#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

computer forensics | Breaking Cybersecurity News | The Hacker News

LulzSec hacker pleads guilty in Sony breach

LulzSec hacker pleads guilty in Sony breach

Apr 06, 2012
LulzSec hacker pleads guilty in Sony breach Accused LulzSec hacker Cody Kretsinger pleaded guilty today in a federal court in Los Angeles, California, to felony charges associated with the breach of Sony Pictures Entertainment that occurred in mid-2011. The hacker had previously pleaded not guilty.Kretsinger was arrested last September, months before the recent raid on the "leaders" of the group. The hacker had been charged with conspiracy and the unauthorized impairment of a protected computer and pleaded not guilty at the time for both counts. The indictment accused Kretsinger and co-conspirators of stealing confidential information from Sony Pictures' computer systems and distributing the material on LulzSec's website before trumpeting the attack on Twitter. The breach caused more than $600,000 in damages, according to court papers. He and other LulzSec hackers, including those known as "Sabu" and "Topiary," stole the personal information
British Paypal hacker jailed for stealing millions Identities

British Paypal hacker jailed for stealing millions Identities

Apr 06, 2012
British Paypal hacker jailed for stealing millions Identities A UK cybercrook has been jailed for 26 months following his conviction for stealing millions of banking and PayPal identities. According to Report, Southwark Crown Court heard how Edward Pearson, 23, could have made about £834,000 if he chose to use the information he hacked out of people's Paypal accounts. Pearson, an 'incredibly talented' boarding school student who carried out the crime for an 'intellectual challenge', has been jailed for two years and two months. "One of his programs scanned through 200,000 accounts registered to online payment service PayPal - identifying names, passwords and current balances." according to the Daily Mail. Pearson might have been able to cash out the compromised accounts and make hundreds of thousands in ill-gotten gains. But in the event he actually only made £2,400 before his 21-year-old student girlfriend, Cassandra Mennim, used stolen credit cards to book
Code Keepers: Mastering Non-Human Identity Management

Code Keepers: Mastering Non-Human Identity Management

Apr 12, 2024DevSecOps / Identity Management
Identities now transcend human boundaries. Within each line of code and every API call lies a non-human identity. These entities act as programmatic access keys, enabling authentication and facilitating interactions among systems and services, which are essential for every API call, database query, or storage account access. As we depend on multi-factor authentication and passwords to safeguard human identities, a pressing question arises: How do we guarantee the security and integrity of these non-human counterparts? How do we authenticate, authorize, and regulate access for entities devoid of life but crucial for the functioning of critical systems? Let's break it down. The challenge Imagine a cloud-native application as a bustling metropolis of tiny neighborhoods known as microservices, all neatly packed into containers. These microservices function akin to diligent worker bees, each diligently performing its designated task, be it processing data, verifying credentials, or
#OpTrialAtHome : Anonymous Plans 7 April Attack on British government

#OpTrialAtHome : Anonymous Plans 7 April Attack on British government

Apr 05, 2012
Anonymous Plans 7 April Attack on British government UK hackers linked to the Anonymous group are encouraging supporters to attack the Home Office website this Saturday (7 April) in protest at the extradition of three UK citizens to the US. Called #OpTrialAtHome , the hacktivist group @AnonOpUK posted a warning on its Twitter page that an attack on the Home Office was planned for Saturday, 7 April. An associated photo/poster shows images of Gary McKinnon, Richard O'Dwyer and Christopher Tappin. McKinnon and O'Dwyer are awaiting extradition from the UK to the US. Tappin's extradition was effected on 24 February when he was flown to El Paso, Texas. Supporters have been encouraged to launch denial-of-service attacks on the Home Office's IP address, which Anonymous has revealed. Those not savvy enough to launch automated attacks on the site could contribute to the effect by simply visiting the site in large numbers. Julian Assange, the editor-in-chief and founder of WikiLeaks,
cyber security

WATCH: The SaaS Security Challenge in 90 Seconds

websiteAdaptive ShieldSaaS Security / Cyber Threat
Discover how you can overcome the SaaS security challenge by securing your entire SaaS stack with SSPM.
Lulzsec 'Ryan Cleary' Again in Jail for breaking his bail conditions

