โApp Watchโ Allows Operators to Monitor and Ban Piracy Apps on Android Set-Top Boxes
Irdeto is mostly known for its 'Denuvo' anti-piracy tool, which protects many high profile games. However, the digital security company operates a broad suite of anti-piracy tools. This includes "App Watch," a service that allows content providers to monitor and restrict the use of pirate apps on their Android-based set-top boxes.
Many content providers and networks have their own set-top boxes that can be connected to any modern TV.
These devices are often running on Android and sometimes allow users to install third-party apps, via Googleโs Play store, for example.
This opens the door to a wide range of other apps which can be problematic, especially when they offer a gateway to pirated content that directly competes with the operatorโs service.
To address this potential threat, digital security company Irdeto is offering an โApp Watchโ service. This is part of the companyโs broad range of piracy tools and services which also includes the game anti-tamper software Denuvo, which recently expanded with an anti-cheat service.
App Watch is targeted at providers of streaming services who have their own set-top boxes. Itโs meant to safeguard these companies against abuse and prevent consumers from using their boxes as piracy tools.
โThe problem with giving consumers choice is that they may get distracted from your services, on your platform,โ Irdeto writes, pointing out the worst-case scenario.
๐๐ผ Read more:
https://torrentfreak.com/app-watch-allows-operators-to-monitor-and-ban-piracy-apps-on-android-set-top-boxes-200523/
#AppWatch #piracy #apps #android #SetTopBox #safeguard
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Irdeto is mostly known for its 'Denuvo' anti-piracy tool, which protects many high profile games. However, the digital security company operates a broad suite of anti-piracy tools. This includes "App Watch," a service that allows content providers to monitor and restrict the use of pirate apps on their Android-based set-top boxes.
Many content providers and networks have their own set-top boxes that can be connected to any modern TV.
These devices are often running on Android and sometimes allow users to install third-party apps, via Googleโs Play store, for example.
This opens the door to a wide range of other apps which can be problematic, especially when they offer a gateway to pirated content that directly competes with the operatorโs service.
To address this potential threat, digital security company Irdeto is offering an โApp Watchโ service. This is part of the companyโs broad range of piracy tools and services which also includes the game anti-tamper software Denuvo, which recently expanded with an anti-cheat service.
App Watch is targeted at providers of streaming services who have their own set-top boxes. Itโs meant to safeguard these companies against abuse and prevent consumers from using their boxes as piracy tools.
โThe problem with giving consumers choice is that they may get distracted from your services, on your platform,โ Irdeto writes, pointing out the worst-case scenario.
๐๐ผ Read more:
https://torrentfreak.com/app-watch-allows-operators-to-monitor-and-ban-piracy-apps-on-android-set-top-boxes-200523/
#AppWatch #piracy #apps #android #SetTopBox #safeguard
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Torrentfreak
'App Watch' Allows Operators to Monitor and Ban Piracy Apps on Android Set-Top Boxes * TorrentFreak
Iredto's 'App Watch' service enables content providers to monitor and restrict the use of pirate apps on Android-based set-top boxes.
The entire database is being sold for $30,000 on a hacker forum.
Last month a hacker was selling 267 million Facebook user data on a dark web marketplace. Now, a hacker or call them a threat actor is claiming to have access to a database with 500 million Facebook user data from 82 countries.
Whatโs worse is that the data is currently being sold on an infamous hacking forum, Hackread.com has learned.
As seen on the forum, the hacker has been offering the treasure trove of data since May 15th, 2020 and includes personal information such as,
Names
Gender
location
City name
Surnames
Actual job
Marital status
Mobile number
Email addresses
Facebook profile links
Furthermore, the hacker has divided the price of the data into three parts, for instance, $1500 per million, $450 per 100,000, and $30,000 for 500 million for the entire database. The listing also states that the information in the database was stolen between November 2019 to May 2020.
๐๐ผ Read more:
https://www.hackread.com/hacker-selling-500-million-facebook-user-data/
https://www.hackread.com/hacker-forum-sell-267-million-facebook-records/
#hacker #hacked #breach #facebook #DeleteFacebook
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Last month a hacker was selling 267 million Facebook user data on a dark web marketplace. Now, a hacker or call them a threat actor is claiming to have access to a database with 500 million Facebook user data from 82 countries.
Whatโs worse is that the data is currently being sold on an infamous hacking forum, Hackread.com has learned.
As seen on the forum, the hacker has been offering the treasure trove of data since May 15th, 2020 and includes personal information such as,
Names
Gender
location
City name
Surnames
Actual job
Marital status
Mobile number
Email addresses
Facebook profile links
Furthermore, the hacker has divided the price of the data into three parts, for instance, $1500 per million, $450 per 100,000, and $30,000 for 500 million for the entire database. The listing also states that the information in the database was stolen between November 2019 to May 2020.
๐๐ผ Read more:
https://www.hackread.com/hacker-selling-500-million-facebook-user-data/
https://www.hackread.com/hacker-forum-sell-267-million-facebook-records/
#hacker #hacked #breach #facebook #DeleteFacebook
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Hackread - Latest Cybersecurity News, Press Releases & Technology Today
Exclusive: Hacker selling 500 million Facebook user data from 82 countries
Like us on Facebook @ /HackRead
โผ๏ธ Last call for your questions to StartPage.comโผ๏ธ
Deadline for questions to StartPage.com runs until 1 June!
Please keep in mind: Ask your questions in a consistently constructive manner! With hostility or the like we will not get anywhere. Either way, the deadline will expire on 1.6.2020. Unfortunately we cannot accept any further questions after that date.
We hope for a lively participation in this exciting topic !!
