#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Insider Risk Management

Search results for seized computer | Breaking Cybersecurity News | The Hacker News

Beware : Google illegally collected private info !

Beware : Google illegally collected private info !

Jan 07, 2011
Police confirmed Thursday that Google, the world's largest online search engine operator, illegally collected and stored personal data sent over unsecured Wi-Fi wireless networks here while creating the localized version of its online mapping service. Korea and 15 other countries, including the U.S., Canada, Germany, France, Britain, and Australia, have been investigating whether Google broke their privacy laws in the process of making its "Street View" service.   Korea has become the first to announce publicly that the California-based company gathered communication records, such as e-mail and instant messages, passwords and search histories.   The Cyber Terror Response Center, affiliated with the National Police Agency, said it broke codes of computer hard drives confiscated from Google's Seoul office last August and found hundreds of thousands of e-mails, instant messages and other personal data.   "We unlocked 79 computer hard disks seized from Google Korea last summer and
USBKill — Code That Kills Computers Before They Examine USBs for Secrets

USBKill — Code That Kills Computers Before They Examine USBs for Secrets

May 05, 2015
USBkill — A new program that once activated, will instantly disable the laptop or computer if there is any activity on USB port. Hey Wait, don't compare USBkill with the USB Killer stick that destroy sensitive components of a computer when plugged-in. "USBKill" is a new weapon that could be a boon for whistleblowers, journalists, activists, and even cyber criminals who want to keep their information away from police and cyber thieves. It is like, if you are caught, kill yourself. In the same fashion as terrorists do. Here I am not talking about to kill yourself, but to kill the data from your laptop if the law enforcement has caught your laptop. USBkill does exactly this by turning a thumb drive into a kill switch that if unplugged, forces systems to shut down. Hephaestos ( @h3phaestos ), the author of USBkill, reports that the tool will help prevent users from becoming the next Ross Ulbricht , founder of the infamous underground drug marketplace
U.S. Judge ordered the largest Ever Forfeiture of 29,655 Bitcoins seized from Silk Road

U.S. Judge ordered the largest Ever Forfeiture of 29,655 Bitcoins seized from Silk Road

Jan 20, 2014
In last October, the Feds told they would probably just  liquidate the bitcoins  seized from the online black market Silk Road, once they were legally free to do so. Finally the United States District Judge  J. Paul Oetken   signed off  on the forfeiture order for the Bitcoins, clearing the government to sell the assets. Last September, the FBI had seized  29,655 Bitcoins from the online black market Silk Road after its alleged 29-year-old mastermind, Ross William Ulbricht , aka ' Dread Pirate Roberts ' was arrested and charged with possessing controlled substances and committing or conspiring to commit computer hacking offenses, among other charges. This new ruling represents the largest-ever forfeiture of Bitcoins . The assets include the Silk Road hidden website and 29,655 Bitcoins , worth more than $28 Million according to current exchange rates. Manhattan U.S. Attorney Preet Bharara said: "With today's forfeiture of $28 million worth of Bitcoins fr
cyber security

Want to Bolster Your CI/CD Pipeline?

websiteWizSecurity Auditing / Container Security
This cheat sheet covers best practices with actionable items in Infrastructure security, code security, secrets management, access and authentication, and monitoring and response.
How to Make Your Employees Your First Line of Cyber Defense

How to Make Your Employees Your First Line of Cyber Defense

May 01, 2024Security Awareness Training
There's a natural human desire to avoid threatening scenarios. The irony, of course, is if you hope to attain any semblance of security, you've got to remain prepared to confront those very same threats. As a decision-maker for your organization, you know this well. But no matter how many experts or trusted cybersecurity tools your organization has a standing guard, you're only as secure as your weakest link. There's still one group that can inadvertently open the gates to unwanted threat actors—your own people. Security must be second nature for your first line of defense For your organization to thrive, you need capable employees. After all, they're your source for great ideas, innovation, and ingenuity. However, they're also human. And humans are fallible. Hackers understand no one is perfect, and that's precisely what they seek to exploit. This is why your people must become your first line of defense against cyber threats. But to do so, they need to learn how to defend thems
British Hacker Wins Legal Battle Over Encryption Keys

