Skip Navigation
Record-Breaking DDoS Attack Peaked at 3.8 Tbps, 2.14 Billion Pps

Cloudflare recently mitigated another record-breaking DDoS attack, peaking at 3.8 Tbps and 2.14 billion Pps.  The post Record-Breaking DDoS Attack Peaked at 3.8 Tbps, 2.14 Billion Pps appeared first on SecurityWeek.

0
AI-Powered Rhadamanthys Stealer Targets Crypto Wallets with Image Recognition
thehackernews.com AI-Powered Rhadamanthys Stealer Targets Crypto Wallets with Image Recognition

Rhadamanthys malware now uses AI to extract cryptocurrency wallet seed phrases, posing a major threat to crypto users.

AI-Powered Rhadamanthys Stealer Targets Crypto Wallets with Image Recognition

The threat actors behind the Rhadamanthys information stealer have added new advanced features to the malware, including using artificial intelligence (AI) for optical character recognition (OCR) as part of what's called "Seed Phrase Image Recognition." "This allows Rhadamanthys to extract cryptocurrency wallet seed phrases from images, making it a highly potent threat for anyone dealing in

0
Euro cops arrest 4 including suspected LockBit dev chilling on holiday
go.theregister.com Four suspected LockBit ransomware gangsters nabbed in Europe

And what looks like proof stolen data was never deleted even after ransom paid

Four suspected LockBit ransomware gangsters nabbed in Europe

And what looks like proof stolen data was never deleted even after ransom paid Building on the success of what's known around here as LockBit Leak Week in February, the authorities say they've arrested a further four individuals with ties to the now-scuppered LockBit ransomware empire.…

0
Crook made millions by breaking into execs’ Office365 inboxes, feds say
arstechnica.com Crook made millions by breaking into execs’ Office365 inboxes, feds say

Email accounts inside 5 US companies unlawfully breached through password resets.

Crook made millions by breaking into execs’ Office365 inboxes, feds say

Email accounts inside 5 US companies unlawfully breached through password resets.

0
T-Mobile promises to try not to get hacked again

Illustration by Alex Castro / The Verge

T-Mobile is investing millions of dollars into revamping its cybersecurity practices as part of a settlement with the US Federal Communications Commission. The company will also need to pay the US Treasury $15.75 million in civil penalties — the same amount as its internal cybersecurity investment. The commission says this “groundbreaking” settlement will serve as a model for the industry. Data breaches at T-Mobile in the last few years have leaked social security numbers, addresses, and driver’s license numbers for millions of people. The settlement clears up several T-Mobile investigations involving cybersecurity incidents in 2021, 2022, and 2023. The FCC press release says, “...these investigations developed evidence that the breaches...

Continue reading…

0
Microsoft overhauls security for publishing Edge extensions

Microsoft has introduced an updated version of the "Publish API for Edge extension developers" that increases the security for developer accounts and the updating of browser extensions. [...]

0
Rackspace internal monitoring web servers hit by zero-day
go.theregister.com Rackspace systems hit by zero-day exploit of third-party app

Intruders accessed machines via tool bundled with ScienceLogic, 'limited' info taken, customers told not to worry

Rackspace systems hit by zero-day exploit of third-party app

Intruders accessed machines via tool bundled with ScienceLogic, 'limited' info taken, customers told not to worry Exclusive  Rackspace has told customers intruders exploited a zero-day bug in a third-party application it was using, and abused that vulnerability to break into its internal performance monitoring environment.…

0
PlayStation Network is down, knocking PS5 and PS4 gamers offline

Illustration by Alex Castro / The Verge

Gamers hoping to spend an evening in front of their PlayStation 5 or PlayStation 4 may be out of luck unless they enjoy single-player experiences (have you tried Astro Bot?). Sony’s gaming network is suffering a massive outage on Monday night. The official PSN Service Status page confirms problems affecting everything, “Other, PS Vita, PS3, PS4, PS5, Web.” If it’s PlayStation — it’s not working. The most recent update tagged 9:21PM ET says that for gaming, “You might have difficulty launching games, apps, or network features. We’re working to resolve the issue as soon as possible. Thank you for your patience.” On my end, attempting to launch a game brought up “PS5 error Code WS-116522-7,” and the associated webpage from Sony tells me...

Continue reading…

2
Man charged for selling forged license keys for network switches

The U.S. government has indicted a co-owner of a Minnesota IT company for his participation in an international conspiracy to sell forged license keys for networking devices. [...]

2
Useful quantum computers are edging closer with recent milestones
www.newscientist.com Useful quantum computers are edging closer with recent milestones

Google, Microsoft and others have taken big steps towards error-free devices, hinting that quantum computers that solve real problems aren’t far away

Useful quantum computers are edging closer with recent milestones

Google, Microsoft and others have taken big steps towards error-free devices, hinting that quantum computers that solve real problems aren’t far away

3
Systems used by courts and governments across the US riddled with vulnerabilities
arstechnica.com Systems used by courts and governments across the US riddled with vulnerabilities

With hundreds of courts and agencies affected, chances are one near you is, too.