๐๐ผ Please ask your questions in one of the following TG-Groups:
@BlackBoxโช๏ธSecurity
@NoGoolag
@Tarnkappe_info or @ the Tarnkappe-Forum
โ๏ธplease mark your questions with #startpage
Read more ๐ฉ๐ช:
https://tarnkappe.info/die-suchmaschine-startpage-com-im-interview-bitte-fragen-einreichen/
Background info ๐๐ผ
Startpage sold to System1 ๐
๐ก https://www.startpage.com/blog/company-updates/startpage-and-privacy-one-group/
๐ก https://www.kuketz-blog.de/ist-die-suchmaschine-startpage-noch-empfehlenswert/
๐ก https://tarnkappe.info/startpage-verkauft-firmen-anteile-an-system1-llc/
๐บ https://www.youtube.com/watch?v=aAwtQvt1P_c
#startpage #interview #system1
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Deadline for questions to StartPage.com runs until 1 June!
Please keep in mind: Ask your questions in a consistently constructive manner! With hostility or the like we will not get anywhere. Either way, the deadline will expire on 1.6.2020. Unfortunately we cannot accept any further questions after that date.
We hope for a lively participation in this exciting topic !!
๐๐ผ Please ask your questions in one of the following TG-Groups:
@BlackBoxโช๏ธSecurity
@NoGoolag
@Tarnkappe_info or @ the Tarnkappe-Forum
โ๏ธplease mark your questions with #startpage
Read more ๐ฉ๐ช:
https://tarnkappe.info/die-suchmaschine-startpage-com-im-interview-bitte-fragen-einreichen/
Background info ๐๐ผ
Startpage sold to System1 ๐
๐ก https://www.startpage.com/blog/company-updates/startpage-and-privacy-one-group/
๐ก https://www.kuketz-blog.de/ist-die-suchmaschine-startpage-noch-empfehlenswert/
๐ก https://tarnkappe.info/startpage-verkauft-firmen-anteile-an-system1-llc/
๐บ https://www.youtube.com/watch?v=aAwtQvt1P_c
#startpage #interview #system1
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Gates Foundation Buys Up Amazon, Apple, Twitter Stock; Trims Berkshire Hathaway Stake
The Bill & Melinda Gates Foundation Trust has built up new positions in tech giants Amazon.com Inc. (AMZN), Apple Inc. (AAPL) and Twitter (TWTR) in the first quarter of the year, while trimming its investment in Warren Buffettโs Berkshire Hathaway.
In the first three months of the year, the Gates Foundation Trust bought up 501,044 in Apple shares, according to a SEC filing. The iPhone makerโs stock, which dropped 15% in the first quarter, has since been on a recovery path, appreciating some 25% to trade at $318.89 as of Fridayโs close. Given the recent rally, the $318.93 average price target by analysts indicates shares are fully priced (See Apple stock analysis on TipRanks).
Microsoft founder Bill Gates and his wife established the worldโs largest private foundation back in 2000. The foundation holds over $40 billion in assets.
The trust also built up new positions in Twitter, which has soared 48% in the past two months, by purchasing 272,420 shares. In e-commerce giant Amazon it acquired 60,460 shares. It also bought 552,383 shares of Alibaba.
๐๐ผ Read more:
https://www.smarteranalyst.com/yahoo/gates-foundation-buys-up-amazon-apple-twitter-stock-trims-berkshire-hathaway-stake/
#BillGates #GatesFoundation #amazon #apple #twitter #berkshire #hathaway #thinkabout
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
The Bill & Melinda Gates Foundation Trust has built up new positions in tech giants Amazon.com Inc. (AMZN), Apple Inc. (AAPL) and Twitter (TWTR) in the first quarter of the year, while trimming its investment in Warren Buffettโs Berkshire Hathaway.
In the first three months of the year, the Gates Foundation Trust bought up 501,044 in Apple shares, according to a SEC filing. The iPhone makerโs stock, which dropped 15% in the first quarter, has since been on a recovery path, appreciating some 25% to trade at $318.89 as of Fridayโs close. Given the recent rally, the $318.93 average price target by analysts indicates shares are fully priced (See Apple stock analysis on TipRanks).
Microsoft founder Bill Gates and his wife established the worldโs largest private foundation back in 2000. The foundation holds over $40 billion in assets.
The trust also built up new positions in Twitter, which has soared 48% in the past two months, by purchasing 272,420 shares. In e-commerce giant Amazon it acquired 60,460 shares. It also bought 552,383 shares of Alibaba.
๐๐ผ Read more:
https://www.smarteranalyst.com/yahoo/gates-foundation-buys-up-amazon-apple-twitter-stock-trims-berkshire-hathaway-stake/
#BillGates #GatesFoundation #amazon #apple #twitter #berkshire #hathaway #thinkabout
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
TipRanks Financial
Gates Foundation Buys Up Amazon, Apple, Twitter Stock; Trims Berkshire Hathaway Stake - TipRanks.com
The Bill Melinda Gates Foundation Trust has built up new positions in tech giants Amazon.com Inc. (AMZN), Apple Inc. (AAPL) and Twitter (TWTR) in the first qu...
Facebook's new App Catchup is designed to make calls easier - For each contact it shows whether the person has time to make a call.
Facebook is testing a new app in the USA that only offers audio calls. Catchup was developed by Facebook's New Product Experimentation Team, NPE for short. The team regularly tests experimental apps. With Catchup, group and individual calls can be started with just a few clicks.
https://techcrunch.com/2020/05/26/facebook-launches-catchup-an-audio-only-group-calling-app-that-shows-whos-ready-to-chat-now
https://t3n.de/news/app-experiment-facebook-catchup-1284532/
#DeleteFacebook #Catchup #thinkabout
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Facebook is testing a new app in the USA that only offers audio calls. Catchup was developed by Facebook's New Product Experimentation Team, NPE for short. The team regularly tests experimental apps. With Catchup, group and individual calls can be started with just a few clicks.
https://techcrunch.com/2020/05/26/facebook-launches-catchup-an-audio-only-group-calling-app-that-shows-whos-ready-to-chat-now
https://t3n.de/news/app-experiment-facebook-catchup-1284532/
#DeleteFacebook #Catchup #thinkabout
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Silk-Road - Casefile True Crime (part 1 - 3)
Pennsylvania State University student Ross Ulbricht had been fascinated with mathematics and science from a young age. During his college years, he developed a new fascination with libertarianism, a political philosophy that values individual freedom above all else. For Ross, this became more of an interest โ it became a way of life.
