#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

The Hacker News | #1 Trusted Cybersecurity News Site — Index Page

22 million Yahoo IDs stolen from their Japanese Server

22 million Yahoo IDs stolen from their Japanese Server

May 18, 2013
22 million Yahoo! Japan's user IDs may have been stolen during an unauthorised attempt to access the administrative system of its Japan portal. " We don't know if the file of 22 million user IDs was leaked or not, but we can't deny the possibility given the volume of traffic between our server and external terminals ", Yahoo said. The information did not include passwords and the kind of data necessary to verify a user's identity or reset passwords, it said, adding that the company had updated its security measures to prevent a repeat of the incident. In 2011, Sony said information such as usernames, passwords and birth dates of more than 100 million people may have been compromised after hackers struck the PlayStation Network and Sony Online Entertainment services. Japan acknowledges that its preventative measures against cyberattacks remain underdeveloped, with the national police agency having announced this month it would launch a team to analyze and combat cyberatt
Apple certified Mac Malware Captures and Uploads Screenshots without Permission

Apple certified Mac Malware Captures and Uploads Screenshots without Permission

May 17, 2013
Earlier this week, new Mac spyware was discovered on a computer at the Oslo Freedom Forum , which is an annual human rights conference. Dubbed as  OSX/KitM.A , discovered by computer security researcher Jacob Appelbaum . This Mac malware that has been used to spy on activists, targeted via spear phishing attack and had received emails that duped them into installing the malware. The malware is a backdoor application called " macs.app " which launches automatically upon login. There are two command-and-control servers, located at securitytable.org and docsforum.info. Interestingly, the malware is signed with an Apple Developer ID , which is designed to prevent the installation of malware, associated with the name Rajender Kumar  and  the use of the ID appears to be an attempt to bypass Apple's Gatekeeper execution prevention technology. As of right now, F-Secure is looking into the origination of the malware and though it doesn't appear to be widespread.  You can
GenAI: A New Headache for SaaS Security Teams

GenAI: A New Headache for SaaS Security Teams

Apr 17, 2024SaaS Security / AI Governance
The introduction of Open AI's ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI tools make it easier for developers to build software, assist sales teams in mundane email writing, help marketers produce unique content at low cost, and enable teams and creatives to brainstorm new ideas.  Recent significant GenAI product launches include Microsoft 365 Copilot, GitHub Copilot, and Salesforce Einstein GPT. Notably, these GenAI tools from leading SaaS providers are paid enhancements, a clear sign that no SaaS provider will want to miss out on cashing in on the GenAI transformation. Google will soon launch its SGE "Search Generative Experience" platform for premium AI-generated summaries rather than a list of websites.  At this pace, it's just a matter of a short time befo
Latest Al-Qaeda Magazine content hacked by Western intelligence agencies

Latest Al-Qaeda Magazine content hacked by Western intelligence agencies

May 17, 2013
New issue of English-language al-Qaeda magazine posted on the terror group's website earlier this week linked to the Boston terrorist attacks has possibly been hacked by Western intelligence agencies and its content beyond its cover page was scrambled. The magazine, produced by al Qaeda's Yemeni affiliate, al Qaeda in the Arabian Peninsula, which regularly includes how-to instructions for followers to carry out terrorist attacks in the West, has received significant scrutiny in recent weeks. Investigators believe that Boston bomber Tamerlan Tsarnaev accessed Inspire magazine, and the material had instructions on bomb-making, a law enforcement official said.  According to analysts , the explosive devices the Boston bombers built had striking similarities to a bomb recipe in the first issue of the magazine, " How to build a bomb in your Mom's kitchen ", that has been downloaded by militants in multiple Islamist terrorist plots. Previous issu
cyber security

Today's Top 4 Identity Threat Exposures: Where To Find Them and How To Stop Them

websiteSilverfortIdentity Protection / Attack Surface
Explore the first ever threat report 100% focused on the prevalence of identity security gaps you may not be aware of.
Financial Times hacked by Syrian Electronic Army