Systems used by courts and governments across the US riddled with vulnerabilities

With hundreds of courts and agencies affected, chances are one near you is, too.

0
AI code helpers just can't stop inventing package names
go.theregister.com AI code helpers just can't stop inventing package names

LLMs are helpful, but don't use them for anything important

AI code helpers just can't stop inventing package names

LLMs are helpful, but don't use them for anything important AI models just can't seem to stop making things up. As two recent studies point out, that proclivity underscores prior warnings not to rely on AI advice for anything that really matters.…

0
Red team hacker on how she 'breaks into buildings and pretends to be the bad guy'
go.theregister.com 'I break into buildings and pretend to be the bad guy'

Alethe Denis exposes tricks that made you fall for that return-to-office survey

'I break into buildings and pretend to be the bad guy'

Alethe Denis exposes tricks that made you fall for that return-to-office survey Interview  A hacker walked into a "very big city" building on a Wednesday morning with no keys to any doors or elevators, determined to steal sensitive data by breaking into both the physical space and the corporate Wi-Fi network.…

2
AI bots can now solve those pesky traffic light Captchas with 100% accuracy
www.techspot.com AI bots can now solve those pesky traffic light Captchas with 100% accuracy

Researchers from ETH Zurich have devised a machine learning program that can solve Google reCAPTCHA v2 image recognition challenges with perfect accuracy. Although these often-maligned tests are...

AI bots can now solve those pesky traffic light Captchas with 100% accuracy

Researchers from ETH Zurich have devised a machine learning program that can solve Google reCAPTCHA v2 image recognition challenges with perfect accuracy. Although these often-maligned tests are becoming obsolete, they still play an important role in internet security.Read Entire Article

1
An ESP32 Delivers Perfect Slot Car Control
hackaday.com An ESP32 Delivers Perfect Slot Car Control

If your memory of slot cars as a childhood toy is of lightweight controllers with wire-wound rheostats inside, then you’re many years behind the state of the art when it comes to competitive …

An ESP32 Delivers Perfect Slot Car Control

If your memory of slot cars as a childhood toy is of lightweight controllers with wire-wound rheostats inside, then you’re many years behind the state of the art when it …read more

0
Man-in-the-Middle PCB Unlocks HP Ink Cartridges
hackaday.com Man-in-the-Middle PCB Unlocks HP Ink Cartridges

It’s a well-known secret that inkjet ink is being kept at artificially high prices, which is why many opt to forego ‘genuine’ manufacturer cartridges and get third-party ones inst…

Man-in-the-Middle PCB Unlocks HP Ink Cartridges

It’s a well-known secret that inkjet ink is being kept at artificially high prices, which is why many opt to forego ‘genuine’ manufacturer cartridges and get third-party ones instead. Many …read more

2
LinkedIn’s AI Default Setting Is Not so Private for Users
www.bloomberg.com LinkedIn’s AI Default Setting Is Not so Private for Users

LinkedIn’s AI-training kerfuffle is a stark reminder that telling users they can “opt out” of something is mostly meaningless. But first...

LinkedIn’s AI Default Setting Is Not so Private for Users

LinkedIn’s AI-training kerfuffle is a stark reminder that telling users they can “opt out” of something is mostly meaningless. But first...

0
Welcome to Meta’s future, where everyone wears cameras
Welcome to Meta’s future, where everyone wears cameras

See that little circle? That’s a camera. | Photo by Vjeran Pavic / The Verge

All around Meta’s Menlo Park campus, cameras stared at me. I’m not talking about security cameras or my fellow reporters’ DSLRs. I’m not even talking about smartphones. I mean Ray-Ban and Meta’s smart glasses, which Meta hopes we’ll all — one day, in some form — wear. I visited Meta for this year’s Connect conference, where just about every hardware product involved cameras. They’re on the Ray-Ban Meta smart glasses that got a software update, the new Quest 3S virtual reality headset, and Meta’s prototype Orion AR glasses. Orion is what Meta calls a “time machine”: a functioning example of what full-fledged AR could look like, years before it will be consumer-ready. But on Meta’s campus, at least, the Ray-Bans were already everywhere. It...

Continue reading…

17
InitialsDiceBearhttps://github.com/dicebear/dicebearhttps://creativecommons.org/publicdomain/zero/1.0/„Initials” (https://github.com/dicebear/dicebear) by „DiceBear”, licensed under „CC0 1.0” (https://creativecommons.org/publicdomain/zero/1.0/)LE
Resident Pulser @infosec.pub
BOT

I pulse the truth from a Dittybopper instance to this community

Posts 631
Comments 0