vineri, 30 martie 2012

Expert: Electronics from China May Come with Backdoors

Richard Clarke, former head of counterterrorism in the US, made a shocking statement. He believes that the Chinese may be placing backdoors on all the electronic devices they ship to US to ensure that they can later infect them with malware.

According to Gizmodo, Clarke claims that computers, laptops, Android devices, gadgets made by Apple, and even television sets may be infected with backdoors.

He believes that this strategy allows China not only to launch cyberattacks against its enemies, but also to spy on them and steal their most valuable secrets.

“The U.S. government is involved in espionage against other governments.There’s a big difference, however, between the kind of cyberespionage the United States government does and China,” Clarke told Smithsonian Magazine.


“The U.S. government doesn’t hack its way into Airbus and give Airbus the secrets to Boeing [many believe that Chinese hackers gave Boeing secrets to Airbus]. We don’t hack our way into a Chinese computer company like Huawei and provide the secrets of Huawei technology to their American competitor Cisco.”

He also told Smithsonian that he’s certain the US is behind the Stuxnet virus, a “minor role” being attributed to Israel.

Clarke currently runs a cybersecurity company and some may argue that by making this statement he is trying to cause panic among consumers and organizations, a fact which would benefit his business.

On the other hand, he is the man that warned the United States of an Al Qaeda attack right before the 9/11 incidents. This, combined with his studies and his professional expertise, makes him someone that knows what he is talking about.

Many cybersecurity experts have rushed to blame China for attacks, sabotage and other things, but the accusations made by Clarke seem to top them all.


softpedia.com

Facebook Phishing Site Targets Syrian Activists



The Electronic Frontier Foundation (EFF) warns Syrian internauts, especially those who oppose the current Syrian government, to be on the lookout for shady Facebook posts that lead to a phishing site that’s designed to steal their login credentials.

Since the Syrian government allowed the country’s Internet users to access Facebook, a lot of them have used the social media site to plan and debate their actions against the regime.

However, pro-government hackers started relying on the popularity of these forums to spread their malicious links, which point to a site that replicates the Facebook login page.


“Urgent. The thug Sharif Shihada was arrested by the Free Army. Captured by Ahrar Al Qlamoun battalion... please spread the video of him denouncing the Syrian Regime... Allahu Akbar, victory to our revolution and Free Army,” reads in Arabic one of the messages that carry a link to the phishing site.

Another, also in Arabic, reads,” Urgent and critical.. video leaked by security forces and thugs.. the revenge of Assad's thugs against the free men and women of Baba Amr in captivity and taking turns [expletive] one of the women in captivity by Assad's dogs.. please spread this.”

Users who rush to access the content may not see that in reality, the malicious page is not hosted on the facebook.com domain. Instead, the name of the site displayed in the browser’s address bar looks something like l0gin1.cixx6.com, which clearly indicates its true, malevolent, purpose.

It’s believed that the usernames and passwords gathered by the cybercrooks who operate the site are used to obtain private information from victims’ accounts.

Syrian Facebook members and anyone who may be interested in the revolution that’s currently taking place should be on the lookout for these phony Facebook sites.


softpedia.com

Twitter Takes Tweetdeck Offline due to Vulnerability

Twitter has taken its Tweetdeck app offline after an apparent bug has possibly given some Tweetdeck users access to others’ accounts. The web version of Tweetdeck is currently down, although older desktop editions of the software appear to continue to receive and send Tweets at the moment, and can still log out and back in.

A Sydney, Australia-based Tweetdeck user named Geoff Evason says he discovered today he was somehow able to access hundreds of other accounts through Tweetdeck. “I’m a tweetdeck user. A bug has given me access to hundreds of twitter and facebooks account through tweetdeck. I didn’t do anything special to make this happen. I just logged in one day, the account was was slower than normal, and I could post from many more accounts.

And demonstrated that he could access another account by sending Tweet. Other accounts may well be affected, as Twitter quickly shut off access to Tweetdeck entirely to “look into an issue. They’ve offered us no comment other than their Tweet.
 
 
thehackernews.com



Your Xbox 360 credit card details Vulnerable to Hack



It has been discovered by researchers at Philadelphia’s Drexel University, that credit card data on older Xbox 360 systems that have been traded in or sold on. Hackers can now retrieve personal information from refurbished Xbox consoles, suggesting consumers exercise more caution with their electronic devices.
"Anyone can freely download a lot of this software, essentially pick up a discarded game console, and have someone's identity," said researcher Ashley Podhradsky. The team has discovered that even restoring your console to factory settings won’t remove some of the data stored on the Xbox 360.

"Xbox is not designed to store credit card data locally on the console, and as such seems unlikely credit card data was recovered by the method described. Additionally, when Microsoft refurbishes used consoles we have processes in place to wipe the local hard drives of any other user data. We can assure Xbox owners we take the privacy and security of their personal data very seriously."

Well, there’s not much you can do if you’ve already traded it in. However, for those that haven’t yet there’s something you can do to wipe your drive. Detach the hard drive from the Xbox 360, hook it up to your computer, and use Darik’s Boot and Nuke. This program will delete any contents on the drive it can detect. Or you can always complain to Microsoft to create a better factory restore program.
 
 
thehackernews.com

#GlobalRevolution : Chinese Government sites defaced by Anonymous China



@AnonymousChina Hackers taking down and defacing various Chinese government web sites. Hack is the part of operation #GlobalRevolution by Anonymous.

The page is like other defacements with ASCII text, a message to the government in question and other Anonymous trademarks. This defacement is far more entertaining than past hacks, however, because they autoplay The Who’s classic song Baba O’Riley. Also it have one Chinese phrase, “患难见真情.” According to Google Translate, it means “A friend in need is a friend indeed.”
 
Deface sites include : 
  • http://www.qnwqdj.gov.cn/
  • http://www.dzwqb.gov.cn/
  • http://www.bbdj.gov.cn/
  • http://tygtzy.gov.cn/index.php
And with this, Hackers also leak the database info of http://www.wnpop.gov.cn/ and http://www.meda.gov.cn. Leaks are posted on Pastebin 1 and 2.
 
 
thehackernews.com

50K Cards Compromised using Credit Card Processor



Some 50,000 credit and debit cardholders may have their information exposed following a security breach at Global Payments. The breach occurred sometime between between Jan. 21, 2012 and Feb. 25, 2012
Both Visa and MasterCard have confirmed they have warned U.S. banks that a credit card processor was reportedly breached. Both firms say their own security systems were not compromised.

MasterCard said law enforcement has been notified of the matter and an "independent data security organization" is conducting a forensic review of the matter. "MasterCard's own systems have not been compromised in any manner," a company spokesman said in a statement. The company will "continue to both monitor this event and take steps to safeguard account information."

Because it sits in this middle ground directing where payment information goes, an attack on its system would leave a lot of private financial data exposed. Alerts sent out to U.S. banks late last week advised them that certain cards may have been compromised.

"While the scope and details of the attack are not yet known, it shows that three years after the Heartland Payment Systems breach of 130 million credit card numbers, credit card data is still vulnerable," Roiter said.
 
thehackernews.com

Why Hackers Can't take down DNS root servers ?



