Change Healthcare’s New Ransomware Nightmare Goes From Bad to Worse by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Thousands of LG TVs exposed to the world. Here’s how to ensure yours isn’t one. by PanzersGhost in Security

[–]chadwickofwv 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Complete destruction is the only answer to the "smart" tv epidemic.

xz.fail - check if you are affected by the XZ backdoor by PanzersGhost in Security

[–]chadwickofwv 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Unless you explicitly use unstable repo branches, or installed the xz beta package from tarball, then you are not affected.

AT&T confirms data for 73 million customers leaked on hacker forum by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Security Flaw Can Open Over 3 Million Door Locks, Mainly at Hotels by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

New GoFetch attack on Apple Silicon CPUs can steal cryptographic keys by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Flipper Zero WiFi attack can unlock and steal Tesla cars by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Wyze says camera breach let 13,000 customers briefly see into other people’s homes by PanzersGhost in Security

[–]Brewdabier 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

This "breach" happen in 2019 and the hacker informed Wyze however Wyze never notified its customers. "notified its customers", is BS. once word got out criminals use the wyze vulnerability they used it as much as they wanted and still Wyze never notified its customers. My garage was entered and I lost 3 bicycles worth $3000, tools and more but the camera had been turned off by the criminal.

U.S. Internet Leaked Years of Internal, Customer Emails by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Password hygiene is still shocking - the most common password is "123456" by PanzersGhost in Security

[–]SMCAB 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Hey that's the same code as my luggage.

Password hygiene is still shocking - the most common password is "123456" by PanzersGhost in Security

[–]Brewdabier 3 insightful - 2 fun3 insightful - 1 fun4 insightful - 2 fun -  (0 children)

I'm not that stupid, mine is Paintitblack. I use it for everything.

Password hygiene is still shocking - the most common password is "123456" by PanzersGhost in Security

[–]Musky 2 insightful - 1 fun2 insightful - 0 fun3 insightful - 1 fun -  (0 children)

Goddam it Panzer, now I have to change all my passwords.

How I got scammed on Facebook Marketplace by Drewski in Security

[–]jet199 1 insightful - 2 fun1 insightful - 1 fun2 insightful - 2 fun -  (0 children)

Step 1, use Facebook marketplace

Step 2, get scammed

How I got scammed on Facebook Marketplace by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Cory Doctorow - Pluralistic: How I got scammed by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Leaky Vessels flaws allow hackers to escape Docker, runc containers by Drewski in Security

[–]Edwardahksdjfhgkajsd 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

00:00 The topic is: There can be only two Zoms 00:00 Topic set by ZomBee2 on 4 February 2024, 15:27:36 00:02 Edwardahksdjfhgkajsd good morning. 00:02 Bitch-Im-a-cow oh my - it's morning 00:02 Bitch-Im-a-cow off to work I go 00:03 Bitch-Im-a-cow thanks for letting me know 00:03 Edwardahksdjfhgkajsd bring home the bacon. 00:04 Bitch-Im-a-cow will do 00:07 Musky18 Oh wtf, someone is on my name 00:08 Edwardahksdjfhgkajsd good morning. 00:09 Musky Edward you dirty lying Jew bastard, stop trying to impersonate me. 00:09 Edwardahksdjfhgkajsd ok. 00:10 @ChanServ sets mode +o Musky

Leaky Vessels flaws allow hackers to escape Docker, runc containers by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

A Brief History of the U.S. Trying to Add Backdoors Into Encrypted Data by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Mastodon security update: every version prior to today's is vulnerable to remote user impersonation and takeover by PanzersGhost in Security

[–]Drewski 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Wow, this is a big deal. Wonder how many accounts have already been compromised and what instances will do to mitigate it.

How I pwned half of America’s fast food chains, simultaneously. by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Hackers discover way to access Google accounts without a password by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Stealthy Linux rootkit found in the wild after going undetected for 2 years by Drewski in Security

[–]In-the-clouds 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

It looks like the hackers cannot do anything with the Linux server unless they get access to the server, such as by having the login credentials, and if they get in, of course they could install new scripts that would compromise the server.

LogoFAIL firmware attack could affect almost every Windows and Linux device by Drewski in Security

[–]chadwickofwv 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Legacy boot for the win bitches!