Lulzsec 'Ryan Cleary' Again in Jail for breaking his bail conditions

Apr 01, 2012
Lulzsec Ryan Cleary Again in Jail for breaking his bail conditions The lawyer for a 19-year-old Briton Ryan Cleary suspected of links to the hacking group Lulz Security says her client's back behind bars for breaching his bail conditions. Mr Cleary, is accused of being a member of the hacktivist group LulzSec as it carried out a series of attacks on targets including the UK's Serious Organised Crime Agency, the CIA and News International. Cleary, who was never an official LulzSec member but ran an Internet Relay Chat that the group used to communicate, had apparently been trading e-mails with Hector Xavier Monsegur, a.k.a. Sabu, the recently outed LulzSec mastermind turned FBI informant. That was a direct violation of his bail agreement, which dictated that Cleary was to have no access to the Internet whatsoever. The Metropolitan Police said Cleary was rearrested on March 5, a day before the FBI disclosed that Monsegur, better known as Sabu, had been secretly working as
Why Hackers Can't take down DNS root servers ?

Why Hackers Can't take down DNS root servers ?

Mar 30, 2012
Why Hackers Can't take down DNS root servers ? Interpol Chief Ronald Noble on Friday warned that a group of hackers might try to shut down internet service tomorrow. The hacking group, Anonymous, is protesting against several reasons including the crash of Wall Street and irresponsible leaders. There are 13 DNS servers that host the core databases for translating IP addresses. Anonymous hackers have announced " Operation Global Blackout ", promising to cause an Internet-wide blackout by disabling the core DNS servers. Anonymous  Hackers wants to bombard those 13 servers with traffic using a distributed denial of service attack. If the servers get too overloaded, they'll crash and therefore be unable to fulfil DNS lookups rendering all domain names useless. But there are lots of Limitations in this type of attack : There are 13 Root Servers out there, It it not possible to shut down every of them. Even every root server is under control of various companies and they h
Dominican Republic Police arrested 6 Anonymous hackers

Dominican Republic Police arrested 6 Anonymous hackers

Mar 27, 2012
Dominican Republic Police arrested 6 Anonymous hackers Dominican Republic Police has arrested six hackers , Milton Corniell David Jimenez (Zerohack), Juan Rafael Leonardo Acosta (Nmap), Cristian de la Rosa Jose de los Santos (Mot), Robert Reynoso Delgado (Frank-Ostia) linked to Anonymous and accused by the authorities of attacking websites of state and private companies. Public Prosecutor German Vasquez alleges the six hacked into government websites, including ones for the president and the education ministry. He says the suspects range in age between 17 and 23. The members of combat cyber crime unit made the arrest in an joint operating in the country early Sunday in the capital Santiago. Defense lawyer Carlos Guerrero denies the accusations and says the government has no evidence. The defendants are accused of cyber terrorism, which the prosecution defined as a new form of threats and vulnerabilities in the Internet. denunciations of the "hacks" to institutions DG Int
17-year-old Hacker arrested for hacking into KPN mobile telecommunications

17-year-old Hacker arrested for hacking into KPN mobile telecommunications

Mar 27, 2012
17-year-old Hacker arrested for hacking into KPN mobile telecommunications A 17-year-old boy has been arrested for hacking into mobile telecommunications company KPN in the Netherlands. He has also been accused of other breaches in Japan, Korea, and Norway. The teenager was arrested last Tuesday in the Dutch town of Barendrecht, where police seized an encrypted computer, two laptops and other storage media including external hard drives, DVDs and USB sticks. The arrested teenager called himself "xS", "Yoshioka" and "Yui" online, is also suspected of breaching security of Tokohu University in Japan, as well as hacking computers at the Korea Advanced Institute of Science and Technology (KAIST) and at Trondheim University in Norway. Last but not least, he reportedly ran a website used for selling stolen credit card data. KPN also noted the arrest is unrelated to a January hack which resulted in the company taking 2 million e-mail accounts offline as a pre
Chinese hacker arrested for leaking 6 million logins from CSDN