Interpol Chief Ronald Noble on Friday warned that a group of hackers might try to shut down internet service tomorrow. The hacking group, Anonymous, is protesting against several reasons including the crash of Wall Street and irresponsible leaders.

There are 13 DNS servers that host the core databases for translating IP addresses. Anonymous hackers have announced "Operation Global Blackout", promising to cause an Internet-wide blackout by disabling the core DNS servers.

Anonymous  Hackers wants to bombard those 13 servers with traffic using a distributed denial of service attack. If the servers get too overloaded, they’ll crash and therefore be unable to fulfil DNS lookups rendering all domain names useless.
 
But there are lots of Limitations in this type of attack :
  • There are 13 Root Servers out there, It it not possible to shut down every of them. Even every root server is under control of various companies and they have different hardware and different ways to protect it. If any root server will get down, They can migrate it to other servers.
  • Anonymous Issue the Date i.e 31 march 2012 for there attack, obviously there will be 100's of Security Experts aware about the attack and working at backend for Security and resolving the issues.
  • Internet users don't use Root servers service directly, they are the master servers. Whereas internet users are connected to slave servers , provided by their internet service provider (ISP). Slave servers synchronice there data with root servers (master servers).
  • Root servers are implemented as clusters of hosts using anycast addressing. Anycasting is a tweek to the Internet routing table so that traffic destined for an IP address is redirected to a different local server.
Meanwhile, Interpol has launched Operation Unmask to deal with the group and arrested 31 alleged members in two different phases in February and March, 2012. There are around 2.3 billion internet users in the world and more than one million of them are affected by cybercrime every year while $388 billion dollars is the global cost of such crimes.

Conclusion : According to us ( The Hacker News) , Hackers strongly not able to shut down the internet. So what do you think , that Anonymous will manage to shut down the web?

 
thehackernews.com

Kelihos Botnet Is Alive, Spreads Using Facebook Worm


Seculert researchers say that the Kelihos botnet is alive and well, spreading with the aid of a Facebook worm that infects the computers of customers mostly from the US and Poland.

On March 28, 2012, Kaspersky experts revealed that with the aid of CrowdStrike Intelligence Team, the Honeynet Project and Dell SecureWorks, they managed to disable a large part of the new variant of the Kelihos botnet.

According to Kaspersky, the security firms used a sinkhole to take over more than 116,000 bots part of Kelihos. However, Seculert representatives claim that they have identified more than 70,000 Facebook members affected by the worm that spams other users with the purpose of spreading malware.


The worm advertises a so-called photo album on the walls of infected customers, trying to lure them into a trap. Apparently, 54% of victims are from Poland and 30% from the United States, the rest being spread out in countries such as Pakistan, Hungary, Denmark, UK, Italy, India and the Czech Republic.

“Seculert can still see that Kelihos is being spread using the Facebook worm. Also, there is still communication activity of this malware with the Command-and-Control servers through other members of the botnet,” Seculert representatives wrote.

“This means that the Kelihos.B botnet is still up and running. It is continuously expanding with new infected machines, and actively sending spam.”

Furthermore, experts explain that this is not a new variant of Kelihos.

“Some might call this 'a new variant', or Kelihos.C. However, as the new infected machines are operated by the same group of criminals, which can also regain access to the sinkholed bots through the Facebook worm malware, we believe that it is better to still refer this botnet as Kelihos.B.”




softpedia.com

Contactless Visa Credit Cards from All Banks Expose Users to Fraud



Chanel 4 News and ViaForensics continued their investigation into Visa contactless credit cards and as it turns out, not only Barclays customers are exposed to malicious operations.

Further analysis made on contactless credit cards revealed that all Visa cards are susceptible to the attack method presented a few days ago.

“Contactless payment cards can be read with the NFC feature built into some Android phones such as the Samsung Nexus S, and the amount of information they give up depends on the card type and issuer,” viaForensic experts wrote.

ViaForensics demonstrated that Lloyds credit cards also reveal cardholder names, card numbers and expiry dates to anyone that holds a special reader over them. Furthermore, Chanel 4 News sources claim that all Visa cards work in the same way, not just the ones from the two banks.


Financial institutions blame retailers for allowing purchases to be made without the card’s CVV and unfortunately, there are hundreds of websites that fail to implement this security measure.

The Department for Business, Innovation and Skills announced that it would start its own investigation into the matter and if necessary, banks may be forced to cancel and replace all the affected cards.

In the meantime, many financial institutions don’t offer other alternatives to contactless credit cards. Barclays, for instance, can provide its customers only with non-contactless debit cards.

This means that the 19 million cardholders that rely on these types of cards have no alternative but to buy specially shielded wallets. These wallets can protect the unencrypted information from being leaked by a potential crook which relies on a reader application stored on a smartphone.

“Although not a new issue or exploit, this demonstration illustrates the continuing security issues faced by the payment card and mobile industries as they seek to advance convenient payment technology while providing security for the consumer,” researchers from viaForensics concluded.


softpedia.com

"Draw Something" Scams Circulating on Twitter


Security researchers warn Twitter users to be on the lookout for survey scams which are advertised by fake Draw Something accounts.

As many people already know, with great power comes great responsibility and with great popularity come, well, cybercriminals and their malicious operations.

Sophos experts found a number of shady Twitter accounts named “Draw Something,” based on the popular social drawing and guessing game that’s loved by hundreds of millions of smartphone owners worldwide.

“You have been chosen! Claim your prize [LINK],” reads one of the tweets.

“Your a lucky Prize winner! [LINK],” reads another.


In reality, no one ever wins the 5000 prizes promised by the false posts. Instead, Twitter customers who click on the links are taken to a site where they are requested to answer a few questions.

“Congratulations Draw Something Fan. You’ve Been Randomly Selected! Please answer a few quick questions about Draw Something. To thank you We will give you a FREE Gift worth over $500,” reads a message on the website.

After three basic questions are answered, the unsuspecting victim is presented with a “Claim your Prize” link that actually hides a classic survey scam.

For each individual that completes these surveys, the cybercrooks earn a certain amount of money paid by affiliate marketing sites.

Sophos already reported a couple of these accounts as being spammers and currently we didn’t find any other similar accounts. However, it’s very likely that the ones that run the scheme will make others and continue their evildoings.

Remember never to trust posts that promise fabulous prizes, especially if they come from unknown sources.

If you complete the surveys, you’re not only helping the crooks earn large amounts of money, but you may also end up handing them over your email address and phone number, which can be used for other malicious operations.


softpedia.com

Las Vegas Police Department Site Breached by Pakistani Hackers



Pakistani hackers from the ZCompany Hacking Crew are mostly known for mass defacing websites to post protest messages against the actions of Israel and other enemy countries.

If until now they focused mostly on Israeli and Indian sites, not they turned their attention to ones from overseas and breached the recruitment website of the Las Vegas Police Department.

According to TechHerald, the hackers defaced the site and posted a message in which they accuse the United States of aiding Israel in maintaining a racist Jewish colony in Pakistan.

“These political factions have joined in a commitment to maintain a racist Jewish colony in Palestine by means of the brutal oppression and suppression of the natives,” ZCompany Hacking Crew wrote.


