NoGoolag
4.54K subscribers
13.2K photos
6.93K videos
587 files
14.1K links
Live free!

πŸ“‘ @NoGoolag

FAQ:
http://t.me/NoGoolag/169

β˜…Group:
https://t.me/joinchat/nMOOE4YJPDFhZjZk

πŸ“‘ @Libreware

πŸ“‘ @TakeBackOurTech

🦊 @d3_works

πŸ“š @SaveAlexandria

πŸ’― % satire OSINT
Download Telegram
FBI warns about snoopy smart TVs spying on you

An FBI branch office warns smart TV users that they can be gateways for
hackers to come into your home. Meanwhile, the smart TV OEMs are already spying on you

A recent #FBI #report warned #smart #TV users that #hackers can also take control of your unsecured TV. "At the low end of the risk spectrum, they can change channels, play with the volume, and show your kids inappropriate videos. In a worst-case scenario, they can turn on your bedroom TV's camera and microphone and silently #cyberstalk you," explained the FBI.

The risk isn't new. A few years ago, smart TVs from #LG, #Samsung, and #Vizio were #spying and #reporting on your viewing habits to their #manufacturers.

Today, the FBI is warning that "TV manufacturers and #app #developers may be listening and watching you." It added, "[A] television can also be a gateway for hackers to come into your home. A bad cyber actor may not be able to access your locked-down computer directly, but it is possible that your unsecured TV can give him or her an easy way in the #backdoor through your #router."

That's true, but while there have been relatively few cases of hackers invading homes via their smart TVs, it's only a matter of time until they're watching and listening to you.

πŸ‘‰πŸΌ Read more:
https://www.zdnet.com/article/fbi-warns-about-snoopy-smart-tvs-spying-on-you/

πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
Dozens of telegram accounts hacked in Russia

If you log on to #Telegram, you usually get a secret code sent to your mobile phone. Only with this secret code you can access your Telegram #account. According to the #security #researchers of the IB group, however, #hackers managed to gain access to these #secret #codes and successfully retrieve telegram chats from a handful of Russian users.

Dmitry Rodin, runs a successful code school in Russia. In a conversation with #Forbes magazine, he now confirmed the incidents. His Telegram account was also successfully #hacked. He told the media that he had received a telegram warning that someone had tried to access his account. Dmitry Rodin ignored the first notification, but there was another warning. Someone from Samara, Russia, had successfully logged into his account. He immediately ended all active sessions except his own.

#GroupIB and Dmitry Rodin are both pretty sure that no #vulnerability in the Telegram Messenger was #exploited to gain access to the affected Telegram accounts.

"Maybe someone logged into my account by intercepting the SMS. This would indicate that there is a problem on the operator's side. This would mean that other accounts that use SMS as an authentication factor are also threatened." (Dmitry Rodin)

Group-IB has been informed about at least 13 such cases so far. The security researchers of Group-IB assume, however, that it will not stay that way. Moreover, they speak of a completely new type of threat for anyone who uses SMS codes to log in.

"This number is likely to increase, however, as it is a new type of threat that is just beginning to spread" (Group-IB)

Most worryingly, both Group-IB and Dmitry Rodin suspect that passwords (OTP) were compromised at one point. If this hypothesis is true, it is a very large security #threat, as this technology is used in many logins and financial transactions around the world.

πŸ‘‰πŸΌ Read more:
https://www.forbes.com/sites/thomasbrewster/2019/12/12/mystery-russian-telegram-hacks-intercept-secret-codes-to-spy-on-messages

πŸ‘‰πŸΌ Read as well:
https://tarnkappe.info/group-ib-dutzende-telegram-accounts-in-russland-gehackt/

πŸ“Ί Ability Inc. Advert 1:
https://youtu.be/CfnVvptL-8E

πŸ“Ί Ability Inc. Advert 2:
https://youtu.be/FwdnY-EIMRc

πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
Angela Merkel says β€˜hard evidence’ she was target of Russian hackers

Der Spiegel magazine reported last week that Russia's GRU military intelligence service appeared to have got hold of many emails from Merkel's constituency office in 2015

German Chancellor Angela Merkel has cited 'hard evidence' that she was the target of Russian hacking.

The Spiegel magazine reported last week that Russia's GRU military intelligence service appeared to have got hold of many emails from Merkel's constituency office in a 2015 hack attack on Germany's parliament.

Moscow has denied previous allegations of hacking abroad.

Ms Merkel said she "will keep trying to improve ties with Russia", but admitted the hacking attack did not make Germany's efforts any easier.

"I will strive for good relations with Russia because I think there is every reason to continue our diplomatic efforts but it doesn't make it easier," she told told the Bundestag lower house of parliament when asked about the hack.

