spyware, and an investigation finds widely available security cams are wildly insecure.

Here Come the AI Worms

By Matt Burgess
Security researchers created an AI worm in a test environment that can automatically spread between generative AI agentsβ€”potentially stealing data and sending spam emails along the way.

The UK’s GPS Tagging of Migrants Has Been Ruled Illegal

By Morgan Meaker
The UK’s privacy regulator says the government did not take into account the intrusiveness of ankle tags that continuously monitor a person’s location.

Fulton County, Security Experts Call LockBit’s Bluff

By BrianKrebs

The ransomware group LockBit told officials with Fulton County, Ga. they could expect to see their internal documents published online this morning unless the county paid a ransom demand. LockBit removed Fulton County’s listing from its victim shaming website this morning, claiming the county had paid. But county officials said they did not pay, nor did anyone make payment on their behalf. Security experts say LockBit was likely bluffing and probably lost most of the data when the gang’s servers were seized this month by U.S. and U.K. law enforcement.

The LockBit website included a countdown timer until the promised release of data stolen from Fulton County, Ga. LockBit would later move this deadline up to Feb. 29, 2024.

LockBit listed Fulton County as a victim on Feb. 13, saying that unless it was paid a ransom the group would publish files stolen in a breach at the county last month. That attack disrupted county phones, Internet access and even their court system. LockBit leaked a small number of the county’s files as a teaser, which appeared to include sensitive and sealed court records in current and past criminal trials.

On Feb. 16, Fulton County’s entry β€” along with a countdown timer until the data would be published β€” was removed from the LockBit website without explanation. The leader of LockBit told KrebsOnSecurity this was because Fulton County officials had engaged in last-minute negotiations with the group.

But on Feb. 19, investigators with the FBI and the U.K.’s National Crime Agency (NCA) took over LockBit’s online infrastructure, replacing the group’s homepage with a seizure notice and links to LockBit ransomware decryption tools.

In a press briefing on Feb. 20, Fulton County Commission Chairman Robb Pitts told reporters the county did not pay a ransom demand, noting that the board β€œcould not in good conscience use Fulton County taxpayer funds to make a payment.”

Three days later, LockBit reemerged with new domains on the dark web, and with Fulton County listed among a half-dozen other victims whose data was about to be leaked if they refused to pay. As it does with all victims, LockBit assigned Fulton County a countdown timer, saying officials had until late in the evening on March 1 until their data was published.

LockBit revised its deadline for Fulton County to Feb. 29.

LockBit soon moved up the deadline to the morning of Feb. 29. As Fulton County’s LockBit timer was counting down to zero this morning, its listing disappeared from LockBit’s site. LockBit’s leader and spokesperson, who goes by the handle β€œLockBitSupp,” told KrebsOnSecurity today that Fulton County’s data disappeared from their site because county officials paid a ransom.

β€œFulton paid,” LockBitSupp said. When asked for evidence of payment, LockBitSupp claimed. β€œThe proof is that we deleted their data and did not publish it.”

But at a press conference today, Fulton County Chairman Robb Pitts said the county does not know why its data was removed from LockBit’s site.

β€œAs I stand here at 4:08 p.m., we are not aware of any data being released today so far,” Pitts said. β€œThat does not mean the threat is over. They could release whatever data they have at any time. We have no control over that. We have not paid any ransom. Nor has any ransom been paid on our behalf.”

Brett Callow, a threat analyst with the security firm Emsisoft, said LockBit likely lost all of the victim data it stole before the FBI/NCA seizure, and that it has been trying madly since then to save face within the cybercrime community.

β€œI think it was a case of them trying to convince their affiliates that they were still in good shape,” Callow said of LockBit’s recent activities. β€œI strongly suspect this will be the end of the LockBit brand.”

Others have come to a similar conclusion. The security firm RedSense posted an analysis to Twitter/X that after the takedown, LockBit published several β€œnew” victim profiles for companies that it had listed weeks earlier on its victim shaming site. Those victim firms β€” a healthcare provider and major securities lending platform β€” also were unceremoniously removed from LockBit’s new shaming website, despite LockBit claiming their data would be leaked.

β€œWe are 99% sure the rest of their β€˜new victims’ are also fake claims (old data for new breaches),” RedSense posted. β€œSo the best thing for them to do would be to delete all other entries from their blog and stop defrauding honest people.”

Callow said there certainly have been plenty of cases in the past where ransomware gangs exaggerated their plunder from a victim organization. But this time feels different, he said.

β€œIt is a bit unusual,” Callow said. β€œThis is about trying to still affiliates’ nerves, and saying, β€˜All is well, we weren’t as badly compromised as law enforcement suggested.’ But I think you’d have to be a fool to work with an organization that has been so thoroughly hacked as LockBit has.”

The Mysterious Case of the Missing Trump Trial Ransomware Leak

By Andy Greenberg
The notorious LockBit gang promised a Georgia court leak "that could affect the upcoming US election.” It didn't materializeβ€”but the story may not be over yet.

Here Are the Google and Microsoft Security Updates You Need Right Now

By Kate O'Flaherty
Plus: Mozilla patches 12 flaws in Firefox, Zoom fixes seven vulnerabilities, and more critical updates from February.

Russia Attacked Ukraine's Power Grid at Least 66 Times to β€˜Freeze It Into Submission’

By Vittoria Elliott
Several of the strikes occurred far from the front lines of the conflict, indicating possible war crimes. Researchers say the attacks likely had devastating impacts on civilians.
❌