Within a year, masses of people will lose their savings due to AI threat, warns cybercrime expert by Drewski in Security

[–]IkeConn 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Id like to see AI break into my safes and steal my shit.

'Reptar', a new CPU vulnerability by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

It’s Still Easy for Anyone to Become You at Experian by Drewski in Security

[–]UncleWillard56 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Well I wish they'd make my score go up. Mine just went down 7 points and then back up 7 points. No explanation or reason given.

It’s Still Easy for Anyone to Become You at Experian by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Mathematician warns NSA may be weakening next-gen encryption by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Critical WebP bug: many apps, not just browsers, under threat by SoCo in Security

[–]SoCo[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

I liked this guy's info, but here is a more formal source:

https://nvd.nist.gov/vuln/detail/CVE-2023-4863

Trojanized Free Download Manager found to contain a Linux backdoor by [deleted] in Security

[–]SoCo 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

I found it kind of interesting that the app's maintainer claimed (linked at the top of this article) his investigation found that his website was exploited and that the maliciously modified page had a list of Bing and Google IP addresses. It would then would only server the malicious version to IP's not from them.

A new cyberattack that is being called WiKI-Eve has been observed stealing certain passwords over Wi-Fi with a 90% success rate in most modern routers built since 2013 by [deleted] in Security

[–]EDDIESPAGHETTI 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

jesus already knows your password.

A new cyberattack that is being called WiKI-Eve has been observed stealing certain passwords over Wi-Fi with a 90% success rate in most modern routers built since 2013 by [deleted] in Security

[–]In-the-clouds 2 insightful - 1 fun2 insightful - 0 fun3 insightful - 1 fun -  (0 children)

If they could steal passwords, couldn't they steal other internet traffic also? Maybe it was part of the design of the routers, to provide a back-door for "national security" purposes.

Criminals go full Viking on CloudNordic, wipe all servers and customer data by [deleted] in Security

[–]In-the-clouds 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

I wonder who their customers are.

Not Found: https://www.cloudnordic.com/cloud-backup/

Water Fire Suppression System Providers: Safeguarding Fire Safety with Expertise by automaticsprinklerct in Security

[–]IkeConn 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Oh boy. A new spam bot to block.

Local Heroes: The Advantages of Choosing Fire Protection Sprinkler Companies Nearby by automaticsprinklerct in Security

[–]IkeConn 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Oh boy. A new spam bot to block.

Elevating Safety: The Impact of Optimal Automatic Sprinkler Systems by automaticsprinklerct in Security

[–]IkeConn 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Oh boy. A new spam bot to block.

Inside Out: Delving into How Automatic Sprinkler Systems Shape Buildings by automaticsprinklerct in Security

[–]IkeConn 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Oh boy. A new spam bot to block.

AI cracks 51% of passwords in 1min by [deleted] in Security

[–]TitsAndWhiskey 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

I’m not sure I understand. Like, how do they stop a single IP from trying hundreds of thousands of user names until each one gets locked out? There’s typically a limit there to how many you can try before you’re just denied access.

I’m not a hacker, but my understanding is that isn’t how password cracking happens. It doesn’t go through the UI.

When a company has a data breach that gives the attacker a list of user names and passwords, the passwords are hashed, i.e. translated from the plain text password to a seemingly random string. It would look something like:

binaryblob, qhbzxtwzl2 TitsAndWhiskey, haubedhhd24

Now hashing is one-way. Even if you know the hashing algorithm used, you can’t deduce the plaintext password from the hash.

When you log into the site, it hashes the plain text you’ve entered, then compares it to the hash stored in the DB for that user name. If it matches, you’re authenticated.

So “all” the hacker needs to do if he has that list of user/hash combos is to figure out which hash algo is being used, then try every single character combo to see what generated hash matches. This is called “brute force” and it takes a long, long time. Impossibly long once you get into more than 8 or 9 chars.

To speed things up, there are lists of common passwords, words, and number/letter replacements that typically appear in passwords.

AI should theoretically be able to make better guesses based on your user name, either through commonality with other, similar user names, or by scouring the web to make better guesses about what you might use as a password based on your web history.

Not sure how this particular tool is purported to be working, but that would be my theory of how to use AI to speed up password cracking.

But the point is that attempts aren’t limited by the UI at all, since the raw data is obtained via a data breach.