British Hacker Wins Legal Battle Over Encryption Keys

May 11, 2016
In Brief Britain's top crime fighting force has failed in a legal attempt to force alleged hacker Lauri Love to hand over his hard disk's encryption keys. In a landmark case, District Judge Nina Tempia said the investigative agency should have used the normal police powers rather than a civil action to obtain the evidence. Lauri Love, a 31-year-old hacker, has been accused of aiding cyber-attacks against U.S. targets, including NASA, FBI, US Army and US Federal Reserve networks. The National Crime Agency (NCA) has failed in a legal attempt to force the British citizen and political hacktivist Lauri Love to hand over the keys to encrypted data that has been seized from his home two years ago. At a Tuesday hearing in Court Seven at Westminster Magistrates' Court, the NCA's application to make Love disclose his encrypted computer passwords was refused by the judge. Hacker Fighting Extradition to U.S. Love, 31, is currently fighting extradition to the Uni
FBI raids BlackShades RAT Malware Customers in Europe and Australia

FBI raids BlackShades RAT Malware Customers in Europe and Australia

May 16, 2014
When it comes to crime, whether it's an online or offline, FBI doesn't spare anyone. According to the French media reports and various announcements on underground forums by hacking groups, the FBI has started a large-scale operation of International raids with the help of local law enforcement authorities to arrest a particular group of cyber criminals and Hackers. The FBI has targeted the customers of a popular Remote Administration Tool (RAT) called ' blackshades ', which allows them to connect and manage thousands of remotely infected computers over the Internet. WHAT IS BLACKSHADES RAT?? ' Blackshades ' is a remote administration tool (RAT) which allows an attacker to control several clients from around the world.  Blackshades  malware   is fully equipped with Drive-by attacks, Java exploits, keylogger and it allows an attacker to steal usernames and passwords for email and Web services, instant messaging applications, FTP clients and lots more. In worst
Feds Seize Over 20,500 Domain Names For Selling Counterfeit Products

Feds Seize Over 20,500 Domain Names For Selling Counterfeit Products

Nov 27, 2017
In a coordinated International cyber operation, law enforcement agencies have seized over 20,520 website domains for illegally selling counterfeit products, including luxury products, sportswear, electronics, pharmaceuticals and online piracy on e-commerce platforms and social networks. Counterfeiting is a form of trademark infringement that involves the manufacturing and/or distribution of fake lookalike branded products with a primary purpose to confuse or dupe consumers into buying them. The operation, dubbed " In Our Sites (Project TransAtlantic VIII) ," was conducted by Europol in association with the Interpol, the US National Intellectual Property Rights Coordination Centre (NIPRCC), FBI, Department of Justice (DOJ), and law enforcement authorities from 27 European Member States. Counterfeit goods are a huge business, as the International Trademark Association suggested that around $460 billion worth of counterfeit goods were bought and sold last year alone.
Ex-NSA Contractor Stole 50 TB of Classified Data; Includes Top-Secret Hacking Tools

Ex-NSA Contractor Stole 50 TB of Classified Data; Includes Top-Secret Hacking Tools

Oct 21, 2016
Almost two months ago, the FBI quietly arrested NSA contractor Harold Thomas Martin III for stealing an enormous number of top secret documents from the intelligence agency. Now, according to a court document filed Thursday, the FBI seized at least 50 terabytes of data from 51-year-old Martin that he siphoned from government computers over two decades. The stolen data that are at least 500 million pages of government records includes top-secret information about "national defense." If all data stolen by Martin found indeed classified, it would be the largest NSA heist, far bigger than Edward Snowden leaks. According to the new filing, Martin also took "six full bankers' boxes" worth of documents, many of which were marked "Secret" and "Top Secret." The stolen data also include the personal information of government employees. The stolen documents date from between 1996 through 2016. "The document appears to have been printed by the
European Authorities Disrupt Emotet — World's Most Dangerous Malware

European Authorities Disrupt Emotet — World's Most Dangerous Malware

Jan 28, 2021
Law enforcement agencies from as many as eight countries dismantled the infrastructure of Emotet , a notorious email-based Windows malware behind several botnet-driven spam campaigns and ransomware attacks over the past decade. The coordinated takedown of the botnet on Tuesday — dubbed " Operation Ladybird " — is the result of a joint effort between authorities in the Netherlands, Germany, the U.S., the U.K., France, Lithuania, Canada, and Ukraine to take control of servers used to run and maintain the malware network. "The Emotet infrastructure essentially acted as a primary door opener for computer systems on a global scale," Europol  said . "What made Emotet so dangerous is that the malware was offered for hire to other cybercriminals to install other types of malware, such as banking Trojans or ransomware, onto a victim's computer." More Than a Malware  Since its first identification in 2014,  Emotet  has evolved from its initial roots as a cr
Alleged BlackShades Malware Co-Author pleads not Guilty