“You burn the Holy Quran, You use drones to kill innocent Muslims in Pakistan, You cause controversy in the Arab lands for oil, You ban the Niqab, You kill innocent Muslims in Palestine, You torture innocent Muslims in Guantanamo bay, You rape & torture Muslim women(Aafia Siddiqui), yet we are the terrorists.”

ZCompany Hacking crew is one of the most vocal Pakistani hacker collectives, being involved in many hacktivist operations, such as Operation Free Palestine.

In the past few months we’ve seen them deface sites such as those of the Indian Highway Police, Fiat India, and thousands of commercial websites.

Not long ago, we’ve had an interview with the owner of a site that was defaced by the ZCompany Hacking Crew after the collective managed to root a server from the UK.

“I then did some research and found the owner of the hacking crew. I asked him some questions about why he did it and what they did. They told me they did it because I lived in the UK and that they rooted the server,” Kyle Wright, the owner of Sandy Tech, said at the time.


softpedia.com

FBI Cyber Chief Says U.S. Losing War Against Hackers


FBI is struggling to combat cyberattacks by hackers. "We're not winning," FBI executive assistant director Shawn Henry said. Four top government cybersecurity officials have basically come out to say America is getting her hiney kicked in cyberattacks by nation state hackers.

Shawn Henry, who is getting ready to leave the bureau after more than two decades with the law enforcement agency, says the United States is falling behind in the ongoing fight against cyber ne'er-do-wells.
"Your government failed you," testified Richard Clarke, a former cybersecurity and cyberterrorism advisor for the White House. He said that to Congress about 9/11, but now he's warning the people that we are defenseless when it comes to cybersecurity; our government has failed us again. Clarke stated, "Every major company in the United States has already been penetrated by China."

Who declared this war and why did they declare it? Who surrenders in these sorts of wars? Who signs the papers?  Of course, there is no war. Hackers hack and they will continue to hack. Someone will always try to stop them. Let me assure you burglaries are more frequent and generally more damaging to the man on the street yet nobody has declared a war on burglary.

Then Shawn Henry, the FBI's 'top cyber cop,' told the Wall Street Journal the U.S. is "not winning" the war against computer criminals. Uncle Sam needs hackers because we are, in fact, outgunned.

FBI agents are constantly finding data stolen from companies who are not even aware their networks had been hacked, he said."We have found their data in the middle of other investigations," Henry said. "They are shocked and, in many cases, they've been breached for many months, in some cases years, which means that an adversary had full visibility into everything occurring on that network, potentially."

In its war against hackers the FBI is outnumbered, Henry said, with too many hackers around the world and too many entry points in the companies and government agencies the FBI wants to try to protect.
 
 
 
thehackernews.com
 

Apple Azerbaijan got hacked by Team Nuts



The domain Apple.az represents 'Apple Azerbaijan' and it redirect to the Official Reseller of Apple in Arizona (www.almastore.az) , Which Got Hacked By Member Of Team Nuts 'YasH' and 'COde InjectOr' today evening.
1st Deface page was uploaded by hacker on Index page, but later they upload it to another location :

Linux kernel on server reported by hackers is 2.6.18-92.el5 #1 SMP Tue Jun 10 18:49:47 EDT 2008 i68 which have Vulnerability of Remote Arbitrary Code Execution. No web-shell was used in this attack.  Hackers added that this was not targetted.

Last week same hacker hack into Stanford University website and deface it.


thehackernews.com

eCommerce Fraud Detection Tool - An Anti-fraud solution by MasterCard

In the past, a lost wallet, stolen credit card, or misplaced ID were among the paramount culprits of identity theft.Today, one need not lose a thing to eventually lose it all. commerce merchants have a new tool at their disposal to help mitigate the risk of fraud in online transactions, with MasterCard’s introduction of Expert Monitoring Fraud Scoring for Merchants.

MasterCard will release an e-commerce anti-fraud product for merchants in May, said Mike Plotnick, MasterCard's communications leader. MasterCard announced the product at the Merchant Risk Council show in Las Vegas. The solution is designed for global merchants to assess transactions on U.S.-issued cards.
In other words, the service provides merchants with a “predictive fraud score for Card-Not-Present transactions in real time to measure the likelihood that a transaction is fraudulent.”Basically, the service looks at the buyer’s history and gives an evaluation, much like a summarized list of references but in the form of a single score.

Fraudsters are becoming increasingly sophisticated in their approach, so online merchants must be even more vigilant in their efforts to protect the integrity of the online shopping experience for cardholders,” says Johan Gerber, Group Head, Global Network Products for MasterCard Worldwide. “Our new tool allows acquirers and their participating merchants to look at the potential for fraud in a transaction in real time, and integrate the data into any existing fraud detection solution. This helps increase accuracy in fraud detection, and helps to reduce the bottom-line impact of fraud.”

Beginning in May, the Expert Monitoring Merchant Fraud Scoring tool will be available as an option for acquirers and their merchants across the globe on all Card-Not-Present transactions originating from U.S.-issued cards.
 

thehackernews.com

joi, 29 martie 2012

Compromised OpenX Ad Servers Lead Users to Malware


Sophos researchers discovered that a number of OpenX ad servers were compromised and altered to redirect users to sites that push dangerous pieces of malware.

Experts found that when the OpenX ad content is requested by the browser, an iframe is also loaded, executing a malicious JavaScript identified as Troj/JSRedir-EF.

The iframe added by the script loads content from a traffic directing server (TDS), controlled by a group called BlackAdvertsPro, which appears to be specializing in compromising websites in order to direct traffic to their own TDS. This traffic can be worth a lot of money if sold to crooks who run exploit sites.

In one instance, the traffic was routed to an exploit site that served a piece of scareware called Smart Fortress 2012 (Mal/ExpJS-AF) by exploiting Java vulnerabilities.


Interestingly, the BlackAdvertsPro crew seems to be checking IP addresses to ensure that each visitor is directed only once to the exploit sites.

“This supports the theory that they are selling the traffic to others running the exploit sites. (Attackers have no interest in paying for the same machine getting redirected to their exploit site multiple times.)” Principal Virus Researcher Fraser Howard wrote.

Ad content poisoning is a very popular technique among cybercriminals because it allows them to control large amounts of traffic. Of course, as many administrators and security enthusiasts are aware, traffic, especially high volumes, is worth a lot on the underground markets.

“The bottom line for site admins is that *any* content that their site loads from a 3rd party presents a risk. If the 3rd party gets hacked, then it is your site that ends up serving up malicious code, and redirecting your users to malicious sites,” Howard concludes.


softpedia.com

Fake “Roar of the Pharaoh” Android Game Spreads Trojan



The popularity of “The Roar of the Pharaoh,” a legitimate Chinese game, is leveraged by cybercriminals to spread a malicious SMS-sending Trojan.

Sophos experts report that the game is not hosted on Google Play, but a Trojan-infested variant has been seen on other sites that provide Android applications.

Identified as Andr/Stiniter-A, this piece of malware doesn’t request any special permissions during installation, but once it’s installed, it starts collecting sensitive information such as phone model, screen size, IMEI, IMSI, operating system version and even phone number.

After the gathered data is sent back to its operators, the Trojan starts sending SMSs to premium rate numbers, filling the pockets of the crooks while inflating the phone bills of unsuspecting users.