AI cracks 51% of passwords in 1min by [deleted] in Security

[–]binaryblob 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

So, how are they going to stop a DoS attack that will lock out everyone?

AI cracks 51% of passwords in 1min by [deleted] in Security

[–]TitsAndWhiskey 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Typically per user name

AI cracks 51% of passwords in 1min by [deleted] in Security

[–]TitsAndWhiskey 2 insightful - 1 fun2 insightful - 0 fun3 insightful - 1 fun -  (0 children)

I didn’t test at longer lengths. Made no practical difference below 10-15 chars.

Guess you might argue it still makes no practical difference.

I think the key takeaway here is to just use longer passwords, regardless of technological advances.

AI cracks 51% of passwords in 1min by [deleted] in Security

[–]Musky 2 insightful - 1 fun2 insightful - 0 fun3 insightful - 1 fun -  (0 children)

16odVeU@Ov8gqT7TV

2O2Ze7n5CBSnG42SZ

Special characters made a difference.

AI cracks 51% of passwords in 1min by [deleted] in Security

[–]binaryblob 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Are those guess counts typically per IP?

AI cracks 51% of passwords in 1min by [deleted] in Security

[–][deleted] 2 insightful - 1 fun2 insightful - 0 fun3 insightful - 1 fun -  (0 children)

Most accounts have 2FA, browser recognition, and even mail delivered reset codes.

They won’t let you try to guess a password more than 3 times.

AI cracks 51% of passwords in 1min by [deleted] in Security

[–]IkeConn 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Try mine.

AI cracks 51% of passwords in 1min by [deleted] in Security

[–]TitsAndWhiskey 2 insightful - 1 fun2 insightful - 0 fun3 insightful - 1 fun -  (0 children)

Completely based on password length. At 9 chars, you get 1 hour. 10 = 23 hours, 11 = 3 weeks, etc. Appears to be logarithmic which is not really something I would expect with AI.

The only training data it could have would be a data set of existing passwords, which would be expected to provide an advantage over brute force when a common password is used, but this tool gives the same result for ‘password’ as it does for ‘3pm!akR7’

The tool is bullshit.

Stor-Guard: A self security solutions company by StorGuard in Security

[–]StorGuard[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Stor-Guard is a security systems manufacturer that provides solutions to the Self-Storage Industry throughout the U.S. since 2011. They offer a variety of products and services

Researchers Find ‘Backdoor’ in Encrypted Police and Military Radios by Drewski in Security

[–]In-the-clouds 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Researchers Find ‘Backdoor’ in Encrypted Police and Military Radios by Drewski in Security

[–]binaryblob 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Bart Jacobs, a professor of security, privacy and identity, [..], said he hopes “this really is the end of closed, proprietary crypto, not based on open, publicly scrutinised standards.”

He is just stating Kerckhoffs's principle dating from 1883. So, that means the Dutch police is about 140 years behind. Are they retarded in The Netherlands or what?

A military radio should just be an FPGA connected to some open-source software with the FPGA produced by a verified supply chain. How fucking hard can it be?

Researchers Find ‘Backdoor’ in Encrypted Police and Military Radios by Drewski in Security

[–]SoCo 2 insightful - 1 fun2 insightful - 0 fun3 insightful - 1 fun -  (0 children)

I suspect we export a lot of back door'd version of things to other countries. Some pieces of history seem to indicate that this was exclusively what many of our current electronic election ballot devices were initially created for. Somehow, after helping overthrow democracy abroad, they made it back full circle.

Researchers Find ‘Backdoor’ in Encrypted Police and Military Radios by Drewski in Security

[–]Drewski[S] 2 insightful - 1 fun2 insightful - 0 fun3 insightful - 1 fun -  (0 children)

A surprisingly simple way to foil car thieves by Drewski in Security

[–]IkeConn 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

My stick shift has never been stolen.

A surprisingly simple way to foil car thieves by Drewski in Security

[–]iamonlyoneman 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Depends on your opinion of tow truck drivers, really

A surprisingly simple way to foil car thieves by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

A surprisingly simple way to foil car thieves by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Sure, but how many car thieves do you think are using those?

A surprisingly simple way to foil car thieves by Drewski in Security

[–]iamonlyoneman 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

still can't defeat a tow truck or a flatbed car hauler with a winch tho

Wired Magazine suggest “Ring” cameras are bad because they could catch black people committing crimes … by [deleted] in Security

[–]IkeConn 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Our cops put up crime cameras in high crime areas and the local nigras had a hissy fit. Then they went to jail.