Combining his libertarianism beliefs with his interest in computers, Ross came up with the idea to create a free trade, an untraceable online market that operated outside of government regulations. His vision soon became a reality, and The Silk Road was born.
๐๐ผ ๐ง Silk Road Part 1
https://t.me/BlackBox_Archiv/212
๐๐ผ ๐ง Silk Road Part 2
https://t.me/BlackBox_Archiv/213
๐๐ผ ๐ง Silk Road Part 3
https://t.me/BlackBox_Archiv/214
Nob and the Dread Pirate Roberts started to communicate regularly. The Dread Pirate Roberts had no idea he was really speaking to a DEA agent. And the DEA agent had no idea about the true identity of the Dread Pirate Roberts.
#SilkRoad #darknet #podcast
๐@cRyPtHoN_INFOSEC_FR
๐@cRyPtHoN_INFOSEC_EN
๐@cRyPtHoN_INFOSEC_DE
๐@BlackBox_Archiv
๐@NoGoolag
Pennsylvania State University student Ross Ulbricht had been fascinated with mathematics and science from a young age. During his college years, he developed a new fascination with libertarianism, a political philosophy that values individual freedom above all else. For Ross, this became more of an interest โ it became a way of life.
Combining his libertarianism beliefs with his interest in computers, Ross came up with the idea to create a free trade, an untraceable online market that operated outside of government regulations. His vision soon became a reality, and The Silk Road was born.
๐๐ผ ๐ง Silk Road Part 1
https://t.me/BlackBox_Archiv/212
๐๐ผ ๐ง Silk Road Part 2
https://t.me/BlackBox_Archiv/213
๐๐ผ ๐ง Silk Road Part 3
https://t.me/BlackBox_Archiv/214
Nob and the Dread Pirate Roberts started to communicate regularly. The Dread Pirate Roberts had no idea he was really speaking to a DEA agent. And the DEA agent had no idea about the true identity of the Dread Pirate Roberts.
#SilkRoad #darknet #podcast
๐@cRyPtHoN_INFOSEC_FR
๐@cRyPtHoN_INFOSEC_EN
๐@cRyPtHoN_INFOSEC_DE
๐@BlackBox_Archiv
๐@NoGoolag
Telegram
BlackBox (Security) Archiv
๐ง ๐ฌ๐ง Silk Road [Part 1 of 3]
The Silk Road was an ancient network of trade routes that started in China in the 2nd century B.C. Via a combination of roads, and sea routes, goods like silk, paper and spices were transported from the producers in Asia to marketsโฆ
The Silk Road was an ancient network of trade routes that started in China in the 2nd century B.C. Via a combination of roads, and sea routes, goods like silk, paper and spices were transported from the producers in Asia to marketsโฆ
Hacking Team Founder: โHacking Team is Deadโ
The founder and former CEO of the infamous surveillance technology company Hacking Team wrote a bizarre obituary for his old company on its official LinkedIn account.
David Vincenzetti posted a short message saying โHacking Team is deadโ on Tuesday, more than a year after the Italian company was acquired by another cybersecurity firm and rebranded as Memento Labs. As Motherboard reported earlier this year, Memento Labs is struggling to take off after several key Hacking Team employees have left, slowing down the development of new products that it would need to compete with companies such as NSO Group.
https://www.thinkingport.com/2020/05/26/news-94365/
https://t3n.de/news/spionagesoftware-hacking-team-tot-1284946
#HackingTeam #MementoLabs #nso #finfisher #surveillance #cybersecurity #Vincenzetti
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
The founder and former CEO of the infamous surveillance technology company Hacking Team wrote a bizarre obituary for his old company on its official LinkedIn account.
David Vincenzetti posted a short message saying โHacking Team is deadโ on Tuesday, more than a year after the Italian company was acquired by another cybersecurity firm and rebranded as Memento Labs. As Motherboard reported earlier this year, Memento Labs is struggling to take off after several key Hacking Team employees have left, slowing down the development of new products that it would need to compete with companies such as NSO Group.
https://www.thinkingport.com/2020/05/26/news-94365/
https://t3n.de/news/spionagesoftware-hacking-team-tot-1284946
#HackingTeam #MementoLabs #nso #finfisher #surveillance #cybersecurity #Vincenzetti
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Top EU data protection agency under pressure to act against Internet giants as GDPR turns 2 years old
A few weeks ago, this blog noted that there were questions hanging over the GDPR, not least the fact that no major fines had been issued against top Internet companies. The GDPR has just passed the two-year mark, and many have taken the opportunity to weigh in on this issue. For example, the data protection agency in Ireland, which would be responsible for issuing fines against the main online players, has just written a post on its GDPR enforcement plans. It says that the countryโs Data Protection Commissioner (DPC) has submitted a draft decision about a Twitter data breach to the other data protection authorities in the EU, as it is required to do under the GDPR. This means a public statement on the case should follow fairly soon.
Perhaps more interesting are some other cases involving well-known Internet names. One concerns WhatsApp, and how information about its users is shared with Facebook, which bought WhatsApp for $19 billion in 2014. Three others are cases brought by the privacy expert Max Schrems, discussed on this blog two years ago. Schrems says that top Internet services like Facebook, WhatsApp and Instagram are guilty of โforced consentโ. This is the practice of offering two basic choices to users of an online service: agree to be tracked for the purposes of serving up ads, or be thrown off the service. Itโs a crucially important issue, since many Web sites adopt the same approach. If the DPC rules against it, the impact on the digital sector in the EU would be huge.