πŸ‘‰πŸΌ Read more:
https://www.independent.co.uk/news/world/europe/angela-merkel-russia-hackers-emails-gru-latest-a9512026.html

#germany #merkel #russia #gru #hacked #hackers
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘@cRyPtHoN_INFOSEC_EN
πŸ“‘@BlackBox_Archiv
Hackers on Prowl: Cybercriminals Target Indonesia Govt Coronavirus Database, 200 US Police Agencies

Hackers have targeted Indonesia government database on COVID-19 test-takers

200 U.S. police department websites face heightened cyberattack

China and North Korea hit headlines for alleged malicious activities worldwide

As the world is reeling under the COVID-19 pandemic, with restrictions on travel and other stay home rules, the excessive reliance on the internet has given an opportunity to the hackers to launch malicious activities. It seems among all the recently targeted countries, Indonesia and the U.S. agencies are the latest victims of cybercriminals.

https://www.ibtimes.sg/hackers-prowl-cybercriminals-target-indonesia-govt-coronavirus-database-200-us-police-agencies-47233

#hackers #cyberattack
Chinese state hackers target Hong Kong Catholic Church

EXCLUSIVE: Spear-phishing operation targets members of the Hong Kong Catholic Church.

China's government hackers have targeted members of the Hong Kong Catholic Church in a series of spear-phishing operations traced back to May this year.

The attacks have come to light after reports [1, 2, 3] that some of Hong Kong's church leaders and clergy have been directly involved in supporting pro-democracy protests despite orders from the Vatican to remain neutral.

The spear-phishing campaign fits recent reports that Chinese government hacking groups focusing cyber-espionage efforts on the Hong Kong region after pro-democracy protests begun last year [1, 2].

https://www.zdnet.com/article/chinese-state-hackers-target-hong-kong-catholic-church/

#asia #china #hongkong #hackers #surveillance #freespeech
Chinese Hackers Have Pillaged Taiwan's Semiconductor Industry

A campaign called Operation Skeleton Key has stolen source code, software development kits, chip designs, and more.

Taiwan has faced existential conflict with China for its entire existence and has been targeted by China's state-sponsored hackers for years. But an investigation by one Taiwanese security firm has revealed just how deeply a single group of Chinese hackers was able to penetrate an industry at the core of the Taiwanese economy, pillaging practically its entire semiconductor industry.

https://www.wired.com/story/chinese-hackers-taiwan-semiconductor-industry-skeleton-key/

#asia #taiwan #china #industrial #economic #espionage #hackers
Over 6,000 Hackers From China, India and Russia Are Working for Kim Jong Un's North Korea: Report

A report released by the US Army claimed that Bureau 121 is the primary organization responsible for computer warfare

A recently released report by the U.S. Department of Army has claimed that North Kore may have over 6,000 hackers working on behalf of the Kim Jong Un regime around the globe.

As per the North Korean edition of the U.S. Army Techniques Publication (ATP), these cybercriminals have been operating from several countries including Belarus, China, India, Malaysia, and Russia. The report is believed to be created to determine what the U.S. should expect from the highly secretive North Korea and DPRK's army in the event of any active conflict.

https://www.ibtimes.sg/over-6000-hackers-china-india-russia-are-working-kim-jong-uns-north-korea-report-50222

#Asia #NorthKorea #hackers
Malaysian Navy Documents Uploaded on the Dark Web by Hackers

Documents belonging to the Royal Malaysian Navy have been breached and posted on the dark web although the Malaysian military has dismissed the data as obsolete

When we speak about the numerous cyberattacks that have been orchestrated in brazen campaigns of late, one thing stands out – threat actors breach an organization’s system to access critical files through a loophole, which then exposes the entire system to the attackers.

Although recent times have seen the hacking of victims such as Garmin who ended up parting with millions of dollars for ransom, it appears that threat actors have not restricted their sights to private sector entities – the Royal Malaysian Navy is the latest victim.

Media reports have intimated that about 70 documents belonging to Malaysian Navy were accessed by unknown hackers who uploaded them to a darknet platform.

According to Singapore’s English-language daily newspaper The Straits Times, it turns out that the affected documents were sourced from different threat actors who breached the communication channels belonging to the Malaysian military – including personnel email accounts.

While the newspaper reported the uncertainty to whether the hackers intended to sell the uploaded documents, it was revealed that the affected information touched on details concerning the strength of the Malaysian Navy.

πŸ‘€ πŸ‘‰πŸΌ
https://www.freemalaysiatoday.com/category/nation/2020/08/17/navy-documents-leaked-on-dark-web-claims-report/

πŸ‘€ πŸ‘‰πŸΌ (Tor-Browser)
http://tapeucwutvne7l5o.onion/malaysian-navy-documents-uploaded-on-the-dark-web-by-hackers

#malaysia #navy #hackers #leak #darkweb
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
Hackers Leak Alleged Internal Files of Chinese Social Media Monitoring Firms

A group of hackers claims to have breached three Chinese companies that specialize in social media surveillance.

A group of hackers says they have obtained internal files from three Chinese social media monitoring companies. After leaking some of the documents, the group was banned by Twitter under its hacked files policy, however, Motherboard has been unable to confirm the authenticity of the documents.

