#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Get the Free Newsletter
SaaS Security

torrent sites | Breaking Cybersecurity News | The Hacker News

The Pirate Bay Goes Down Again and Again... and Then Once Again

The Pirate Bay Goes Down Again and Again... and Then Once Again

Feb 24, 2015
Since its return over a month ago, The Pirate Bay — the infamous peer-to-peer file sharing website that has provided only the finest in illegal torrents for more than a decade — has suffered a lot to keep the ship afloat. But, now TPB is experiencing yet more downtime. The Pirate Bay (TPB) torrent search website was down this morning, and users visiting the websites were redirected to the "mobile-friendly" version of its notorious website called The Mobile Bay , but the website wasn't working either. Both the websites displayed identical ' 403 Forbidden ' error messages. The outage was first spotted by TorrentFreak, which noted that The Pirate Bay has been struggling to keep the website online since it returned late January after going dark from the Internet following a raid in Sweden late last year in which several servers and other equipment were seized by the police in Stockholm. The actual cause of the latest downtime wasn't clear that
The Pirate Bay relaunch is FBI's Honeypot? Pirate Bay Team Responds,'NO WAY'

The Pirate Bay relaunch is FBI's Honeypot? Pirate Bay Team Responds,'NO WAY'

Feb 04, 2015
After almost two months of untimely and unexpected outage, The Pirate Bay (TPB) finally came back this weekend. But the re-launch of the infamous torrent-indexing website raised a question among those suspicious about this new setup — Is it really The Pirate Bay? A few days back we reported that The Pirate Bay – a widely popular file-sharing website predominantly used to share copyrighted material free of charge – had made its return to the Internet once again after suffering two months of outage following a police raid in Sweden late last year. Many users, including I, thought the site left dead as last took down was the longest outage the torrenting site has ever experienced. But history repeats and The Pirate Bay made its way a day before it claimed. Pirate lovers around the world rejoiced while others noticed something very suspicious. IS THE FBI RUNNING THE PIRATE BAY ? The truth behind The Pirate Bay , like who was driving the re-emergence of the site or who w
Making Sense of Operational Technology Attacks: The Past, Present, and Future

Making Sense of Operational Technology Attacks: The Past, Present, and Future

Mar 21, 2024Operational Technology / SCADA Security
When you read reports about cyber-attacks affecting operational technology (OT), it's easy to get caught up in the hype and assume every single one is sophisticated. But are OT environments all over the world really besieged by a constant barrage of complex cyber-attacks? Answering that would require breaking down the different types of OT cyber-attacks and then looking back on all the historical attacks to see how those types compare.  The Types of OT Cyber-Attacks Over the past few decades, there has been a growing awareness of the need for improved cybersecurity practices in IT's lesser-known counterpart, OT. In fact, the lines of what constitutes a cyber-attack on OT have never been well defined, and if anything, they have further blurred over time. Therefore, we'd like to begin this post with a discussion around the ways in which cyber-attacks can either target or just simply impact OT, and why it might be important for us to make the distinction going forward. Figure 1 The Pu
BitTorrent Invites Sony to Release 'The Interview' Movie On Its Paid Service

BitTorrent Invites Sony to Release 'The Interview' Movie On Its Paid Service

Dec 23, 2014
Sony was forced to pull the cinema release of " The Interview ," scheduled for Christmas day, after hacker group Guardians of Peace (GOP) threatened to attack any theater that decided to show the film. But the studio will release the controversial North Korean-baiting film via different alternatives. HACKERS WARNED OF TERROR ATTACK The massive hacking attack against Sony Pictures Entertainment is getting worst day by day. The hack has yet exposed about 200 gigabytes of confidential data belonging to the company from upcoming movie scripts to sensitive employees data, celebrities phone numbers and their travel aliases, and also the high-quality versions of 5 newest films leak , marking it as the most severe hack in the History. Week back, the hacker group GOP, who has claimed responsibility for the damaging Sony cyber-attack, demanded Sony to cancel the release of " The Interview " — the Seth Rogen and James Franco-starring comedy centered around a T
cyber security

Automated remediation solutions are crucial for security

websiteWing SecurityShadow IT / SaaS Security
Especially when it comes to securing employees' SaaS usage, don't settle for a longer to-do list. Auto-remediation is key to achieving SaaS security.
The Pirate Bay's 3rd and the Last Founder Arrested After 4 Years On The Run

The Pirate Bay's 3rd and the Last Founder Arrested After 4 Years On The Run

Nov 04, 2014
Fredrik Neij – known online as " TiAMO ", third and the last founder of the popular file sharing website The Pirate Bay   has been arrested driving across the border of Laos and Thailand. The 36-year-old fugitive  Fredrik Neij  was convicted by a Swedish court in 2009 of aiding copyright infringement and now he has been arrested under an Interpol warrant after four years on the run. The Pirate Bay allows users to share files, including copyrighted content such as movies and music, through peer-to-peer technology. He fled the country after being released on bail and had been living in Laos with his wife and children since 2012. Neij was arrested on Monday while trying to cross a border checkpoint in Nong Khai province, about 385 miles northeast of Bangkok, with his wife, Police said. " Mr. Neij will be transferred to the immigration headquarters in Bangkok on Wednesday where the Swedish embassy is expected to pick him up and bring him back to Sweden &qu
'The Pirate Bay' Co-Founder Found Guilty in Denmark's Largest Hacking Case

'The Pirate Bay' Co-Founder Found Guilty in Denmark's Largest Hacking Case

Oct 31, 2014
The co-founder of The Pirate Bay torrent site Gottfrid Svartholm Warg (Anakata) and his 21-year-old Danish co-defendant have been found guilty by a Danish court of hacking into systems operated by American IT giant CSC and illegally downloading files. It was the biggest hacking case ever conducted in the history of Denmark . By breaking into the servers maintained by CSC, Svartholm Warg illegally accessed police email accounts and stolen email addresses and passwords of over 10,000 policemen, explored the European border control database, and downloaded millions of social security numbers belonging to Danish citizens. The initial hack attack took place for about six months. " This is the largest hacking case to date. The crime is very serious, and this must be reflected in the sentence, " Prosecutor Maria Cingali said. Gottfrid Svartholm allegedly committed the crime along with his his 21-year-old co-defendant between February and August 2012. His co-defendant
Cybersecurity Resources