Researchers found that Stiniter, like many other similar Trojans, is also capable of reading SMSs, which may mean that the cybercriminals rely on the delivery reports received from the premium rate numbers to keep tabs on the number of victims they make.

The malware is called by some TGLoader because it’s designed to communicate with a number of four .com domains that contain the “tgloader-android” path.

“Criminals love the free money laundering service provided by mobile phone providers. They can setup premium rate SMS numbers in Europe and Asia with little difficulty,” Senior Security Advisor Chester Wisniewski said.

“The mobile phone companies provide the payment processing and the bad guys have their money and are long gone before you ever receive the phone bill with the fraudulent charges,” he explained.

Owners of Android devices are advised to download applications only from trusted sources to ensure that malicious elements are kept at a distance.

Also, in this particular case, those who have already downloaded the game and suspect that their phones are infected with the Trojan, should check for a service called “GameUpdateService.” If it’s running on the device, the chances for Stiniter to be accompanying it are high.




softpedia.com

EP: Hackers Will Be Sent to Prison for at Least 2 Years



The European Parliament (EP) decided to upgrade the current legislation on cyberattacks. The new law would turn cyberattacks, and the possession and distribution of hacking tools into a criminal offense in all the European Union.

The proposal was approved with 50 votes in favor and, if it becomes law, hackers who breach websites, databases, or networks will be sent to jail for at least two years and at least five years if the consequences of their actions cause serious damages.

“We are dealing here with serious criminal attacks, some of which are even conducted by criminal organisations. The financial damage caused for companies, private users and the public side amounts to several billions each year,” revealed rapporteur Monika Hohlmeier.


“No car manufacturer may send a car without a seatbelt into the streets. And if this happens, the company will be held liable for any damage. These rules must also apply in the virtual world.”

A maximum penalty of at least three years imprisonment is appointed for individuals who take upon themselves the virtual identity of someone else (IP spoofing) to launch an attack, but only if the attack has serious consequences and if any harm is caused to the identity of the rightful owner.

The use, development, or commercialization of hacking tools (ones that launch cyberattacks, or ones that crack passwords) will also become a criminal offence.

Companies who hire hackers to do their dirty work may be liable for the crimes committed for their benefit.

Finally, member states of the European Union must make sure that they are able to immediately respond to urgent requests in case of an attack from outside the country’s borders.

It's clear that the large number of incidents that have occurred lately has made the European Parliament reassess its position. Most likely, the EP hopes that the tougher legislation will discourage many hackers from testing their skills on the sites and networks of government and private organizations.


softpedia.com

MilitarySingles Denies Being Hacked by LulzSec Reborn


Many users are aware that LulzSec Reborn, the hacker collective that decided to pick up where the old LulzSec crew left off, claim to have breached MilitarySingles.com, leaking more than 170,000 record sets.

If at first the site’s representatives said they were investigating the incident, now they came forward to deny that the breach ever took place.

DataBreaches obtained a second statement from ESingles, the company that manages MilitarySingles.com.

“After a thorough investigation by our company programmers, it is our conclusion that our database was not hacked and that the claims of the Lulzsec group are completely false,” the organization’s representative said.

They reveal that the number of records stored in their database doesn’t even closely match the large number of records published online by the hackers, highlighting the fact that all the passwords are encrypted.


Furthermore, they say that the site was down on March 25 for a scheduled maintenance and not because of a data breach.

They also have an answer for the alleged defacement. According to the admin of MilitarySingles, the site was not defaced, instead an image was simply uploaded to their image repository.

“We have taken measure to confirm our website and it’s database is secure and safe for our members, and will continue to do so. We are unable to confirm that the so-called checklist of email addresses have actually come from our user database,” they explained.

However, as the admin of DataBreaches points out, most of the usernames from the data dump match the ones of the users featured in the “Online Members” preview section.

Also, the fact that passwords are encrypted doesn’t mean much if the encryption algorithm that’s utilized is MD5, especially if no salt is used.

Our separate investigations also lead us to believe that at least part of the data leak is legitimate. Nevertheless, MilitarySingles representatives were asked to provide further proof to back up their statement.

So, did LulzSec Reborn fabricate the hack, or is this simply an instance of a poor PR strategy? Hopefully we’ll find out soon. In the meantime, you can check out the interview we've had with members of LulzSec Reborn.

softpedia.com

Google Addresses 9 Security Holes in Chrome 18


A total of 9 vulnerabilities were resolved by Google with the release of the new stable variant of the Chrome web browser.

It turns out that some of the security holes that were addressed in Chrome 18 rely on the studies performed by the company during the Pwnium competition.

So what was fixed?

In the high severity category we have a memory corruption in Skia, a use-after-free issue in SVG clipping and an off-by-one flaw in the OpenType Sanitizer.

The medium severity vulnerabilities include a bad interaction that may have led to a cross-site scripting (XSS) in EUC-JP, a checking error in the SPDY proxy certificate, and invalid read in V8, and a couple of out-of-bounds read problems in SVG text handling and in text fragmentation handling.

The low severity issue was addressed in Chrome 18 by more carefully validating the navigation requests from the renderer.


The identification of the high severity security holes was rewarded by Google with $2,000 (1,500 EUR) and the medium severity weaknesses with another $2,000 (1,500 EUR).

The list of experts credited for the discovery of the flaws includes Masato Kinugawa, Arthur Gerkis. Miaubiz, Leonidas Kontothanassis of Google, Mateusz Jurczyk of the Google Security Team, kuzzcc, Sergey Glazunov, PinkiePie, scarybeasts, Atte Kettunen of OUSPG, Christian Holler and Omair.

Bonuses were also awarded to some of the researchers for their awesomeness.

“We’d also like to thank miaubiz, Chamal de Silva, Atte Kettunen of OUSPG, Aki Helin of OUSPG and Arthur Gerkis for working with us during the development cycle and preventing security regressions from ever reaching the stable channel. $8000 of additional rewards were issued for this awesomeness,” Karen Grunberg of Google Chrome wrote.

This being said, users should check out the links bellow and download the latest stable variant of Chrome to ensure that their browsers are properly patched up.


softpedia.com

Pointer Corruption and Persistent Weakness Addressed by Skype (Video)





The founder and CEO of Vulnerability Lab Benjamin Kunz Mejri, with the aid of researchers Alexander Fuchs and Ucha Gobejishvili, identified a number of high risk vulnerabilities that affected Skype, the popular instant messaging application.

As the experts demonstrated, Skype 5.8.0.156 for Windows, Skype 5.5.2340 for Mac and Skype 2.2.x Beta for Linux were all affected by a pointer corruption vulnerability that has a persistent weakness vector.

The pointer corruption vulnerability can be exploited when the application is processing specially crafted symbol messages via the chat box. An attacker could leverage this security hole to freeze, block, crash and even destroy the active communication window.

The persistent weakness vector allows a remote attacker to cause a denial of service state and a persistent error message by inserting the special symbol message into the name field of the Add a contact window.

Furthermore, the Group Topic & Group Information Name module can be exploited to cause a stable group error with different exceptions.

The callto function part of the Facebook integration module also presents a security hole that can be leveraged by an attacker if he uses the malicious symbol string as his nickname.