Alleged BlackShades Malware Co-Author pleads not Guilty

May 31, 2014
A Swedish man accused of being involved in the creation of the malicious software used to infect over half a million systems in more than dozens of countries, has pleaded not guilty in New York on Thursday to computer hacking charges brought against him. Alex Yucel, 24, who is the co-author of the Blackshades Remote Access Trojan (RAT), owned and operate an organization called Blackshades, which sold the notorious software to the other people and hackers across the country for prices ranging from $40 to $50. This allowed the hackers to remotely control the victims' computers and to steal keystrokes, passwords and access to victims' private files, according to the authorities. Blackshades malware is designed to steal victims' usernames and passwords for email and Web services, instant messaging applications, FTP clients and lots more. In worst cases, the malicious software program even allows hackers to take remote control of users' computer and webcam to take photos or v
FBI seized entire database of TorMail service; using it to catch Criminals

FBI seized entire database of TorMail service; using it to catch Criminals

Jan 27, 2014
Using Tormail Email service for being Anonymous online while conversations and mail exchange?? There is a very disappointing news for all   current and past users, US Federal Bureau of Investigation (FBI) has a complete copy of Tormail server and they are using it to catch the Criminals & Hackers. According to court documents that recently surfaced, the FBI  have cloned the entire email database while investigating Freedom Hosting. In August 2013, when the FBI seized the Tor network's top web host, Freedom Hosting , that gave the feds access to every record of every anonymous site hosted by Freedom Hosting , including TorMail , a service that allowed to send and receive email anonymously . New evidence uncovered by Wired suggests those archives are now being used in completely unrelated investigations, but possibly now the FBI is mining the information from that database to track cyber criminals. Remember the shutdown of the Silk Road black market?? A
UK Police Arrested Second Hacker Over PlayStation and Xbox DDoS attacks

UK Police Arrested Second Hacker Over PlayStation and Xbox DDoS attacks

Jan 17, 2015
A UK man linked to the notorious hacking group, Lizard Squad , that claimed responsibility for knocking Sony's PlayStation Network and Microsoft's Xbox Live offline on Christmas Day has been arrested by the United Kingdom police. Lizard Squad launched simultaneous Distributed Denial-of-Service ( DDoS ) attacks against the largest online gaming networks, Xbox Live and PlayStation Network, on Dec. 25, 2014. Then offered to sell its own Lizard-branded DDoS-for-hire tool called Lizard Stresser . SECOND ARREST As part of an investigation, the UK Regional Organised Crime Unit, in collaboration with the Federal Bureau of Investigation (FBI), have arrested an 18 year old teenager in Southport, near Liverpool, UK on Friday morning, and seized his electronic and digital devices as well. So far, this is the second arrest made in connection to the attack after Thames Valley Police arrested a 22-year old , named Vinnie Omari , also believed to have been an alleged member of Liz
British Authorities Order Hacker Lauri Love to hand Over Encryption Keys

British Authorities Order Hacker Lauri Love to hand Over Encryption Keys

Apr 13, 2016
The National Crime Agency (NCA) of United Kingdom is forcing the British citizen, and political hacktivist Lauri Love accused of hacking to hand over encryption keys to equipment seized from his home. Love, 31, is currently fighting extradition to the United States where he faces up to 99 years in prison for allegedly hacking into the Federal Bureau Investigation (FBI), the US Missile Defence Agency, NASA and Federal Reserve Bank of New York during 2012 and 2013. US Prosecutors claim that Love was allegedly involved in #OpLastResort , an online protest linked with the Anonymous group, following the persecution and untimely death of activist Aaron Swartz , who committed suicide in 2013 while under federal charges for data theft. Love was initially arrested from his home in Stradishall, England in October 2013 by the NCA and had criminal charges filed against him in New York, East Virginia, and New Jersey. During a court hearing at Westminster Magistrates on Tues
The Pirate Bay co-founder charged for hacking and stealing money