Financial Times hacked by Syrian Electronic Army

May 17, 2013
The Financial Times has become the latest news outlet to be hacked by supporters of the Syrian president Bashar al-Assad , following a phishing attack on the company's email accounts. The posh broadsheet's Tech Blog - at https://blogs.FT.com/beyond-brics was compromised to run stories headlined " Syrian Electronic Army Was Here " and " Hacked by the Syrian Electronic Army ". Twelve posts appeared on the FT's tech blog between 12.38pm and 12.42pm on Friday, with official Twitter feeds also disrupted. In a later Twitter statement the FT said, " Various FT blogs and social-media accounts have been compromised by hackers and we are working to resolve the issue as quickly as possible." The Syrian Electronic Army , understood to be a number of hackers and online activists that support the current Syrian president Bashar al-Assad, may have gained control for up to 14 Twitter accounts run by the newspaper. The group of hackers has claime
The Pirate Bay co-founder wants to stand in European elections

The Pirate Bay co-founder wants to stand in European elections

May 17, 2013
Peter Sunde ,   the former spokesman for The Pirate Bay has announced he will run in the European Parliament elections next year. Sunde, will participate for the Finnish branch of the Pirate Party. The Pirate Party was founded in Sweden in 2006, and in 2009 Christian Engström was the first member of the Pirate Party elected to European Parliament. Sunde, along with partners Carl Lundström, Frederik Neij , and Gottfrid Svartholm Warg , were convicted of accessory to breaching copyright laws by a Swedish court in 2009. Peter Sunde, who was born in Sweden but holds Finnish citizenship, is facing a prison sentence for his involvement with BitTorrent doesn't seem to concern him very much. He has been fighting the sentence for a while and if he gets elected things might get very interesting indeed. Sunde describes himself as ' socialist, green and a pirate ' on his blog. " I am doing what I can to help solve the problems we have today, as well as the ones we
Facebook Hacking, technique to Spoof the content of any Facebook App

Facebook Hacking, technique to Spoof the content of any Facebook App

May 16, 2013
There are many unpatched loopholes or flaws in Facebook website, that allow hackers to inject external links or images to a wall, hijacking any facebook account or bypassing your social privacy . Today we are going to report about another unfixed facebook app vulnerability that allow a hacker to spoof the content of any Facebook app  easily. Nir Goldshlager from Break Security today exposed another major flaw that allows hacker to wall post spoofed messages from trusted applications like Saavn, Candy Crush, Spotify, Pinterest, or really any other application on Facebook. In 2012 Facebook's method of publishing called stream.publish and the  Stream Publish Dialog looks like the following:  https://www.facebook.com/dialog/stream.publish?app_id=xxxx&redirect_uri=https://www.facebook.com/&action_links=&attachment=%7B%27media%27:%20[%7B%27type%27:%20%27flash%27,%27swfsrc%27:%27https://files.nirgoldshlager.com/goldshlager2.swf%27,%27imgsrc%27:%27https://w
U.S. Department of Defense Officials are potential target of cyber espionage via social networking sites

U.S. Department of Defense Officials are potential target of cyber espionage via social networking sites

May 16, 2013
In the recent months I had the opportunity to conduct an interesting study on the use of Social Media in the Military Sector, large diffusion of media platforms makes them very attractive for governments and intelligence agencies . Social media platforms reveal enormous potentiality that could be exploited also in critical sectors such as military and defense. Modern social media networks are actively used by every government, the US, China and Russia are the most active in this field, but also emerging cyber countries like Iran and North Korea demonstrates an increasing interest in the matter. The principal uses of social media for government are Psychological Operations (PsyOps) OSInt Cyber espionage Offensive purposes On May 10th the Illinois Air National Guard 183rd Fighter Wing published a notice in the monthly issue of a newsletter titled Falcon View. The notice, that seems to be authentic, dedicates a paragraph to the use of social networking sites for
Lulzsec hackers to be sentenced for cyber attacks on the CIA and Pentagon