๐๐ผ Read more:
https://www.privateinternetaccess.com/blog/top-eu-data-protection-agency-under-pressure-to-act-against-internet-giants-as-gdpr-turns-2-years-old/
#eu #GDPR #DPC #data #protection
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
A few weeks ago, this blog noted that there were questions hanging over the GDPR, not least the fact that no major fines had been issued against top Internet companies. The GDPR has just passed the two-year mark, and many have taken the opportunity to weigh in on this issue. For example, the data protection agency in Ireland, which would be responsible for issuing fines against the main online players, has just written a post on its GDPR enforcement plans. It says that the countryโs Data Protection Commissioner (DPC) has submitted a draft decision about a Twitter data breach to the other data protection authorities in the EU, as it is required to do under the GDPR. This means a public statement on the case should follow fairly soon.
Perhaps more interesting are some other cases involving well-known Internet names. One concerns WhatsApp, and how information about its users is shared with Facebook, which bought WhatsApp for $19 billion in 2014. Three others are cases brought by the privacy expert Max Schrems, discussed on this blog two years ago. Schrems says that top Internet services like Facebook, WhatsApp and Instagram are guilty of โforced consentโ. This is the practice of offering two basic choices to users of an online service: agree to be tracked for the purposes of serving up ads, or be thrown off the service. Itโs a crucially important issue, since many Web sites adopt the same approach. If the DPC rules against it, the impact on the digital sector in the EU would be huge.
๐๐ผ Read more:
https://www.privateinternetaccess.com/blog/top-eu-data-protection-agency-under-pressure-to-act-against-internet-giants-as-gdpr-turns-2-years-old/
#eu #GDPR #DPC #data #protection
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
PIA VPN Blog
Top EU data protection agency under pressure to act against Internet giants as GDPR turns 2 years old
A few weeks ago, this blog noted that there were questions hanging over the GDPR, not least the fact that no major fines had been issued against top
Data offered in Darknet: Austrian Federal Office for the Protection of the Constitution investigates
In Darknet, data of Austrian citizens have been offered. Investigations are currently leading to the Broadcasting Fees Office.
Data of Austrians have been offered in the Darknet. Now the Office for the Protection of the Constitution and the Federal Criminal Police Office are investigating. There is a suspicion of data theft at the Gebรผhren-Info-Service (GIS), a subsidiary of the ORF, which is responsible for collecting and processing broadcasting fees.
Initially it was still said that the data was allegedly from an attack on the Ministry of the Interior. The Ministry immediately denied that there had been any unauthorised access to the Central Register of Residents. However, the GIS is supposed to be able to retrieve data from the Central Register of Residents.
Screenshot of the offer on Twitter
In concrete terms, the offer, which the politician Douglas Hoyes of the liberal Neos Party published on Twitter with a screenshot, states that addresses, telephone numbers and bank details of politicians, police officers, civil servants and journalists are offered. The composition of the data now points to GIS, the daily Der Standard quotes the Austrian press agency APA as saying
"As it became known today, it is likely that large amounts of data have been stolen, although it cannot be ruled out that this data originates from the sphere of influence of the GIS." The managing director of GIS, Harald Krรคuter, also explains that the company's own data protection experts assured that there had been no omissions on the part of GIS. In February there had been an ISO certification of the IT systems.
Read more ๐ฉ๐ช:
https://www.heise.de/news/Daten-im-Darknet-angeboten-Oesterreichischer-Verfassungsschutz-ermittelt-4766505.html
https://apps.derstandard.at/privacywall/story/2000117738719/verdacht-auf-datendiebstahl-bei-gis
#austria #federaloffice #breach #GIS #ORF #darknet
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
In Darknet, data of Austrian citizens have been offered. Investigations are currently leading to the Broadcasting Fees Office.
Data of Austrians have been offered in the Darknet. Now the Office for the Protection of the Constitution and the Federal Criminal Police Office are investigating. There is a suspicion of data theft at the Gebรผhren-Info-Service (GIS), a subsidiary of the ORF, which is responsible for collecting and processing broadcasting fees.
Initially it was still said that the data was allegedly from an attack on the Ministry of the Interior. The Ministry immediately denied that there had been any unauthorised access to the Central Register of Residents. However, the GIS is supposed to be able to retrieve data from the Central Register of Residents.
Screenshot of the offer on Twitter
In concrete terms, the offer, which the politician Douglas Hoyes of the liberal Neos Party published on Twitter with a screenshot, states that addresses, telephone numbers and bank details of politicians, police officers, civil servants and journalists are offered. The composition of the data now points to GIS, the daily Der Standard quotes the Austrian press agency APA as saying
"As it became known today, it is likely that large amounts of data have been stolen, although it cannot be ruled out that this data originates from the sphere of influence of the GIS." The managing director of GIS, Harald Krรคuter, also explains that the company's own data protection experts assured that there had been no omissions on the part of GIS. In February there had been an ISO certification of the IT systems.
Read more ๐ฉ๐ช:
https://www.heise.de/news/Daten-im-Darknet-angeboten-Oesterreichischer-Verfassungsschutz-ermittelt-4766505.html
https://apps.derstandard.at/privacywall/story/2000117738719/verdacht-auf-datendiebstahl-bei-gis
#austria #federaloffice #breach #GIS #ORF #darknet
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
heise online
Daten im Darknet angeboten: รsterreichischer Verfassungsschutz ermittelt
Im Darknet sind Daten รถsterreichischer Bรผrger angeboten worden. Ermittlungen fรผhren derzeit zur Rundfunkgebรผhren-Stelle.
Trump threatens to shut down Facebook, Twitter and all social networks
Donald Trump should sign a decree this Thursday modifying a law that previously protected social media operators from liability for content posted by their users.
The move follows threats from the President to regulate or shut down social networks accused of trying to stifle conservative voices. This comes after Twitter posted a warning to urge users to check the veracity of Donald Trumpโs messages.
