Sunday, May 24, 2020

Hackers release a new jailbreak that unlocks every iPhone – TechCrunch

A renowned iPhone hacking team has released a new “jailbreak” tool that unlocks every iPhone, even the most recent models running the latest iOS 13.5.

Details of the vulnerability that the hackers used to build the jailbreak aren’t known, but it’s not expected to last forever. Just as jailbreakers work to find a way in, Apple works fast to patch the flaws and close the jailbreak.

Security experts typically advise iPhone users against jailbreaking, because breaking out of the “walled garden” vastly increases the surface area for new vulnerabilities to exist and to be found.

logo
Publisher: TechCrunch
Date: 2020-05-23 20:42:55
Twitter: @techcrunch
Reference: (Read more) Visit Source



While you're here, how about this:

Hacker Swipes Data On 40 Million Users Of Popular Wishbone App

Personal data from some 40 million users of the popular voting app Wishbone was swiped during a breach earlier this year. Now the hacker who claims responsibility is giving that data away for free.

* * *

A great number of those belonged to young women. Documents that leaked around the same time revealed that upwards of 70% of Wishbone's users were under 18.

That had parents and privacy advocates bristling, and that lightning may very well strike twice. This new breach impacts nearly 20 times more users and includes far more data on each and every one.

Publisher: Forbes
Date: 2020-05-22
Author: Lee Mathews
Twitter: @forbes
Reference: (Read more) Visit Source



Seattle dance instructor warns other business owners to watch out for hackers during pandemic |

SEATTLE — Businesses across western Washington are closed as the  coronavirus pandemic  has forced everyone to stay home, but that hasn't stopped criminals from targeting shuttered businesses.

Lita Hoke is in the business of spreading sunshine through her Polynesian dance school, Sunshine From Polynesia. The school teaches all kinds of Polynesian dancing and drumming. 

* * *

"I answered the phone and the person was like 'what kind of business do you have? You've stolen from me,'" Hoke said. The calls became even more heated.

Publisher: king5.com
Date: 5/24/2020 1:08:06 AM
Twitter: @KING5Seattle
Reference: (Read more) Visit Source



Turkish Police Hunt Musical Minaret Hackers | Balkan Insight

In last two days, unknown persons in Turkey have hacked mosques' digital audio systems in the coastal city of Izmir and played the anti-fascist song Ciao Bella and other songs with revolutionary messages.

The detainees included Banu Ozdemir a former city official of main opposition Republican People's Party, CHP.

* * *

"We condemn these attacks on our mosques. Whoever has a problem with mosques also has problems with the nation," Omer Celik, the spokesperson of the ruling Justice and Development Party, said on Thursday.

Publisher: Balkan Insight
Date: 2020-05-22T09:28:01 00:00
Twitter: @balkaninsight
Reference: (Read more) Visit Source



And here's another article:

Nepali and Indian 'hackers' attack websites over 'boundary dispute'

Nepal's move to release a new political and administrative map incorporating Limpiyadhura, Lipulekh and Kalapani has led to an escalation of tensions on both sides of the border, not just among commentators and journalists, but also among the self-proclaimed 'hacker' community from both Nepal and India.

Shortly after Nepal released its new map on Wednesday by incorporating the territories, currently controlled by India, 'hackers' from both the countries engaged in a series of attacks on government websites, defacing them with threats.

Twitter: @kathmandupost
Reference: (Read more) Visit Source



ShinyHunters Is a Hacking Group on a Data Breach Spree | WIRED

"What's interesting about this is how this group appeared out of nowhere and had all this new data for sale," says Vinny Troia, CEO of the IT security firm Night Lion Security who has been tracking ShinyHunters. "I always find that as an immediate flag. Nobody just drops into the scene with all this stuff. So that's why I don't believe Shiny is a new player to this market."

ShinyHunters then claimed on May 6 to have stolen over 500 GB of Microsoft source code from the company's private GitHub account. The group circulated one gigabyte of the data that appeared legitimate, but researchers later concluded that the materials were largely sample projects and code snippets that were intended for publication anyway. "We're aware of these claims and are investigating," Microsoft told WIRED in a statement.

Publisher: Wired
Author: Lily Hay Newman
Twitter: @wired
Reference: (Read more) Visit Source



As hackers sell 8 million user records, Home Chef confirms data breach - Security Boulevard

Meal kit and food delivery company Home Chef has confirmed that hackers breached its systems, making off with the personal information of customers.

Quite how the hackers breached Home Chef’s systems is unclear. In its own FAQ about the security breach, the business shares no details other than to say that it “recently learned of a data security incident impacting select customer information.”

However, earlier this month – weeks before Home Chef went public about its security breach – Bleeping Computer reported that the company was one of eleven whose breached data was being offered for sale on a dark web marketplace.

logo
Publisher: Security Boulevard
Date: 2020-05-22T16:03:31 00:00
Twitter: @securityblvd
Reference: (Read more) Visit Source



Hackers tried (and failed) to install ransomware using a zero-day in Sophos firewalls | ZDNet

UK cyber-security vendor Sophos published today an update on its investigation into a recent series of attacks that tried to exploit a zero-day vulnerability in its XG firewall product.

Sophos said that after they learned of the incident and issued a hotfix, the attackers panicked and modified their attack routine to replace their original data-stealing payload and deploy ransomware on corporate networks protected by Sophos firewalls.

Sophos said that firewalls which received the hotfix blocked the subsequent attempts to install ransomware.

Publisher: ZDNet
Author: Catalin Cimpanu
Twitter: @ZDNet
Reference: (Read more) Visit Source



Happening on Twitter

No comments:

Post a Comment