Channel is Reitred: I was a machinima director and a youtube subnetwork owner. We lost the war youtube destroyed us all I moved on, this channel is retired no new content will follow, i'll prob make a video about it, but it's over. Old name changed to midnightswordsclan
Cablelinenetwork
Up to 35% off sitewide! $16 tees and more!
www.teepublic.com/stores/hackerglenn
#hackerultra #hacking #HACKERFF #hiddentruths #hack #home #cybersecurity #cyberpunk #hackers #hackingmemes #hackerspace #hackersworld #python #cybercrime #cyberattacks #cybersecurityawareness #Ransomware #malware #malwareprotection
1 year ago | [YT] | 5
View 0 replies
Cablelinenetwork
New merch at our store: www.teepublic.com/kids-t-shirt/45678465-hackers-ru…
#hackerultra #hacking #HACKERFF #hiddentruths #hack #home #cybersecurity #cyberpunk #hackers #hackingmemes #hackerspace #hackersworld #python #cybercrime #cyberattacks #cybersecurityawareness #Ransomware #malware #malwareprotection
1 year ago | [YT] | 2
View 0 replies
Cablelinenetwork
Discounted Hacker Gear is available now
www.teepublic.com/t-shirt/44881576-hackerz?store_i…
#hackerultra #hacking #HACKERFF #hiddentruths #hack #home #cybersecurity #cyberpunk #hackers #hackingmemes #hackerspace #hackersworld #python #cybercrime #cyberattacks #cybersecurityawareness #Ransomware #malware #malwareprotection
1 year ago | [YT] | 2
View 0 replies
Cablelinenetwork
Channel is going through rebranding all new comedy videos featuring GOd of is coming soon. Cablelinenetwork is back
2 years ago | [YT] | 1
View 1 reply
Cablelinenetwork
Will be showing you all more hacking videos and how to do them. Been super busy
4 years ago | [YT] | 7
View 0 replies
Cablelinenetwork
Microsoft, Google, Cisco, Dell join legal battle against hacking company NSO
Follow more hacking news on our website: www.glennstechworld.com/
Sponsored by: GET NORDVPN: go.nordvpn.net/aff_c?offer_id=288&aff_id=41380&url… USE COUPON CODE:
cablelinenetwork USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free
Tech giants including Microsoft and Google on Monday joined Facebook's legal battle against hacking company NSO, filing an amicus brief in federal court that warned that the Israeli firm's tools were "powerful, and dangerous."
The brief, filed before the U.S. Court of Appeals for the Ninth Circuit, opens up a new front in Facebook's lawsuit against NSO, which it filed last year after it was revealed that the cyber surveillance firm had exploited a bug in Facebook-owned instant messaging program WhatsApp to help surveil more than 1,400 people worldwide.
NSO has argued that, because it sells digital break-in tools to police and spy agencies, it should benefit from "sovereign immunity" - a legal doctrine that generally insulates foreign governments from lawsuits. NSO lost that argument in the Northern District of California in July and has since appealed to the Ninth Circuit to have the ruling overturned.
Microsoft, Alphabet-owned Google, Cisco, Dell Technologies-owned VMWare and the Washington-based Internet Association joined forces with Facebook to argue against that, saying that awarding soverign immunity to NSO would lead to a proliferation of hacking technology and "more foreign governments with powerful and dangerous cyber surveillance tools."
That in turn "means dramatically more opportunities for those tools to fall into the wrong hands and be used nefariously," the brief argues.
NSO - which did not immediately return a message seeking comment - argues that its products are used to fight crime. But human rights defenders and technologists at places such as Toronto-based Citizen Lab and London-based Amnesty International have documented cases in which NSO technology has been used to target reporters, lawyers and even nutrionists lobbying for soda taxes.
Citizen Lab published a report on Sunday alleging that NSO's phone-hacking technology had been deployed to hack three dozen phones belonging to journalists, producers, anchors, and executives at Qatar-based broadcaster Al Jazeera as well as a device beloning to a reporter at London-based Al Araby TV.
NSO's spyware was also been linked to the slaying of Washington Post journalist Jamal Khashoggi, who was murdered and dismembered in the Saudi consulate in Istanbul in 2018. Khashoggi's friend, dissident video blogger Omar Abdulaziz, has long argued that it was the Saudi government's ability to see their WhatsApp messages that led to his death.