The current White House tenant, who is running for a second term in November, considers this warning to be interference in the presidential election to which he will be opposed to Democrat Joe Biden.
The draft decree, confirmed by a source close to the situation, could still be modified before it was signed. Representatives of the White House said on Wednesday that Donald Trump will sign a decree on social media operators this Thursday.
๐๐ผ Read more:
https://www.gizchina.com/2020/05/28/trump-threatens-to-shut-down-facebook-twitter-and-all-social-networks/
#usa #trump #ToddlerTrump #twitter #socialmedia #shutdown #thinkabout
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Donald Trump should sign a decree this Thursday modifying a law that previously protected social media operators from liability for content posted by their users.
The move follows threats from the President to regulate or shut down social networks accused of trying to stifle conservative voices. This comes after Twitter posted a warning to urge users to check the veracity of Donald Trumpโs messages.
The current White House tenant, who is running for a second term in November, considers this warning to be interference in the presidential election to which he will be opposed to Democrat Joe Biden.
The draft decree, confirmed by a source close to the situation, could still be modified before it was signed. Representatives of the White House said on Wednesday that Donald Trump will sign a decree on social media operators this Thursday.
๐๐ผ Read more:
https://www.gizchina.com/2020/05/28/trump-threatens-to-shut-down-facebook-twitter-and-all-social-networks/
#usa #trump #ToddlerTrump #twitter #socialmedia #shutdown #thinkabout
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Gizchina
Trump threatens to shut down Facebook, Twitter and all social networks
Trump threatens to shut down Facebook, Twitter and all social networks. Donald Trump threatens to "shut down" social networks.
Lockdown your linux install. The simple zero config linux hardening script
๐กRead more ๐ก
https://github.com/x08d/lockdown.sh/blob/master/lockdown.sh
โผ๏ธ use at your own risk, as it can lead to system crashes for noobies.. โผ๏ธ
#lockdown #linux #hardening #recommendation #tip
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
๐กRead more ๐ก
https://github.com/x08d/lockdown.sh/blob/master/lockdown.sh
โผ๏ธ use at your own risk, as it can lead to system crashes for noobies.. โผ๏ธ
#lockdown #linux #hardening #recommendation #tip
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Researchers Uncover Brazilian Hacktivist's Identity Who Defaced Over 4800 Sites
It's one thing for hackers to target websites and proudly announce it on social media platforms for all to see. It's, however, an entirely different thing to leave a digital trail that leads cybersecurity researchers right to their doorsteps.
That's exactly what happened in the case of a #hacktivist under the name of #VandaTheGod, who has been attributed to a series of #attacks on #government #websites since July 2019.
In a report shared with The Hacker News, #researchers from #CheckPoint said they were able to map VandaTheGod's activity over the years, and eventually zero down the attacker's real identity to a #Brazilian individual from the city of Uberlรขndia.
๐๐ผ Read more:
https://thehackernews.com/2020/05/brazilian-hacker-vandathegod.html
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
It's one thing for hackers to target websites and proudly announce it on social media platforms for all to see. It's, however, an entirely different thing to leave a digital trail that leads cybersecurity researchers right to their doorsteps.
That's exactly what happened in the case of a #hacktivist under the name of #VandaTheGod, who has been attributed to a series of #attacks on #government #websites since July 2019.
In a report shared with The Hacker News, #researchers from #CheckPoint said they were able to map VandaTheGod's activity over the years, and eventually zero down the attacker's real identity to a #Brazilian individual from the city of Uberlรขndia.
๐๐ผ Read more:
https://thehackernews.com/2020/05/brazilian-hacker-vandathegod.html
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Report: Indian e-Payments App Exposes Millions of Users in Massive Data Breach
Led by Noam Rotem and Ran Locar, vpnMentorโs research team discovered a massive amount of incredibly sensitive financial data connected to Indiaโs mobile payment app BHIM that was exposed to the public.
The website was being used in a campaign to sign large numbers of users and business merchants to the app from communities across India. All related data from this campaign was being stored on a misconfigured Amazon Web Services S3 bucket and was publicly accessible.
The scale of the exposed data is extraordinary, affecting millions of people all over India and exposing them to potentially devastating fraud, theft, and attack from hackers and cybercriminals.
๐ Data Breach Summary ๐
Company/Website:
https://www.vpnmentor.com/blog/report-csc-bhim-leak/
#BHIM #india #data #brach #leak #epayment #app
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Led by Noam Rotem and Ran Locar, vpnMentorโs research team discovered a massive amount of incredibly sensitive financial data connected to Indiaโs mobile payment app BHIM that was exposed to the public.
The website was being used in a campaign to sign large numbers of users and business merchants to the app from communities across India. All related data from this campaign was being stored on a misconfigured Amazon Web Services S3 bucket and was publicly accessible.
The scale of the exposed data is extraordinary, affecting millions of people all over India and exposing them to potentially devastating fraud, theft, and attack from hackers and cybercriminals.
๐ Data Breach Summary ๐
Company/Website:
http://cscbhim.in/
Located: India
Industry: Mobile banking; e-payments; personal finance
Size of data in gigabytes: 409 GB
Suspected no. of records: ~7.26 million
No. of people exposed: Millions
Geographical scope: Nationwide across India
Types of data exposed: PII data
Potential impact: Identity theft, fraud, theft, viral attacks
Data storage format: AWS S3 bucket
๐๐ผ Read more:https://www.vpnmentor.com/blog/report-csc-bhim-leak/
#BHIM #india #data #brach #leak #epayment #app
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
vpnMentor
Report: Indian e-Payments App Exposes Millions of Users in Massive Data Breach
Led by Noam Rotem and Ran Locar, vpnMentorโs research team discovered a massive amount of sensitive financial data leaking from a website connected to Indiaโs mobile payment app
This media is not supported in your browser
VIEW IN TELEGRAM
โAnonymousโ online activists see huge, unexplained surge in support amid Black Lives Matter protests
'There is something interesting going on'
"Ok. We don't know why we got 3.5 million new followers, putting us at 5 million - but if you're new to our feed, and you're not a bot we can be pretty gruff. We don't mince words, we tell it like it is and when we want lulz, it upsets many people.