The Pirate Bay co-founder charged for hacking and stealing money

Apr 17, 2013
The Pirate Bay co-founder  Gottfrid Svartholm Warg (Anakata)  charged with hacking the IBM mainframe of Logica, a Swedish IT firm that provided tax services to the Swedish government, and the IBM mainframe of the Swedish Nordea bank. Svartholm has been charged with several hacking related offenses including serious fraud , attempted aggravated fraud, and aiding attempted aggravated fraud. Three other defendants received similar charges. He was arrested in Cambodia in September 2012 and deported to Sweden where he was arrested for his alleged involvement in the Logica hack. 28-year-old computer specialist Svartholm and other founders of The Pirate Bay were found guilty by the Swedish government in 2009 for facilitating the illegal downloading of copyrighted materials. He has served a one-year prison sentence in Sweden since September 2012, and will likely remain in prison while facing these new charges. Swedish prosecutor Henrik Olin said in a statement, " A la
19-Year-Old Teenager Arrested for Exploiting Heartbleed Bug to Steal Data

19-Year-Old Teenager Arrested for Exploiting Heartbleed Bug to Steal Data

Apr 17, 2014
A teenager has been arrested by the Canadian police in relation to the infamous malicious breach on the country's taxpayer system using one of the most critical internet flaws, Heartbleed . Heartbleed bug , that made headlines over past two weeks and every websites around the world flooded with its articles. Every informational website, Media and Security researchers are talking about Heartbleed, probably the biggest Internet vulnerability in recent history. According to the Royal Canadian Mounted Police (RCMP), a 19-year-old ' Stephen Arthuro Solis-Reyes ' of London, Ontario, is charged with the unauthorized access of the computer and criminal mischief in relation to the data breach of taxpayer's private information from the Canada Revenue Agency (CRA) website. " The RCMP treated this breach of security as a high priority case and mobilized the necessary resources to resolve the matter as quickly as possible ," Assistant Commissioner Gilles Michaud said in
FBI Seize Silk Road 2.0 Servers; Admin Arrested

FBI Seize Silk Road 2.0 Servers; Admin Arrested

Nov 07, 2014
The authorities of the U.S. Federal Bureau of Investigation have announced that they have arrested " Silk Road 2.0 " operator Blake Benthall , used the alias " Defcon " in California on Wednesday and charged him with conspiracy to commit drug trafficking, computer hacking, money laundering and other crimes. Silk Road 2, an alternative to the notorious online illegal-drug marketplace that went dark in October of 2013, has been seized in a joint action involving the FBI, Department of Homeland Security, and European law enforcement. " As alleged, Blake Benthall attempted to resurrect Silk Road, a secret website that law enforcement seized last year, by running Silk Road 2.0, a nearly identical criminal enterprise, " Manhattan US Attorney Preet Bharara said in a statement . " Let's be clear—this Silk Road, in whatever form, is the road to prison. Those looking to follow in the footsteps of alleged cybercriminals should understand that we will r
Six arrested for Million Pounds phishing scam

Six arrested for Million Pounds phishing scam

Dec 09, 2011
Six arrested for Million Pounds phishing scam Six people from London and the North West were being questioned by police on Friday in connection with a £1 million phishing scam that drained the bank accounts of hundreds of UK students. That is a lot of beer and book money, and the police said that hundreds of students had been caught out by the scammers. Today the Metropolitan Police said its Police Central e-Crime Unit (PCeU) arrested the suspects yesterday after four months of investigation. On Thursday, the police arrested a 38 year old man in Bolton; a 26 year old man and a 25 year old woman in Manchester; a 25 year old man in Deptford, London; and a 49 year old woman and a 31 year old man in Stratford, London. Police also seized computers and equipment from premises in London, Manchester and Bolton. The police said that on average the scammers, four men and two women, took amounts of money ranging from £1,000 to £5,000 at a time. They have been arrested on suspicion of conspirac
25-Year-Old Hacker Pleads Guilty to Hacking U.S. Military Satellite Phone System

25-Year-Old Hacker Pleads Guilty to Hacking U.S. Military Satellite Phone System

Jun 16, 2017
A British computer hacker who allegedly hacked a United States Department of Defense satellite system in 2014 and accessed the personal information of hundreds of military personnel has pleaded guilty on Thursday. Sean Caffrey, a 25-year-old resident of Sutton Coldfield in the West Midlands, has admitted to breaking into a US military communications system in June 2014 and stealing usernames and email addresses of over 800 employees and data from 30,000 satellite phones, the UK's National Crime Agency announced on Thursday. The UK authorities arrested Caffrey in March 2015 after they traced back the hack to his home IP address, which indicates the hacker did not use any anonymity service, such as VPN, proxy or Tor, to hide its track. The NCA officials also discovered that an online messaging account linked to the Pentagon satellite system attack was opened and operated from Caffrey's computer. After a forensic examination of his seized computers, the investigators d
Cybersecurity
Expert Insights
Cybersecurity Resources