Chinese hacker arrested for leaking 6 million logins from CSDN

Mar 26, 2012
In the biggest hacking case in China's Internet history, police have arrested a man suspected of leaking personal information about more than six million users. The suspect, surnamed Zeng , was nabbed in Wenzhou, east China's Zhejiang Province, on February 4 after an investigation into the case, Beijing News reported. Surnamed Zeng suspected of leaking personal information belonging to more than 6 million users of the China Software Developer Network (CSDN) . Zeng has been detained on charges of illegal acquisition of computer data. Police said the leaked information contained user IDs, passwords and e-mail addresses in clear text. The leak had a rippling effect on other websites, including online shopping, gaming, social networking and even financial service websites. Police noticed that most of the leaked data dated from July 2009 to July 2010, indicating the CSDN server was hacked before July 2010. Zeng caught the police's attention because he claimed in an online po
Oxford University launches Cyber Security Centre

Oxford University launches Cyber Security Centre

Mar 26, 2012
Oxford University launches Cyber Security Centre Cyber crime is not going away. As the world becomes ever more interconnected and dependent on networks, laptops and personal handheld devices, the opportunities are just too great. The personal information stored on such devices credit card information, drivers' licenses and Social Security numbers is at high risk and is often targeted by criminals because of the price it can bring on the black market. The Oxford Cyber Security Center is the new home to cutting-edge research designed to tackle the growing threats posed by cyber terrorism and cyber crime, and to safeguard the trustworthiness of electronically-stored information. In addition to being a springboard for new research, is an umbrella for current research activity worth in excess of £5m, supported close involvement of over 12 permanent academic staff, and in excess of 25 research staff, 18 doctoral students. Each year brings its own set of risks and challenges. Another con
Hacktivism Breached 174 Million Records in 2011

Hacktivism Breached 174 Million Records in 2011

Mar 22, 2012
Hacktivism Breached 174 Million Records in 2011 According to the Verizon 2012 Data Breach Investigations Report released on Thursday, Hacktivists stole more data from large corporations than cybercriminals in 2011, according to a study of significant security incidents. The report surveyed 855 data breaches, where a combined 174 million digital records were purloined. Although a large number of records were compromised in 2011, the year was only the second-highest since Verizon began collecting breach information in 2004. " While a few 2011 breach victims estimated their losses to be in the hundreds of millions of dollars, most did not get near to that amount ," it said. " In fact, the large majority of them emerged relatively unscathed from their troubles. " In the report, Verizon, pointing to the " Arab Spring " protests, called 2011 " a year of civil and cultural uprising ."Certainly, hacktivists such as LulzSec did hog a good deal of the
Carberp Banking Trojan Scam - 8 Arrested in Russia

Carberp Banking Trojan Scam - 8 Arrested in Russia

Mar 22, 2012
Carberp Banking Trojan Scam - 8 Arrested in Russia 8 Men suspected of being involved in the Carberp phishing scam have been arrested in Russia. The men were arrested after a joint investigation by the Russian Ministry of Internal Affairs (MVD) and Federal Security Service (FSB). According to the MVD, the investigation found that two brothers were the ringleaders of the gang, and developed a plan to steal money from the accounts of online banking customers. The eight suspects allegedly stole more than 60 million Rubles ($2 million) from 90 victims using the Carberp Trojan. Russian security firm who assisted with the investigation, pegged the stolen loot at 130 million Rubles ($4.5 million). Police confiscated computers, bank cards, notary equipment, fake documentation, and more than 7 million Rubles ($240,000) in cash during the raid. The gang used the Carberp and RDP-door Trojans to snare victims. Carberp is a well-known Trojan that was recently seen on Facebook as part of a scam
Pakistani Hackers attacks 31 government and 46 educational institutions Websites