Wired Magazine suggest “Ring” cameras are bad because they could catch black people committing crimes … by [deleted] in Security

[–]Drewski 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Racial issues aside, Ring cameras (and other cloud based security) are a privacy nightmare and I hate that they've become so ubiquitous.

The Spy Shadow Trojan: Unveiling the First UEFI Motherboard BIOS Trojan by [deleted] in Security

[–]iamonlyoneman 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

kinda scary but we're all being monitored anyway already.

the article reads like it was written by an early-generation AI

Alarming Rise of Voice Cloning Fraud Targeting the Elderly through AI by Drewski in Security

[–]In-the-clouds 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Do you see how soon the world is to requiring proof of identity before being allowed to post online or even to make a phone call?

"We are rapidly approaching a stage where we can no longer trust the content published online, and we will need new technologies to ensure that the person we believe we are talking to (over the phone) is indeed the person we are communicating with."

The world will welcome the mark of the beast, in the right hand or in the forehead, to prove that the person communicating is a real human and not AI. Jesus warned us that no one will be able to buy or sell without it. Here comes the test of faith for those that believe in the Lord and keep his commandments. But most will fail this test and be branded like cattle.... with a mark.... of a beast.

Alarming Rise of Voice Cloning Fraud Targeting the Elderly through AI by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

BlackCat claims they hacked Reddit and will leak the data by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Ring Doorbell is vulnerable to Wi-Fi deauthentication attacks. Criminals can therefore take the doorbell offline and then have their activities go unrecorded by [deleted] in Security

[–]Newmug 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

I'm computer illiterate. What activities exactly could criminals do with an unencrypted doorbell?

Ring Doorbell is vulnerable to Wi-Fi deauthentication attacks. Criminals can therefore take the doorbell offline and then have their activities go unrecorded by [deleted] in Security

[–]Brewdabier 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

My user name is admin and my password is admin.

Robot can rip the data out of RAM chips with chilling technology by [deleted] in Security

[–]Musky 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

That's chilling.

Robot can rip the data out of RAM chips with chilling technology by [deleted] in Security

[–]iamonlyoneman 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

as with all hacks on computers, the fact that someone actually has the machine in their possession is the main problem. If you can run a live CD to get at 99% of most people's data, this sort of thing is so borderline-useless as to be a masturbatory excercise

Robot can rip the data out of RAM chips with chilling technology by [deleted] in Security

[–][deleted] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

we built this very affordable, surprisingly accurate robot that literally freezes one RAM chip on the device at a time.

I wonder what that process entails.

Hidden code in hundreds of models of Gigabyte motherboards invisibly and insecurely downloads programs—a feature ripe for abuse, researchers say. by neolib in Security

[–]SoCo 2 insightful - 1 fun2 insightful - 0 fun3 insightful - 1 fun -  (0 children)

Both AMD and Intel have their own versions of Intel® Management Engine ...so the backdoor exists even lower then the UEFI firmware. It seems Wired's writer is purposely ignoring these common parts to present a carefully framed concerned over the backdoors they are permitted to report on.

Potentially millions of Android TVs and phones come with malware preinstalled by [deleted] in Security

[–]SoCo 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

They describe some obscure malware.....but all of Android, Samsung, Verizon, AT&T, and the other vendor pre-installed bloatwear that cannot be removed and disabling is only temporary for, fit this description as well.

Potentially millions of Android TVs and phones come with malware preinstalled by [deleted] in Security

[–]chadwickofwv 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

That is incorrect. ALL android devices come with malware preinstalled.

Potentially millions of Android TVs and phones come with malware preinstalled by [deleted] in Security

[–]IkeConn 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Is it inside the chink chips?