"Welcome aboard."
https://www.independent.co.uk/life-style/gadgets-and-tech/news/anonymous-activists-online-george-floyd-protests-black-lives-matter-a9544261.html
#anonymous #BlackLivesMatter
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
'There is something interesting going on'
"Ok. We don't know why we got 3.5 million new followers, putting us at 5 million - but if you're new to our feed, and you're not a bot we can be pretty gruff. We don't mince words, we tell it like it is and when we want lulz, it upsets many people.
"Welcome aboard."
https://www.independent.co.uk/life-style/gadgets-and-tech/news/anonymous-activists-online-george-floyd-protests-black-lives-matter-a9544261.html
#anonymous #BlackLivesMatter
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Crime_is_boring.pdf
242.1 KB
Cybercrime is (often) boring: maintaining the infrastructure of cybercrime economies
Malicious hackers with black hoodies in the monitor light. Pizza boxes in the corner, Nerf guns for relaxation. This romanticised, nerdy clichรฉ view of cyber criminals has little to do with reality, scientists write in a paper. Most jobs in the criminal scene are no more exciting than the average office job. Including annoying support and bureaucratic boredom.
๐๐ผ PDF:
https://www.cl.cam.ac.uk/~bjc63/Crime_is_boring.pdf
#cybercrime #hacker #infrastructure #pdf
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Malicious hackers with black hoodies in the monitor light. Pizza boxes in the corner, Nerf guns for relaxation. This romanticised, nerdy clichรฉ view of cyber criminals has little to do with reality, scientists write in a paper. Most jobs in the criminal scene are no more exciting than the average office job. Including annoying support and bureaucratic boredom.
๐๐ผ PDF:
https://www.cl.cam.ac.uk/~bjc63/Crime_is_boring.pdf
#cybercrime #hacker #infrastructure #pdf
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Shodanfy.py
Get ports, vulnerabilities, informations, banners,..etc for any IP with Shodan (no apikey! no rate limit!)
๐ก Usage:
โ ๏ธ Always remember to use these techniques, instructions or hardware only with devices whose owners or users have allowed this !! The unauthorized access to foreign infrastructure is punishable by law.
#shodan #vulnerabilities #pentesting
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Get ports, vulnerabilities, informations, banners,..etc for any IP with Shodan (no apikey! no rate limit!)
๐ก Usage:
# python3 shodanfy.py <ip> [OPTIONS]
e.g:
python3 shodanfy.py 111.111.111.111
python3 shodanfy.py 111.111.111.111 --getports
python3 shodanfy.py 111.111.111.111 --getvuln
python3 shodanfy.py 111.111.111.111 --getinfo
python3 shodanfy.py 111.111.111.111 --getmoreinfo
python3 shodanfy.py 111.111.111.111 --getbanner
python3 shodanfy.py 111.111.111.111 --getports --getvuln
python3 shodanfy.py 111.111.111.111 --proxy 127.0.0.1:8080
# support pipeline, --stdin option is required..
# echo "<ip>" or cat ips.txt | python3 shodanfy.py --stdin [OPTIONS]
e.g:
echo "111.111.111.111"|python3 shodanfy.py --stdin
echo "111.111.111.111"|python3 shodanfy.py --stdin --proxy 127.0.0.1:8080
echo "111.111.111.111"|python3 shodanfy.py --stdin --getvuln
cat ips.txt|python3 shodanfy.py --stdin --getports
dig google.com +short A | grep -oi '[0-9]\{1,3\}\.[0-9]\{1,3\}\.[0-9]\{1,3\}\.[0-9]\{1,3\}' | python3 shodanfy.py --stdin --geports
๐๐ผ https://github.com/m4ll0k/Shodanfy.pyโ ๏ธ Always remember to use these techniques, instructions or hardware only with devices whose owners or users have allowed this !! The unauthorized access to foreign infrastructure is punishable by law.
#shodan #vulnerabilities #pentesting
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Qustodio 2020 Annual Report on Children's Digital Habits.pdf
15.3 MB
Children spend 80 minutes a day with Tiktok - almost as much as Youtube
Tiktok is becoming increasingly popular with children and is now almost on a par with YouTube. Children between the ages of 4 and 15 spend an average of 80 minutes a day on Tiktok, according to a report by Qustodio, a provider of parental control apps. On Youtube, it's five minutes more.
๐๐ผ PDF ๐ฌ๐ง:
https://qweb.cdn.prismic.io/qweb/e59c2e0f-ef4f-4598-b330-10c430e2ec71_Qustodio+2020+Annual+Report+on+Children%27s+Digital+Habits.pdf
๐๐ผ Read more ๐ฉ๐ช:
https://t3n.de/news/kinder-verbringen-taeglich-80-1288824
#tiktok #youtube #digitalhabits #thinkabout #pdf
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Tiktok is becoming increasingly popular with children and is now almost on a par with YouTube. Children between the ages of 4 and 15 spend an average of 80 minutes a day on Tiktok, according to a report by Qustodio, a provider of parental control apps. On Youtube, it's five minutes more.
๐๐ผ PDF ๐ฌ๐ง:
https://qweb.cdn.prismic.io/qweb/e59c2e0f-ef4f-4598-b330-10c430e2ec71_Qustodio+2020+Annual+Report+on+Children%27s+Digital+Habits.pdf
๐๐ผ Read more ๐ฉ๐ช:
https://t3n.de/news/kinder-verbringen-taeglich-80-1288824
#tiktok #youtube #digitalhabits #thinkabout #pdf
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Fake ransomware decryptor double-encrypts desperate victims' files
A fake decryptor for the STOP Djvu Ransomware is being distributed that lures already desperate people with the promise of free decryption. Instead of getting their files back for free, they are infected with another ransomware that makes their situation even worse.