Vulnerability Lab reported the findings to Skype on February 24, and on March 5 a new version of the instant messaging application was made available to address the issues.

In order to mitigate the threats, customers are advised to update to the latest version of Skype.

Vulnerability Lab provided us with a proof of concept, screenshots and a video that demonstrate the existence of the flaws:
 
 

Exclusive Interview with Members of LulzSec Reborn



By now, many internauts and security enthusiasts are aware of the fact that the LulzSec gang is back. Operating under the name LulzSec Reborn, the hackers have already made a couple of victims: Military Singles and CSS Corp.

It turns out that after Sabu and the other LulzSec members were arrested, some hackers decided to continue the work started by the clean members of the group.

Because there has been a lot of debate regarding the legitimacy of the gang, we decided to once again head down to the pits (IRC channels) and try to get some clarifications.

We bumped into a couple of LulzSec Reborn hackers who didn’t want to make their nicknames public, but they agreed to answer a few questions.

Softpedia: Who is the leader of the new group, or is it just like with Anonymous where anyone can take the name upon himself?


LulzSec Reborn: Anyone can visit #lulzsecreborn, our IRC channel, and give support to LulzSec, but only trustworthy hackers enter the new crew. We need to know their past and if they check out we accept them.

But we are not associated with Anonymous.

Softpedia: How many members does LulzSec Reborn have and what parts of the world are they from?

LulzSec Reborn: I would say there are around 10-20 members, but we also welcome the knowledge of others. Our crew is made up of hackers from all around the world.

Softpedia: Are there any hackers from the old LulzSec in LulzSec Reborn?

LulzSec Reborn: Some of us were working a lot with Crediblethreat. He is now in jail. We also worked with Sabu, before we knew that he was a snitch, but we were in the background mostly and maybe that’s the main reason for which we're not in jail.

Softpedia: When was the new team launched?

LulzSec Reborn: Around 1.5 months ago.

Softpedia: So how come the world found out about LulzSec Reborn only after the military dating site was breached?

LulzSec Reborn: The team was formed right after the arrests, but we had only the idea. Now we started acting, and there is no plan. We might hack 10 servers in a day and we might be passive for 10 days sometimes.

Softpedia: What is the main purpose of the collective?

LulzSec Reborn: Continue where old LulzSec stopped, to hack military and government sites and leak their databases full of sensitive information to the public.

We also want to avenge the ones that were arrested, besides Sabu because we blame him for everything. We all worked with him and we were blind to see that he was a snitch.

Softpedia: Are the targets only from the US or from all around the world?

LulzSec Reborn: From around the world, but sure, US sites are top-rated because US government and military sites have bigger databases with more information, compared to others.

Softpedia: What is your secret to ensure that you won’t have the same fate as the old LulzSec gang?

LulzSec Reborn: It’s a secret.

Softpedia: Do you agree with other hackers who say that the old team fell apart because its members knew each other’s real identities?

LulzSec Reborn: Maybe that was one of the things that made them more vulnerable, but they all trusted Sabu too much, so I would say again that Sabu was the main problem.

Softpedia: Is there anything else you would like to add?

LulzSec Reborn: We knew that the FBI are lame, but we didn’t think they were this lame. If they didn’t have Sabu for inside information, they couldn’t have caught LulzSec members.


softpedia.com

Kaspersky Disables 116,000 Bots Part of New Kelihos Botnet



Recently, Kaspersky experts revealed that a new version of the Kelihos botnet was making the rounds, turning the computers of unprotected users into zombies. Now, the company partnered up with CrowdStrike Intelligence Team, the Honeynet Project and Dell SecureWorks, and took another crack at Kelihos.

In comparison to the old variant of Kelihos, the piece of malware that fuels the new botnet comes with some improvements in the feature department. The new Trojan can not only spread from one computer to another by infecting flash drives, but it can also steal Bitcon wallets.

On March 21, the security firms started a sinkhole operation that relied on the synchronized propagation of an IP address to the peer-to-peer network controlled by the crooks.


“After a short time, our sinkhole-machine increased its ‘popularity’ in the network – which means that big part of the botnet only talks to a box under our control,” Kaspersky Lab Expert Stefan Ortloff wrote.

After 24 hours, more than 77,000 machines were only communicating to the sinkhole. Furthermore, in order to prevent the bots from requesting new commands and to ensure that the botnet operators could no longer gain control over them, a specially crafted list of job servers was set up.

But, according to the researchers, the bad guys didn’t give up the fight easily.

“However, a few hours after we started our takedown operation, the bot-herders tried to take countermeasures by rolling out a new version of their bot,” Ortloff explained.

“We also noticed that the bot-herders stopped their network from sending out spam and DDoS-attacks. Also the botnets' fast-flux-network list remains empty since a few hours.”

Currently, there are more than 116,000 unique bots under the security firms’ supervision, most of which located in Poland and the United States.


softpedia.com

Carberp "Bankbot" Released One Day After Cybercriminals Were Arrested



On March 20, Russian authorities revealed the fact that a cybercriminal group that relied on the infamous Carberp Trojan to commit bank fraud was terminated after its members were arrested. However, security experts warn that the takedown of a single group does not represent the end of Carberp.

Kaspersky experts discovered that one day after the announcement was made, a Carberp multifunctional bankbot was put up for sale by the malware’s developers on an underground forum.

It turns out that one of the affiliate programs most involved in the distribution of the Trojan is traffbiz.ru. This website is advertised as being an intermediary between webmasters and traffic buyers, but according to specialists from the security firm, its services are mainly used by cybercrooks who want to distribute malware.


Furthermore, a new Carberp distribution was spotted infecting radio-moswar.ru, a site dedicated to the online MosWar game.

Researchers determined that one of the website’s pages was altered to host a malicious script which, after multiple redirects to free domains, lands the victim on the traffbiz site. Here, another script triggers two other redirects.

One of the links points to a Java and PDF exploit that downloads Trojan-Spy.Win32.Carberp.epm. Once it infects a computer, the Trojan connects to an operational command and control server from which it receives configuration files that tell it what to steal.

“During the attack, Carberp intercepts the content of Citibank and Raiffeisen Bank webpages on the computer, as well as pages that use software created by BSS, a company which develops and deploys automated remote banking systems,” Vyacheslav Zakorzhevsky, Kaspersky Lab Expert, wrote.

The other link points to the BlackHole Exploit Kit which downloads not only Carberp, but also another information-stealing Trojan that targets FTP passwords and other sensitive data.

“In short, those responsible for developing Carberp remain at large and the cybercriminal gangs using the Trojan remain active. In other words, victory is a long way off,” Zakorzhevsky concluded.


softpedia.com

NSA Points Finger at China for RSA Breach



The director of the National Security Agency (NSA) Gen. Keith Alexander told the Senate Armed Services Committee that the organization was certain that China was behind the RSA attack carried out last year.

According to InformationWeek, Alexander pointed the finger at China for a lot of attacks that targeted the US’s military secrets, but refused to provide any other details.

“I can't go into the specifics here, but we do see [thefts] from defense industrial base companies. There are some very public [attacks], though. The most recent one was the RSA exploits,” he told Senate.