Pakistani Hackers attacks 31 government and 46 educational institutions Websites

Mar 20, 2012
Pakistani Hackers attacks 31 government and 46 educational institutions Websites Maharashtra police said, websites of more than 46 educational institutions and 31 government websites based in the district were allegedly hacked by a group reportedly based in Pakistan. KhantastiC, a hacker who claimed to be a part of Pakistan Net Army (PNA) reported on 'zone-h.net' the number of 'Rajasthan.gov.in' domain named websites hacked by him since January 16, 2012. Muslim Liberation Army (MLA), an obscure group said to .be based in Lahore, allegedly hacked into  46 educational institutions websites. Cyber Crime Branch has launched investigations after receiving complaints in this regard.
Cyber Criminals Selling Millions of U.S military email addresses

Cyber Criminals Selling Millions of U.S military email addresses

Mar 18, 2012
Cyber Criminals Selling Millions of U.S military email addresses Web based underground market service currently selling Millions of harvested U.S government and U.S military harvested emails addresses to potential spammers, and find out just how easy it is to purchase that kind of data within the cyber crime ecosystem. Cyber criminals are getting more sophisticated in their scams and phishing schemes, which are designed to steal personal data and financial information. Spammers and virus creators are motivated by money and backed by organized crime on a global scale. They are also launching massive attacks on anti-spam organizations in an attempt to bring them down. In respect to targeted malware attacks, the service is currently offering 2.462.935 U.S government email addresses, and another 2.178.000 U.S military email addresses. A Screenshot of the inventory of harvested emails currently offered for sale: Spammers buy lists from brokers that continuously harvest email addresses
Australia's first national cyber security competition Announced

Australia's first national cyber security competition Announced

Mar 18, 2012
Australia's first national cyber security competition Announced Australia's first national cyber security competition, the 2012 Cyber Defence University Challenge, was launched today by broadband minister Senator Stephen Conroy. If you are an undergraduate with top cyber problem-solving skills then Australia's first national Cyber Defence University Challenge is probably for you. The Challenge runs for 24 hours on 3 to 4 April, and will test the cyber problem-solving skills of teams of Australian undergraduates in a virtual network environment.The ultimate prize, sponsored by Telstra, is travel and entry to the Black Hat 2012 Conference in Las Vegas in July 2012. Senator Conroy sxays the competition is a partnership between the federal government, universities and Telstra. " The Government is committed to working with industry to develop a safe and secure digital economy for Australians ," Senator Conroy said in a statement. " We are also committed to i
PS3 hacker Geohot arrested for possession of marijuana

PS3 hacker Geohot arrested for possession of marijuana

Mar 15, 2012
PS3 hacker Geohot arrested for possession of marijuana George 'GeoHot' Hotz, who you might know as "geohot" who made the Sony console's root key available last year, has been banged up for carrying drugs. He was traveling by car with friends on his way to the SXSW conference in Austin to give a talk titled " The Final Frontier of Reverse Engineering " when he had to stop at a border patrol checkpoint in Sierra Blanca, Texas. Department of Homeland Security officers were using dogs to decide if a vehicle warranted a search, and Hotz's car was barked at. Geohot holds a medical marijuana license in California (for those pesky headaches, clearly) and as such, was legally allowed to tote around a confectionary treat bag of THC-infused sweets. Sadly for Geohot, as he may or may not have noticed, he wasn't in California when a sheriff pulled a 1/4 oz. of Mary Jane from the glove box, alongside a pack of chocolates said to contain less than 1/8 oz. of the same Wa
FBI actually leak Stratfor e-mails just to bust Julian Assange?

FBI actually leak Stratfor e-mails just to bust Julian Assange?

Mar 14, 2012
FBI actually leak Stratfor e-mails just to bust Julian Assange ? Internal emails disclosed by Anonymous and WikiLeaks suggest that Stratfor, a private intelligence firm working with the U.S. Justice Department. But The FBI turned a computer hacker to build its case against a group of people it alleges are responsible for a string of audacious attacks that captured the personal details of more than one million people. Hector Monsegur, known as Sabu, leader of the Anonymous affiliated hacking group LulzSec, was arrested by FBI agents in his New York apartment on Monday, June 7, 2011, at 10:15PM. On August 15, Monsegur pleaded guily to several counts of hacking and identity theft.  Seeing that Xavier 'Sabu' Monsegur had apparently been working for the FBI for the last couple of months, it isn't too far-fetched to think that the leaks of the Stratfor e-mails given to Wikileaks by Anonymous was nothing more than a tactic to entrap Wikileaks and build a case against Assange
Role of free Hosting in Cyber Crime