KeePass flaw allows retrieval of master password, PoC is public (CVE-2023-32784) by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Security Researcher Finds Coldplay Lyrics in Kingston SSD Firmware by [deleted] in Security

[–][deleted] 3 insightful - 2 fun3 insightful - 1 fun4 insightful - 2 fun -  (0 children)

that's to help the SSD go to sleep faster

Intel OEM Private Key Leak: A Blow to UEFI Secure Boot Security by [deleted] in Security

[–]iamonlyoneman 1 insightful - 2 fun1 insightful - 1 fun2 insightful - 2 fun -  (0 children)

Instances of leaks involving Intel Boot Guard private keys have occurred previously, with at least two separate incidents last year involving partial key leaks.

a) yikes

b) LOL

Yet another massively high risk Google Chrome zero day, that seems to be suspected of actively being exploited..Updating is recommended by SoCo in Security

[–]iamonlyoneman 2 insightful - 1 fun2 insightful - 0 fun3 insightful - 1 fun -  (0 children)

use a different browser, you say?

Yet another massively high risk Google Chrome zero day, that seems to be suspected of actively being exploited..Updating is recommended by SoCo in Security

[–]SoCo[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Maybe an IPC system that can interact with the native system is a bit risky (I suspect this one is in Mojo again). The number of super critical exploits found in this thing is pretty high.

This gives you a lot of disrepair, considering there are dwindling alternatives, and Google Chrome is increasingly becoming a platform, rather than just a browser.

An AI Just Cracked Your Password by [deleted] in Security

[–]TaseAFeminist4Jesus 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

That doesn't make any sense. How can AI "instantaneously" figure out an 11-digit number I pick? How does AI even help with that? If I ask ChatGPT "what 11-digit number did I just write down?" what the fuck could it even do with such a question?

German Police Raid DDoS-Friendly Host ‘FlyHosting’ by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

New victims come forward after mass-ransomware attack from Ukrainian hacker group Clop using recent GoAnywhere vuln in improperly secured admin consoles by SoCo in Security

[–]SoCo[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

While media calls this a Russian hacker group, they don't really have anything (publicly disclosed), support this but speculation and the use of the Russian language (a common trick used by government and private hackers alike to obfuscate themselves as the perpetrators).

Yet, the only involvement we know for sure, was the 6 Ukrainian Clop members arrested in 2021:

https://ia.acs.org.au/article/2021/clop-ransomware-gang-busted.html

FYI Clop, or Cl0p as it may be used, means "bug" or "bed bug" in Ukrainian and Russian.

The Linus Tech Tips YouTube hack is the latest in a line of crypto scam breaches by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Google Warns Samsung and Pixel Phone Owners About 18 Dire Exploits by Drewski in Security

[–]Drewski[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Ranger Guard of the Woodlands / Conroe Address: 412 W Phillips St #102, Conroe, TX 77301, United States Hours: Open 24 hours Phone: +1 936-220-4455 by rangerguard in Security

[–]rangerguard[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Ranger Guard of Conroe & Woodlands, a security agency working in The Woodlands & Conroe, know the importance of using our knowledge and experience to keep our clients as safe as possible. Ranger Guard uses the latest and most advanced technology to monitor accountability and patrol activity and provide our clients with precise information about their facility and output. Reports about guard activity or incident management can be submitted to the client daily or weekly. When you hire our services, you will undoubtedly get expert and professional services for your ultimate safety and success. When it comes to our security approaches that deliver, reinforcement is a much more robust and practical approach.

Ranger Guard of Metro Jacksonville Address: 624 Goodwin St Suite 2, Jacksonville, FL 32204, United States Hours: Open 24 hours Phone: +1 904-999-4113 by rangerguard in Security

[–]rangerguard[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Ranger Guard of Metro Jacksonville is a security guard service that understands your needs. Our expertise ensures that we know our work's value and the significance of using our experience and technologies to protect our clients. Ranger Guard uses the best available technology to detect issues and provide very detailed reports to our customers. We are proud to provide our security patrol service in the First Coast region of Northeast Florida.

Debugger Pest Control Address: 8544 W Bellfort Ave. #125, Houston, TX 77071, United States Phone: +17134243051 by rangerguard in Security

[–]rangerguard[S] 1 insightful - 1 fun1 insightful - 0 fun2 insightful - 1 fun -  (0 children)

Debugger Pest Control has been Family Operated Pest Control , Termite Control, Rodent Control & Houston Animal Control, Wildlife Trapping & Animal Removal company serving Houston Texas and surrounding areas since 2017.

Our Mission Provide our customers with a Superior Houston Pest Control Service in the Houston TX area. Protect our Customer’s property, family, and pets with effective & environmentally friendly pest control service. Exceed our Customer’s Pest Control Expectations at every level of service!