The group goes by the name CCP Unmasked, in reference to the Chinese Communist Party ruling the country. The group reached out to journalists on Thursday, pitching "a large dump of files" that they said exposes social media monitoring and disinformation campaigns conducted by three private companies at the behest of the Chinese government. They claim to have stolen internal documents from Knowlesys, a company based in Hong Kong and GuangDong, Yunrun Big Data Service, a company based in Guangzhou, and OneSight, based in Beijing.

https://www.vice.com/en_us/article/dyzewz/hackers-leak-alleged-internal-files-of-chinese-social-media-monitoring-firms

#Asia #China #internet #monitoring #firms #hackers #hacking
Iranian hackers are selling access to compromised companies on an underground forum

The Iranian hacker group who's been attacking corporate VPNs for months is now trying to monetize some of the hacked systems by selling access to some networks to other hackers.

One of Iran's state-sponsored hacking groups has been spotted selling access to compromised corporate networks on an underground hacking forum, cyber-security firm Crowdstrike said in a report today.

The company identified the group using the codename Pioneer Kitten, which is an alternative designation for the group, also known as Fox Kitten or Parisite.

https://www.zdnet.com/article/iranian-hackers-are-selling-access-to-compromised-companies-on-an-underground-forum/

#Iran #hackers #underground #forum
Warner Music Group finds hackers compromised its online stores

NOTICE OF DATA BREACH

On August 5, 2020, we learned that an unauthorized third party had compromised a number of US-based e-commerce
websites WMG operates but that are hosted and supported by an external service provider. This allowed the unauthorized third party to potentially acquire a copy of the personal information you entered into one or more of the affected website(s) between April 25, 2020 and August 5, 2020.

While we cannot definitively confirm that your personal information was affected, it is possible that it might have been
as your transaction(s) occurred during the period of compromise. If it was, this might have exposed you to a risk of
fraudulent transactions being carried out using your details.

πŸ‘€ πŸ‘‰πŸΌ https://assets.documentcloud.org/documents/7201631/Warner-Music-Group-Breach-Letter-BC.txt

πŸ‘€ πŸ‘‰πŸΌ (PDF)
https://assets.documentcloud.org/documents/7201631/Warner-Music-Group-Breach-Letter-BC.pdf

πŸ‘€ πŸ‘‰πŸΌ https://www.bleepingcomputer.com/news/security/warner-music-group-finds-hackers-compromised-its-online-stores/

#warner #music #breach #hackers
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
Hackers Connected to China Have Compromised U.S. Government Systems, CISA says

Using publicly disclosed code and vulnerabilities, attackers appear to be winning a crucial race against defenders.

Instead of spending resources building new malware tools, sophisticated cyber actors, including those affiliated with China’s Ministry of State Security, are using known vulnerabilities and open-source exploits and have infiltrated federal government entities, according to the Cybersecurity and Infrastructure Security Agency.

β€œCISA analysts continue to observe beaconing activity indicative of compromise or ongoing access to Federal Government networks,” reads an advisory the agency released Monday along with the FBI. CISA, housed within the Homeland Security Department, is responsible for overseeing cybersecurity across the nation.

https://www.nextgov.com/cybersecurity/2020/09/hackers-connected-china-have-compromised-us-government-systems-cisa-says/168455/

#US #hackers #china #CISA
Hackers leak data on 1,000 Belarusian police officers

Security forces will not remain anonymous, anti-Lukashenko protesters say

Anonymous hackers leaked the personal data of 1,000 Belarusian police officers in retaliation for a crackdown on street demonstrations against the veteran president, Alexander Lukashenko, as protesters geared up for another mass rally on Sunday.

β€œAs the arrests continue, we will continue to publish data on a massive scale,” said a statement distributed by the opposition news channel Nexta Live on the messaging app Telegram. β€œNo one will remain anonymous, even under a balaclava.”

The government said it would find and punish those responsible for leaking the data, which was widely distributed on Saturday evening.

https://www.theguardian.com/world/2020/sep/20/hackers-leak-data-on-1000-belarusian-police-officers

#Europe #Belarus #hackers #police #leaks
Polish police shut down hacker super-group involved in bomb threats, ransomware, SIM swapping

The hackers also distributed Windows and Android malware, and even ran 50 fake online stores where they defrauded buyers.

Polish authorities have shut down today a hacker super-group that has had its fingers in a multitude of cybercrime operations, such as ransomware attacks, malware distribution, SIM swapping, banking fraud, running fake online stores, and even making bomb threats at the behest of paying customers.

Four suspects where arrested this week, and four more are under investigation.

According to reports in Polish media, the hackers have been under investigation since May 2019, when they sent a first bomb threat to a school in the town of Łęczyca.

https://www.zdnet.com/article/polish-police-shut-down-hacker-super-group-involved-in-bomb-threats-ransomware-sim-swapping/

#Europe #Poland #hackers #group
Media is too big
VIEW IN TELEGRAM
How Sim Swap Hackers Steal Millions | Mental Outlaw

In this video I explain how hackers are able to steal millions of dollars and access sensitive data in peoples accounts that are secured with #SMS 2 factor authentication and how you can defend yourself from sim swapping attacks by using 2 factor authentication

#Hacking #Hackers #Sim #2fA