“The ability to do it against a company like RSA is such a high-order capability that, if they can do it against RSA, that makes other companies vulnerable,” he explained.


Back in October 2011, at the RSA conference in London, the company’s President Tom Heiser revealed that the investigations made by the FBI, the DHS and UK law enforcement agencies, led them to believe that two unnamed hacker crews were behind the attacks.

At the time he stated that they suspected that the ones responsible were government-funded, but they failed to name a certain country.

Now, the NSA chief once again admitted that the government was experiencing major difficulties in protecting its classified intellectual property. He believes that in order to develop proper attack mitigation systems, the state needs to work better with the private sector.

He provided an example in which an adversary was trying to steal 3 gigabytes of data from a Department of Defense contractor from another country, but the communications with the attacked organization were “too manual” and not much could be done to come to its aid.

“I think that industry should have the ability to see these attacks and share them with us in real time. It's like neighborhood watch. Somebody is breaking into a bank, and somebody needs to be in touch with the police to stop it,” Alexander added.




softpedia.com

Hacker Leaks Private Details of Skeptical Science Users



Over the past weekend, a hacker managed to gain unauthorized access to the databases of Skeptical Science, a site that focuses its efforts on the issue of global warming, addressing climate enthusiasts in more than 20 languages.

According to John Cook, the creator and administrator of Skeptical Science, the entire user database was archived and uploaded to a Russian website.

“Access to the full database (which includes private details) is restricted only to myself and I am the only one with access to all of the raw data - this fact alone indicates that this breach of privacy came in the form of an external hack rather than from within Skeptical Science itself,” Cook wrote.

It turns out that IP addresses, email addresses and encrypted passwords ended up being published online.


It’s uncertain at this time if the hacker managed to decrypt the passwords, but as a precaution customers are being advised to change them.

“Rest assured, we are working hard to upgrade Skeptical Science's security in order to more robustly protect users' private details. We are also in the process of soliciting legal advice on these matters and contacting the appropriate authorities,” Cook explained.

“We all believe that protecting the privacy of individuals is of the utmost importance and we would hope that all illegally obtained documents and files are removed from uploaded servers and disposed of,” he concluded.

Environment and climate-related websites have become a tempting target for hackers, especially sites that store large amounts of data.

However, in this case, it shouldn’t surprise anyone if the incident is a result of an operation launched by a hacker who just wants to test his skills on websites that have a lot of customers.




softpedia.com

Human Error Exposes Groupon Customer’s Credit Card Details



After logging in to his account, a Groupon customer noticed that the information he was presented with actually belonged to someone else with the same name. He was able to access the other accountholder’s address information, the last four digits of his credit card, expiration date and the name of the bank that issued the card.

Stephen Pipino told CNET that he tried numerous times to log in and out of his account, but each time he was presented with the same information. He contacted the other Pipino and alerted him on the issue.

The same man noticed other irregularities on the Groupon site. He claims that unlike other websites that ask for the user’s permission before storing his/her credit card details, the deal-finder site records the data without notifying the customer.

“I've never bought something on a Web site where they stored the credit card data unless they had asked me to store it,” he explained.


According to the same source, Pipino is not some random customer, instead he is a security expert who knows what he is talking about.

When confronted with the incident, Julie Mossler, Groupon spokeswoman revealed:

This was an isolated incident and a case of human error which inadvertently merged two accounts by users of the same name. No other Groupon customers' accounts have been compromised.

We've frozen the account in question, will separate the two and take care not to repeat this error in the future. We also apologize to both customers for potentially causing any stress.


Hopefully, Groupon representatives are right and this is an isolated incident, but if the security expert is correct, then some work still needs to be done in the site's security and privacy section.


softpedia.com

Researchers: Bank Fraudsters Steal from Mules, Not Account Holders

Microsoft researchers Dinei Florencio and Cormac Herley take a look at banking fraud from a different angle in their paper called Is everything we known about password stealing wrong.

The experts highlight the fact that financial institutions are spending large amounts of money for protecting their customers passwords, when in reality they should be focusing on other aspects of security.

The study shows that even though millions of banking credentials are stolen by bank-account-stealing Trojans, they are sold for pennies on the black market.

Florencio and Herley explain that bank account credentials that can allow a crook to access $5,000 (3,750 EUR) are sold for only $5 (3.75 EUR) because stealing the passwords is just the first step in the long and difficult process of emptying an account.

The most difficult part is carried out by money mules, who become the real victims of bank fraud in case the crimes are discovered by law enforcement agencies.

This occurs because in most cases banks reimburse customers in case of fraud, but the money is actually paid by the mules, which sometimes unknowingly participate in the scam.


Let’s take a perfect example provided by the Microsoft researchers. A fraudster steals $9,000 (6,750 EUR) from an individual with the help of a money mule. The mule keeps 10%, in this case $900 (675 EUR) and sends the rest to the mastermind of the operation.

Because the crook is usually overseas, or at least abroad, when authorities break down the operation the mule is held responsible for the damage caused and he is forced to pay the reimbursement to the account holder from his own pocket.

And because the money trail easily leads investigators to the mules, they end up being the real victims of bank fraud.

“A fixed population of hackers will almost certainly do less harm by attacking hardened targets like banks than if they applied the same energy elsewhere,” the experts explain.

“Getting in and getting out with money is a far harder problem than simply causing destruction. If the goal were mayhem and destruction rather than money-making we might be a great deal worse off.”




softpedia.com

Hacker Takes Over Justin Bieber’s Twitter Account, Blocks Followers



Canadian singer Justin Bieber has a lot of fans, but as it turns out, there are a lot of people that dislike him a great deal. An individual from the latter category hacked his Twitter account and posted a tweet with the #biebermy[expletive] hashtag.

Justin Bieber proudly announced that there were 19 million Beliebers, marked by the fact that his Twitter feed was being followed by 19 million users.

An anti-Bieber individual who is probably very good at guessing passwords, or someone who managed to phish the celebrities Twitter credentials, temporarily took over the account and posted a message to his fans.

“19 million my [backside] #biebermy[expletive]” wrote the angry hacker.


He also started blocking some of the star’s followers, probably trying to make the number of followers drop under 19 million.

According to ZDNet, the tweet was deleted shortly and the singer didn’t make any comments regarding the incident.

“If you're one of Justin Bieber's many fans, please learn something from your idol's misfortune. Always choose a strong, secure password for your Twitter account and make sure that you are not using it on any other websites, and never share it with anyone else,” Graham Cluley of Sophos said.

The large number of similar incidents that have occurred lately demonstrates that many Twitter accounts are an easy target for hackers, especially the ones of public figures.

If they use simple passwords such as pet names, or birth dates, it’s not too difficult for a cybercrook to guess them as the information is most likely publicly available.

On the other hand, as Mr Cluley points out, when people travel a lot, they may use other people’s computers, or even those from hotel lobbies, to sign in to their account.

Their own computers may be properly protected against malware, but many computers located in public places are infected with keyloggers that can easily steal a password.


softpedia.com

Cyber Security Center Launched by Oxford University



Today, March 27, 2012, Oxford University launched a cutting-edge interdisciplinary Cyber Security Center aimed at analyzing cyber threats while enhancing the security measures used by organizations worldwide to guard their most sensitive data.