While ransomware operations such as Maze, REvil, Netwalker, and DoppelPaymer get wide media attention due to their high worth victims, another ransomware called STOP Djvu is infecting more people then all of them combined on a daily basis.
With over 600 submissions a day to the ID-Ransomware ransomware identification service, STOP ransomware is the most actively distributed ransomware over the past year.
Emsisoft and Michael Gillespie had previously released a decryptor for older STOP Djvu variants, but newer variants cannot be decrypted for free.
If the ransomware is so common, you may be wondering why it doesn't get much attention?
The lack of attention is simply because the ransomware mostly affects home users infected through adware bundles pretending to be software cracks.
While downloading and installing cracks is not excusable, many of those who are infected simply cannot afford to pay a $500 ransom for a decryptor.
Double-encrypting someone's data with a second ransomware is just kicking someone while they are already down.
๐๐ผ Read more:
https://www.bleepingcomputer.com/news/security/fake-ransomware-decryptor-double-encrypts-desperate-victims-files/
https://twitter.com/demonslay335/status/1268908281151586304
https://www.golem.de/news/zorab-schadsoftware-ransomware-tarnt-sich-als-entschluesselungs-tool-2006-148959.html
#zorab #Djvu #fake #ransomware #decryptor
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
A fake decryptor for the STOP Djvu Ransomware is being distributed that lures already desperate people with the promise of free decryption. Instead of getting their files back for free, they are infected with another ransomware that makes their situation even worse.
While ransomware operations such as Maze, REvil, Netwalker, and DoppelPaymer get wide media attention due to their high worth victims, another ransomware called STOP Djvu is infecting more people then all of them combined on a daily basis.
With over 600 submissions a day to the ID-Ransomware ransomware identification service, STOP ransomware is the most actively distributed ransomware over the past year.
Emsisoft and Michael Gillespie had previously released a decryptor for older STOP Djvu variants, but newer variants cannot be decrypted for free.
If the ransomware is so common, you may be wondering why it doesn't get much attention?
The lack of attention is simply because the ransomware mostly affects home users infected through adware bundles pretending to be software cracks.
While downloading and installing cracks is not excusable, many of those who are infected simply cannot afford to pay a $500 ransom for a decryptor.
Double-encrypting someone's data with a second ransomware is just kicking someone while they are already down.
๐๐ผ Read more:
https://www.bleepingcomputer.com/news/security/fake-ransomware-decryptor-double-encrypts-desperate-victims-files/
https://twitter.com/demonslay335/status/1268908281151586304
https://www.golem.de/news/zorab-schadsoftware-ransomware-tarnt-sich-als-entschluesselungs-tool-2006-148959.html
#zorab #Djvu #fake #ransomware #decryptor
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
BleepingComputer
Fake ransomware decryptor double-encrypts desperate victims' files
A fake decryptor for the STOP Djvu Ransomware is being distributed that lures already desperate people with the promise of free decryption. Instead of getting their files back for free, they are infected with another ransomware that makes their situationโฆ
The A1 Telekom Austria Hack - they came in through the web shells
On the 3rd of February 2020 I received an encrypted email on 3 of my email addresses from a person calling themself "Libertas" with the subject "Information for the public".
"I am writing to you today because you seem to be a IT security related guy from Austria with a brain. I hope this assumption is correct, otherwise please disregard this message.
I am writing concerning your local telecom company A1 Telekom. -Libertas"
At first I thought it's some conspiracy theorist who wants to publish something on my blog (they always do) but it was not one of these cases and I wasn't prepared to what they presented me.
Disclaimer:
After confirming the hack with A1 I was asked to postpone the publishing of this post until A1 has kicked the attackers out. I complied with their request so I wouldn't interfere with the ongoing investigation. Since I did not publish this post for months the whistleblower also contacted a journalist from Heise.de and we agreed to release our articles at the same time.
Since I have no way of checking the validity of individual statements made by the whistleblower, they could all be fabricated. I find them very plausible and many details of the email were confirmed by A1 but keep it in the back of your head that the statements of "Libertas" might be untrue or half-true until confirmed by A1 Telekom. Since I had the opportunity to talk to people from A1 I will add their statements in blue.
๐๐ผ Read more:
https://blog.haschek.at/2020/the-a1-telekom-hack.html
๐๐ผ Read more ๐ฉ๐ช:
https://www.golem.de/news/oesterreich-hackerangriff-bei-a1-telekom-2006-148984.html
#austria #telekom #hack #hacked #Libertas
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
On the 3rd of February 2020 I received an encrypted email on 3 of my email addresses from a person calling themself "Libertas" with the subject "Information for the public".
"I am writing to you today because you seem to be a IT security related guy from Austria with a brain. I hope this assumption is correct, otherwise please disregard this message.
I am writing concerning your local telecom company A1 Telekom. -Libertas"
At first I thought it's some conspiracy theorist who wants to publish something on my blog (they always do) but it was not one of these cases and I wasn't prepared to what they presented me.
Disclaimer:
After confirming the hack with A1 I was asked to postpone the publishing of this post until A1 has kicked the attackers out. I complied with their request so I wouldn't interfere with the ongoing investigation. Since I did not publish this post for months the whistleblower also contacted a journalist from Heise.de and we agreed to release our articles at the same time.
Since I have no way of checking the validity of individual statements made by the whistleblower, they could all be fabricated. I find them very plausible and many details of the email were confirmed by A1 but keep it in the back of your head that the statements of "Libertas" might be untrue or half-true until confirmed by A1 Telekom. Since I had the opportunity to talk to people from A1 I will add their statements in blue.
