What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Troy_Hunt.webp 2024-08-01 05:52:04 Mendiant pour les bornes de soudures et plus d'informations
Begging for Bounties and More Info Stealer Logs
(lien direct)
tl; dr & # x2014;Des dizaines de millions de références obtenues à partir de journaux d'info Stealer remplies de logiciels malveillants ont été publiés sur les canaux télégrammes le mois dernier et utilisés pour secouer les entreprises pour les primes de bogues sous la fausse déclaration Les données provenaient de leur service. Combien de tentatives d'escroqueries obtenez-vous chaque jour?
TL;DR — Tens of millions of credentials obtained from info stealer logs populated by malware were posted to Telegram channels last month and used to shake down companies for bug bounties under the misrepresentation the data originated from their service.How many attempted scams do you get each day?
Malware
Troy_Hunt.webp 2021-06-09 10:29:53 Nameless Malware Discovered by NordLocker is Now in Have I Been Pwned (lien direct) I've had a couple of cases to date where email addresses compromised by malware then discovered in the course of investigations have been provided to Have I Been Pwned (HIBP). Firstly by the Estonian Central Criminal Police a few years ago, then by the FBI and global counterparts this April Malware
Troy_Hunt.webp 2021-04-26 22:36:08 Data From The Emotet Malware is Now Searchable in Have I Been Pwned, Courtesy of the FBI and NHTCU (lien direct) Earlier this year, the FBI in partnership with the Dutch National High Technical Crimes Unit (NHTCU), German Federal Criminal Police Office (BKA) and other international law enforcement agencies brought down what Europol rereferred to as the world's most dangerous malware: Emotet. This strain of malware dates back as far as Malware
Last update at: 2024-08-01 12:19:09
See our sources.
My email:

To see everything: RSS Twitter