More and more educational institutions have lately become aware that cyber security is an important matter in the era where everything is based on technology, and the safety of sensitive information has turned into a number one priority.

As a result, 12 permanent academic staffers, 25 researchers and 18 doctoral students will be in charge with operating Oxford’s Cyber Security Center, dedicating their work to finding innovations in the cyber security sector.


“Oxford is striving to have a positive impact on society and the economy. Helping to create a more secure digital environment will be a wonderful way of doing this,” Professor Sadie Creese, director of the new center, explained.

“Security requires a positive -- and to a large extent open -- collaboration between industry, government agencies and universities. That is what we aim to achieve.”

Oxford University already had many cyber security specialists, but with the launch of the Center they will be able to better coordinate their efforts.

The Cyber Security Centre will not only be responsible with performing research, but it will also represent a top-class educational program for managers and engineers.

“Both the University’s Saïd Business School and the Department of Computer Science are experienced in the art of in-service, parttime education,” explained Professor Bill Roscoe, head of the computer science department.

“That and the breadth of expertise in security at Oxford will provide the perfect platform for us to create a range of educational offerings for practitioners and those who manage them.”

Oxford University’s initiative should be applauded and hopefully other institutions will follow in its footsteps.


softpedia.com

Strong Passwords Can Be Inspired by the Bible, Bishop Says


The use of strong passwords is recommended by every security expert out there and many of them even devised clever techniques for creating hard-to-guess passwords that are easy to remember.

Now, the Bishop of Rochester started teaching his parishioners how to create strong passwords using Bible passages.

According to Kent News, the Right Reverend James Langstaff is using a technique that’s approved by many security experts.

For instance, take the following passages:

Father, into your hands I commit my spirit. Luke Chapter 23 Verse 46.


Blessed is he who comes in the name of the Lord. John Chapter 12 Verse 13


By taking the first letter of each word and maintaining their cases, we obtain the passwords FiyhIcmsL23V46 and BihwcitnotLJ12V13.

As many security enthusiasts may conclude, the Reverend’s technique does not imply turning the letter “a” into “@” or the “I” into “|”, but he’s probably counting on the fact that the length and the complexity should make the password strong enough.

“This is an easy way for school pupils and adults alike to remember new passwords and passages from the Bible at the same time. I like to think it’s a bit of fun with a life-long learning element,” the Bishop said.

On the other hand, some experts don’t agree with this technique.

“People who know you are likely to know if you're an active Christian, and may even be able to guess some of the most popular quotes from the Bible,” Graham Cluley of Sophos told TechEye.

“You can also imagine that if this technique became popular, hackers would simply create a database of likely quotes to run against an account.”

Cluley also recommends the use of different passwords for each account, along with a password management application that can save internauts the hassle of remembering them.


softpedia.com

Kelihos Botnet with 110,000 PCs take down finally




Botnets are particularly insidious, using thousands of virus-infected computers which their owners are unaware are being used for sending out spam, launching denial-of-service attacks and stealing data.But taking down a botnet poses challenges. The main problem is that legitimate security companies can’t use the same type of weapons as criminals.

A group of malware experts from security companies Kaspersky Lab, CrowdStrike, Dell SecureWorks and the Honeynet Project, have worked together to disable the second version of the Kelihos botnet, which is significantly bigger than the one shut down by Microsoft and its partners.
Kelihos is used to send spam, carry out DDoS attacks, and steal online currency such as bitcoin wallets. It operates as a so-called "peer-to-peer" bot network, which are more difficult to take down than those with a centralized command and control servers (C&C), according to Tillmann Werner, a senior researcher at CrowdStrike.

Seculert reports that Kelihos-B, which was distributed as a Facebook worm over recent weeks, is still active and spreading - even after the shutdown attempt by CrowdStrike and Kaspersky Labs this week. The peer-to-peer Kelihos botnet, also known as Hlux, was sucked into a 'sinkhole' by a small group of security experts from Kaspersky Lab, Dell SecureWorks, CrowdStrike Intelligence Team and the Honeynet Project.

It's unclear who is behind Kelihos, he said. It was created last October after Microsoft used a sinkhole to halt the original Kelihos botnet, which had infected about 41,000 computers.The latest Kelihos used servers with hosts registered in Sweden, Russia and Ukraine that were controlled by a botmaster, according to CrowdStrike.

The machines are still infected, and the researchers are relying on ISPs to inform affected users. What is to say this botnet won’t just morph itself again? “That is a possibility,” said Crowdstrike’s Mr. Meyers. “But when that happens, we’ll be there to take it back down.”
 
 
thehackernews.com

luni, 26 martie 2012

Ελληνική Χάκινγκ Σκηνή GHS: Ζήτω η Επανάσταση και επί αυτού η Ελευθερία !

Η Ελληνική Χάκινγκ Σκηνή εν όψη της Εθνικής Εορτής της 25ης Μαρτίου παραθέτει έγγραφα του Τουρκικου Στρατού από τις βάσεις δεδομένων της. Μετά από σοβαρές ζημιες και διαρροές αρχείων την τελευταία δεκαετία, οι τουρκικες ένοπλες δυνάμεις προχώρησαν σε σύσταση διαδικτυακού στρατού τον τελευταίο χρόνο. Η κατάσταση φαίνεται να είναι ασφυκτική για τη γείτονα χωρα καθώς αδυνατεί να κάλυψη τις διαρροές σημαντικών πληροφοριών, η Greek Hacking Scene μαζί με άλλες οργανωμένες ομάδες της ευρύτερης περιοχής έχουν κλειδώσει στόχους και παρακολουθούν σε μόνιμη βάση τις κινήσεις πολιτικών κομματων, οργανώσεων και υποπτων επιχειρήσεων, συλλέγοντας και αρχειοθετώντας όλα τα δεδομένα σε μια βάση που συντηρεί η Greek Hacking Scene με όνομα Anatolia-2031. Όπως αναφέρει το κείμενο που δημοσίευσε η Greek Hacking Scene μαζί με τα ντοκουμέντα, τονίζει ότι αναμένονται χτυπήματα στις υποδομές του τουρκικου κράτους από πρώην και μη συμμαχους της.
Ζήτω η Ελλάδα ! Ζήτω η Ελευθερία !


Αρχεία σχετικά με τα οικονομικά του τούρκικου στρατού:
gelir-tablosu , gelir-tablosu-1 , gelir-tablosu-11 , bilanco-aktif , bilanco-aktif-1 , bilanco-pasif .