Lulzsec hackers to be sentenced for cyber attacks on the CIA and Pentagon

May 15, 2013
Four men accused of launching online attacks under the banner of LulzSec appeared in a London courtroom Wednesday for sentencing.  Ryan Ackroyd , Jake Davis , Mustafa al-Bassam and Ryan Cleary have all pleaded guilty to hacking offences. The name Lulzsec is a combination of ' lulz ' or 'lols', " LAUGHING AT YOUR SECURITY " meaning 'laugh out loud' and security, and was a direct descent of notorious hacking group Anonymous. Working from their bedrooms in 2011, caused millions of pounds of damage with attacks on NHS, CIA and US military websites, they stole huge amounts of sensitive personal data including emails, online passwords and credit card details belonging to hundreds of thousands of people, Southwark Crown Court in London heard. They also carried out distributed denial of service ( DDoS ) attacks on many institutions, crashing their websites. Ackroyd, 26, from Mexborough, South Yorkshire, has admitted stealing data from Sony . To do it, t
Firefox 21 Launches with 3 critical fixes and new Social Integrations

Firefox 21 Launches with 3 critical fixes and new Social Integrations

May 15, 2013
Mozilla has launched Firefox 21 for Mac, Windows, and Linux, adding a number of improvements, namely to the browser's Social API. " Today, we are adding multiple new social providers Cliqz, Mixi and msnNOW to Firefox ," wrote Mozilla in a blog post today. The browser first added Facebook integration back in December, and the inclusion of these services goes a long way towards making social integration an even larger part of the services offered. The Do Not Track feature has been part of Firefox for some time now. You can enable it to add information to each connection request to tell sites about your tracking preference. Along with adding more social integration, the release also closed up security holes in the browser rated as high in severity, including two in the Mozilla Maintenance Service although only one of them left the browser open to potential remote exploits . Fixed in Firefox 21 MFSA 2013-48 Memory corruption found using Address Sanitize
PlayStation hacker gets year of House Arrest for destroying evidence of Hack

PlayStation hacker gets year of House Arrest for destroying evidence of Hack

May 14, 2013
23-year-old Todd Miller , suspected of hacking into Sony's PlayStation Network , was due to be arrested, will spend a year on house arrest, but not for the hacking. Instead, he was sentenced yesterday in federal court for obstructing a federal investigation because he smashed his computers, halting an FBI investigation into his hacking. The court heard that the accused was part of the hacker group KCUF, which led an attack on the PSN in 2008. Without his computers, they couldn't prove he was involved in the hacks. The judge said that because Miller had a troubled childhood and now had stability and a full time job, that he could "see no sense" in sentencing him to prison. He said he has learned his lesson. The PSN hack, and the dozens of copycat attacks that ensued, cost Sony and their partners millions of dollars, as well as endangering the privacy and personal financial security of more than seventy million PSN users. U.S. District Judge Peter C. Economus sentenced M
SolarWinds Log & Event Manager for Log Management and SEIM Security

SolarWinds Log & Event Manager for Log Management and SEIM Security

May 14, 2013
SolarWinds ® Log & Event Manager (LEM) , a full-function Security & Information Event Management (SIEM) solution, delivers powerful log management capabilities in a highly affordable, easy-to-deploy virtual appliance. SolarWinds LEM combines real-time log analysis, event correlation, and a groundbreaking approach to IT search, delivering the visibility, security, and control users need to overcome everyday IT challenges. How does LEM work? SolarWinds LEM integrates with and collects log data from a variety of assets in your IT environment including security appliances, network devices, workstations, operating systems, databases and servers. With the collected and normalized log data, LEM performs real-time, in-memory, non-linear multiple event correlation to analyze device and machine logs, and provides advanced incident awareness on all operational, security and policy-driven events on your network. What can you do with LEM? LEM allows you to alert on securi
Another day, Another verified Twitter Account Hacked

Another day, Another verified Twitter Account Hacked

May 14, 2013
Another day, Another verified twitter account with over 900,000 followers hacked by 'Colin'. Hacker hacked into a Sky News Twitter account earlier today, and left a semi-permanent mark on the internet's consciousness. The mysterious Colin soon began to trend on Twitter as #ColinWasHere hashtag. However, the tweet which simply said " Colin was here " - has now been deleted, with Sky blaming the tweet on a hack. The post was retweeted more than 7,500 times before it was removed half an hour later. The Syrian Electronic Army in the recent past has been accused of hacking social media feeds of a number of well known Twitter handles, such as AP , The Guardian and even for some bizarre reason, the satire news agency ' The Onion ' UPDATE:  The Sky News press office has informed that Colin was, in fact, " a 'disaster recovery' test message which accidently went live " and that "no Colin was harmed in the making of this message".
Cybersecurity Resources