Role of free Hosting in Cyber Crime

Mar 14, 2012
Role of free Hosting in Cyber Crime Zscaler experts notice that free hosting and DNS providers abused for hosting Phishing Pages, Spamming, Botnets or Malwares. Many free hosted sites considered as spam. They list " x90x.net " Free hosting Provider which used to host many Facebook Phishing sites. Like Other Blacklisted serviecs ( co.cc, pastehtml.com ) this free hosting can also be blacklisted by Google or Browsers soon.  Few Phishing Pages hosted on x90.net: faceb000k.x90x.net jebemtakra-pisdfa-asdasdsds-ddfs.x90x.net mesnaindustrija-goranovic-m-e-s-n-a.x90x.net dft3.x90x.net/fbcd.html d3xt0pcr3w.x90x.net When you're on a shared server it's important to find out if anyone else on your server has been blacklisted for spamming. Why? Because on a shared server you're IP address and their IP address will be the same, and it does not matter if your domain name is different, you'll still be blacklisted along with every other person on that server. Not Even this , Due t
10 Lessons learnt from Kim Dotcom

10 Lessons learnt from Kim Dotcom

Mar 13, 2012
10 Lessons learnt from Kim Dotcom Article Cross Post from InternetServices. Kim Dotcom, a hacker that was able to take his knowledge and create a site called Megaupload, was recently arrested due to alleged copyright infringement allegations. Even though he was the top dog in the company, he did not commit these crimes alone, and many other key players were also arrested in the wake of these crimes. Unfortunately, while this guy is obviously intelligent, he should have been using those brains for good instead of evil. However it wasn't all bad, and some good did come from it. Check out 10 things the Internet learned from Kim Dotcom. Cyberlocker technology: This has also been referred to as a 'cloud storage infrastructure'. Basically this technology allowed you to store files that were too large to e-mail for free on the Internet. For instance, you could upload a big long wedding video and your family could go there to download it at no charge. If they wanted to watch it or downlo
Symantec's Norton anti-virus 2006 source code Leaked by Anonymous

Symantec's Norton anti-virus 2006 source code Leaked by Anonymous

Mar 10, 2012
Symantec's Norton anti-virus 2006 source code Leaked by Anonymous Security firm Symantec confirmed Friday that the hacker group Anonymous has just posted some of its product source code, but strongly downplays any risk, because it's old code from a 2006 version of Norton security software. Anonymous claimed to have the information for a while but they finally published it on The website Pirate Bay . The information is a source code for the Symantec Norton Antivirus 2006 edition,which includes files that serve as a source code for software products like the corporate edition, the consumer version, and files for NetWare, Windows and Unix. The download file is 1.07GB. The file has a note that asks for the liberation of the LulzSec members that were arrested. Symantec the anti-virus and Security Company previously stated that the breach will " not affect any current Norton product ". Then added: " The current version of Norton Utilities has been completely rebuilt and shares
'The New York Iron Works' police supplier Hacked by Anonymous

'The New York Iron Works' police supplier Hacked by Anonymous

Mar 10, 2012
' The New York Iron Works ' police supplier Hacked by Anonymous Anonymous Hackers with the Antisec movement have attacked the site of a company that sells equipment to US law enforcers such as the police. Members of Anonymous recently hacked the official site for law enforcement equipment supplier New York Iron Works . Defaced page include the message, " To our fallen brothers Your work has not been forgotten, your skills and teachings has spawn another generation of an elite squander. Like the knights at the round table, we have shared may common interests but let us not forget the game we play. AntiSec is still alive and well ,". The leaked data includes usernames, clear-text passwords and email addresses. The message posted to the New York Ironwork's homepage called the attack a " tribute to Jeremy Hammond ," the LulzSec member arrested in Chicago on Monday and one of the men responsible for the attack on the intelligence firm Stratfor on December 25 last year. He is fac
Cybersecurity Resources