Ακολουθεί ένα κείμενο με μια άποψη ατόμου της GHS για τις εξελίξεις της Σκηνής όπως παρατέθηκε σε μια από τις αλλοιωμένες σελίδες.
Τον τελευταίο καιρό υπάρχει αυτό π λέμε μια “κόντρα” μεταξύ των anonymous και της G.H.S για το ποιος έχει κάνει τα πιο “δυνατά” χτυπήματα κλπ. Πρώτα απ’ όλα ας ξεκαθαρίσουμε κάποια πράγματα γιατί τόσο καιρό σωπαίνουμε και απλά κοιτάμε τους anonymous να προσπαθούν να δειχθούν μέσο από επιθέσεις ddos από επιθέσεις μέσο SE και γενικά από επιθέσεις σε ιστότοπους τους οποιους η G.H.S έχει χτυπήσει ανεπάλληλα στο παρελθόν…
Η Ελληνική Hacking Σκηνή δεν έχει να κάνει με πολιτικά χρώματα με αναρχία με τον εθνικισμό όπως τον ξέρετε. Έχει να κάνει με οράματα ιδέες που σκοπό έχουν να σπάσει η σιωπή πίσω από διάφορα κομματικά κινήματα και πολιτικά καθεστώτα, σκοπός είναι ο ελεύθερος λόγος η ισότητα και ένα σύνταγμα με βαση την δικαιοσυνη και το κοινο καλο και πιο ελεύθερο από ότι είναι τώρα..ο τελικός σκοπός των anonymous ποιος είναι;
Λειτουργούμε από την δεκαετία του 90 και ακόμα δρούμε ενεργά με πράξεις και όχι με λόγια και αυτή άλλωστε είναι η ουσία και για αυτό άλλωστε δεν έχουμε “χαθεί”.. είμαστε πάντα εδώ.. είμαστε παντού… βλέπουμε και ακούμε τα πάντα άσχετα με το αν τα χτυπήματα μας είναι επιφανειακά η υπόγεια.. Μερικά άτομα πρέπει να καταλάβουν ότι δεν γίνετε να κρίνουν την G.H.S με βάση 3 άτομα τα οποία έτυχε αυτήν την φορα να είναι γνωστοί σε εσάς “hackers”.. υπάρχουν παρα πολλά άτομα τα οποια δεν έχουν καν nicknames, ή απλά κάνουν ανώνυμα χτυπήματα,λειτουργούν με διάφορους τρόπους απέναντι σε αυτό το σάπιο σύστημα με πράξεις και όχι λόγια.
Η Ελληνική Hacking Σκηνή ΔΕΝ ΕΧΕΙ ΑΡΧΗΓΟΥΣ, είναι γνωστοί παγκόσμιος σε άτομα που πραγματικά έχουν γνώσεις πάνω στον χώρο του “hacking” και όχι σε άτομα που ξέρουν να δημιουργούν έναν booter και απλά να ακολουθούν tutorials για το πως να κάνεις ένα sql injection με το tools και μονο.. Γιαυτό μην κρίνετε μόνο αν στο deface του κάποιος έχει το λογότυπο της Ελληνική Hacking Σκηνή αλλα δείτε καλά στο περιεχόμενο αν πρόκειται για άτομο που γνωρίζει τι σημαίνει και τι είναι G.H.S . Άλλωστε το www είναι ένας κόσμος που ο καθένας μπορεί να γράψει ότι θέλει και να πει ότι είναι ο οποιοσδήποτε..
Όσο για το υπουργείο δικαιοσύνης… σημασία δεν έχει αν έγινε από τους anonymous ή από την G.H.S, σημασία έχει ότι έγινε.. Γιαυτό σας παρακαλούμε να μη δημοσιεύεται πλέον θέματα τύπου (εγώ το έκανα . όχι εγώ )..
Για τις συλλήψεις που έγιναν έχουμε να προσθέσουμε ότι τα άτομα τα οποια συλλήφθηκαν είναι άτομα που την στηρίζουν, και σε καμιά περίπτωση δεν οργανώνουν την σκηνή, συμβάλουν σε αυτή.
Μέσα σε 2 μήνες η Ελληνική hacking σκηνή έχει κάνει πολλά περισσότερα πραγματικά χτυπήματα (όχι ddos) από όσα έχουν κάνει οι anonymous σχεδόν πανευρωπαϊκά και από όσα έχουν δημοσιευθεί σε διαφορα blog.. Αλλά δυστυχώς όλα τα Μ.Μ.Ε δείχνουν μονο την καραμέλα που αρέσει στον κόσμο.. Και αυτή την φορά έχει το όνομα “anonymous”. Να σημειώσουμε ότι δεν έχουμε κανένα πρόβλημα με τους “anonymous” και αυτούς που είναι αντιμέτωποι στο σύστημα όχι για να δημιουργήσουν ένα “όνομα” αλλά να περάσουν μια ιδέα μέσο ενός ονόματος. Όμως ας μην ξεχνάμε ότι η G.H.S ήταν από τις πρώτες αν όχι η πρώτη hacktivist ιδεολογίες κατά του συστήματος παγκοσμίως.
Δεν θέλουμε να προκαλέσουμε κανέναν με αυτήν την πράξη απλά κάποιοι πρέπει να καταλάβουν ποιοι κάνουν πραγματικά χτυπήματα και να μάθουν να ξεχωρίζουν το άσπρο από το μαύρο, να μάθουν να κρίνουν όχι με βάση κάποιους που απλά κυνηγούν μια φήμη αλλά αυτούς που προσπαθούν να περάσουν κάποιες ιδέες.
Σημείωση: Η ορολογία Δημοκρατία εισάχθηκε το τελευταίο χρόνο στους anonymous μετά από εισχώρηση δεκάδων μελών της Greek Hacking Scene. Διαπιστώθηκε ότι η περισσότεροι πυρήνες της είτε παρακολουθούνται, είτε καθοδηγούνται. Αλλα αυτό δεν μπόρεσε να αντισταθεί στην εντάξει της λέξης Δημοκρατίας στην κυρια πλέον ιδεολογία. Να θυμίσουμε ότι η αρχική ιδεολογία των anonymous έκλεινε προς τον αναρχισμό και τον φίλο-ισλαμισμό. Φαίνεται όμως ότι ο πολιτισμός υπερέβη όλων αυτών.



newskosmos.com

vineri, 23 martie 2012

“I Hate Facebook Timeline” Phishing Scam Targets User Credentials



Facebook Timeline removal scams are not new, but this time cybercrooks took it up a notch and launched a phishing campaign that relies on the fact that some users are outright desperate to remove the newly introduced feature.

In reality, the Timeline is here to stay and like it or not everyone who still wants to use Facebook will have to accommodate to the change.

However, until all Facebook users get accustomed to this idea, phishers and other scammers will keep making shady sites that either want just a few Likes or, in some cases, the user's entire profile.

Bitdefender experts came across a Facebook community page called “I Hate Faceb0ok Timeline”. After providing a number of arguments which should demonstrate the evil that hides behind the Timeline, the page's creators request a Like from the visitor.


Once the victim Likes the page, he/she is taken to a site that shamelessly asks for the member’s name, email address and password (the ones used to log on to Facebook).

By providing these details, the unsuspecting Timeline-hater is actually handing over his/her account to the crooks.

Many may be asking themselves “What do crooks do with my Facebook account?”

Well, lately Facebook accounts have become highly valuable. Scams launched from phony accounts aren’t as successful as ones launched from the legitimate account of an individual who has a large number of friends.

Scam awareness-raising campaigns have partially paid off and many people are already conscious that a piece of malware can end up on their computers if they install a so-called Flash Player codec that’s needed to view an outrageous video.

This is why the scammers have started leveraging the trust factor that exists between social media friends. There’s nothing like a bit of social engineering to ensure the success of a malicious plot.

softpedia.com