๐๐ผ Read more:
https://blog.haschek.at/2020/the-a1-telekom-hack.html
๐๐ผ Read more ๐ฉ๐ช:
https://www.golem.de/news/oesterreich-hackerangriff-bei-a1-telekom-2006-148984.html
#austria #telekom #hack #hacked #Libertas
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
The A1 Telekom Austria Hack
Personal blog of Christian Haschek
Europol uses Palantir
Since 2016, the European Police Agency has been using the "Gotham" software to evaluate mass data. Europol has signed a contract for 7.5 million euros with the company Capgemini in 2012, just over half of the money has already been spent. Palantir promoted the software at the "European Police Congress".
The police agency Europol in The Hague has been running the "Gotham" software of the US concern Palantir for several years. This is what the European Commission writes in its answer to a parliamentary question. The application was tested in 2016 within the framework of the "Fraternitรฉ" task force, which Europol set up after the attacks in France at the time. Palantir is also criticised for his close cooperation with the military and secret services in the USA.
Since mid-2017, "Gotham" has been in continuous operation, Europol uses it for "operational analysis". This enables investigators to calculate and visualize relationships between people, objects or the course of events. "Structured data", such as contact lists, tables from radio cell queries and travel histories, are linked with "unstructured data" such as photos or location data. This so-called mass data evaluation is intended to generate new investigative approaches.
๐๐ผ Parliamentary request:
https://www.europarl.europa.eu/doceo/document/E-9-2020-000173-ASW_EN.html
๐๐ผ๐บ Audit-Protokoll-Analysis with Palantir Gotham
https://t.me/BlackBox_Archiv/403
๐๐ผ ๐ฉ๐ช Indications on the use of Facebook data by Palantir:
https://t.me/cRyPtHoN_INFOSEC_DE/3147
๐๐ผ Read more ๐ฉ๐ช:
https://netzpolitik.org/2020/europol-nutzt-palantir/
#eu #palantir #europol #Capgemini #surveillance
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Since 2016, the European Police Agency has been using the "Gotham" software to evaluate mass data. Europol has signed a contract for 7.5 million euros with the company Capgemini in 2012, just over half of the money has already been spent. Palantir promoted the software at the "European Police Congress".
The police agency Europol in The Hague has been running the "Gotham" software of the US concern Palantir for several years. This is what the European Commission writes in its answer to a parliamentary question. The application was tested in 2016 within the framework of the "Fraternitรฉ" task force, which Europol set up after the attacks in France at the time. Palantir is also criticised for his close cooperation with the military and secret services in the USA.
Since mid-2017, "Gotham" has been in continuous operation, Europol uses it for "operational analysis". This enables investigators to calculate and visualize relationships between people, objects or the course of events. "Structured data", such as contact lists, tables from radio cell queries and travel histories, are linked with "unstructured data" such as photos or location data. This so-called mass data evaluation is intended to generate new investigative approaches.
๐๐ผ Parliamentary request:
https://www.europarl.europa.eu/doceo/document/E-9-2020-000173-ASW_EN.html
๐๐ผ๐บ Audit-Protokoll-Analysis with Palantir Gotham
https://t.me/BlackBox_Archiv/403
๐๐ผ ๐ฉ๐ช Indications on the use of Facebook data by Palantir:
https://t.me/cRyPtHoN_INFOSEC_DE/3147
๐๐ผ Read more ๐ฉ๐ช:
https://netzpolitik.org/2020/europol-nutzt-palantir/
#eu #palantir #europol #Capgemini #surveillance
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
Researchers detail huge hack-for-hire campaigns against environmentalists
โDark Basinโ is said to have targeted nonprofit groups battling Exxon Mobil
Hackers for hire have targeted thousands of individuals as part of campaigns against environmental advocacy groups, journalists, and others, according to a report produced by Citizen Lab, the University of Torontoโs cybersecurity watchdog group. Citizen Lab dubbed the group behind the campaigns โDark Basin,โ noting that it specifically targeted climate-change organizations who were campaigning against Exxon Mobil.
The report concludes that the campaigns represent โa clear danger to democracyโ and could allow powerful organizations to target their opponents. โThe extensive targeting of American nonprofits exercising their first amendment rights is exceptionally troubling,โ Citizen Labโs report says. The group has provided its information to federal prosecutors who are investigating the hackers and who hired them, The New York Times reports.
https://citizenlab.ca/2020/06/dark-basin-uncovering-a-massive-hack-for-hire-operation/
https://www.nytimes.com/2020/06/09/nyregion/exxon-mobil-hackers-greenpeace.html
#DarkBasin #researchers #hackers #hack #ExxonMobil
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
โDark Basinโ is said to have targeted nonprofit groups battling Exxon Mobil
Hackers for hire have targeted thousands of individuals as part of campaigns against environmental advocacy groups, journalists, and others, according to a report produced by Citizen Lab, the University of Torontoโs cybersecurity watchdog group. Citizen Lab dubbed the group behind the campaigns โDark Basin,โ noting that it specifically targeted climate-change organizations who were campaigning against Exxon Mobil.
The report concludes that the campaigns represent โa clear danger to democracyโ and could allow powerful organizations to target their opponents. โThe extensive targeting of American nonprofits exercising their first amendment rights is exceptionally troubling,โ Citizen Labโs report says. The group has provided its information to federal prosecutors who are investigating the hackers and who hired them, The New York Times reports.
https://citizenlab.ca/2020/06/dark-basin-uncovering-a-massive-hack-for-hire-operation/
https://www.nytimes.com/2020/06/09/nyregion/exxon-mobil-hackers-greenpeace.html
#DarkBasin #researchers #hackers #hack #ExxonMobil
๐ก@cRyPtHoN_INFOSEC_DE
๐ก@cRyPtHoN_INFOSEC_EN
๐ก@BlackBox_Archiv
๐ก@FLOSSb0xIN
The Citizen Lab
Dark Basin
Over the course of our multi-year investigation, we found that Dark Basin likely conducted commercial espionage on behalf of their clients against opponents involved in high profile public events, criminal cases, financial transactions, news stories, andโฆ