4 years ago | [YT] | 10
View 1 reply
Cablelinenetwork
Follow more hacking news on our website: www.glennstechworld.com/
Sponsored by: GET NORDVPN: go.nordvpn.net/aff_c?offer_id=288&aff_id=41380&url… USE COUPON CODE:
cablelinenetwork USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free
Iranian APT Group Revived Phishing Activities Over Holidays
The group started the new round of attacks at a time when most companies, offices, organizations, etc. were either closed or half-closed during Christmas holidays and, as a result, their technical support and IT departments were not able to immediately review, identify, and neutralize these cyber incidents," the Certfa Lab report notes. "Charming Kitten has taken full advantage of this timing to execute its new campaign to maximum effect."
Charming Kitten, also known as APT35, Phosphorous and Ajax, is one of Iran's top state-sponsored hacking groups. It has been targeting a range of victims and carrying out various cyberespionage campaigns since at least 2013
SMS and Email Messages
The most recent Charming Kitten campaign used SMS messages and phishing emails to deliver malicious links to its targets, according to the report.
In the SMS campaign, the hacking group sent the victims a "Google Account Recovery" message with a malicious phishing link requesting that the targeted victims click the URL to confirm their identity.
"The most important point in this method is the structure of the link in the SMS that seems legitimate: 'hxxps://www.google[.]com/url?q=script.google.com/xxxx,'" the report notes. "At first glance, these links generally cause less suspicion for the targets. After opening the links and several redirections, the victims are led to final phishing domains such as 'mobile[.]recover-session-service[.]site' etc."
"The use of SMS phishing is no surprise and highlights the breadth of social engineering tactics used by threat actors," Dr. Jamie Collier, intelligence analyst at Mandiant Threat Intelligence Security, says. "For many years, Iranian groups have also employed fake social media personas to collect information on individuals and distribute malicious links. It is therefore imperative for security teams to implement security policies and user education programs that account for a wide range of social engineering tactics."
In the case of the email campaign, the researchers note the threat actors used multiple messages and subject lines as lures. For instance, in one case, the attackers sent messages related to New Year's greetings with a malicious URL. When the victims failed to click the link, the attackers sent different emails on topics related to Iranian and Israeli politics.
When the victims clicked these malicious links, they were directed to a fake domain with a login page that attempted to steal the targets' Microsoft Outlook, Gmail or Yahoo credentials, the report notes.
Other Attacks
In August 2020, security researchers at ClearSky Cyber Security found the Charming Kitten group was using LinkedIn and WhatsApp messages to contact potential victims to build trust and persuade them to visit a phishing page
In July 2020, Charming Kitten accidentally exposed videos related to the group's hacking and training activities. These videos detailed the group's spear-phishing campaigns against U.S. Navy and State Department personnel
4 years ago | [YT] | 4
View 1 reply
Cablelinenetwork
Hacker group that attacked the TSE is known for similar initiatives
Follow more hacking news on our website: www.glennstechworld.com/
Sponsored by: GET NORDVPN: go.nordvpn.net/aff_c?offer_id=288&aff_id=41380&url… USE COUPON CODE:
cablelinenetwork USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free
The cyber attacks by the TSE (Superior Electoral Court) on Sunday (15) are of a type that occurs frequently on the Internet and was carried out by an already stamped hacker group.
At the time this report was published, the attacks were known to have involved the disclosure of old internal data and an attempt to cause instability on the websites of the TSE itself and the TREs (Regional Electoral Courts). All unrelated to slow vote counting, a problem other than the lack of testing in the pandemic.
At a press conference on Sunday evening, TSE President Luís Roberto Barroso said the attacks had left Portugal or were coordinated by a Portuguese citizen.
On Monday (16), the minister said he had asked the federal police to investigate the case, but had not provided any new data on the attackers. “At the moment there are only suspicions and indications,” he said. According to Barroso, the PF needs to analyze whether there was any orchestration “to discredit the system and the institutions”.
The attack was accepted by CyberTeam, already known in the midst of cybersecurity for hacktivism, that is, to hack in the form of protest with ideological motivation.
The group is led by the hacker known on the Internet as “Zambrius”. He was preventively arrested in Portugal in April this year for carrying out various cyber attacks in the country. Subsequently placed under house arrest.
According to the Diário de Notícias newspaper, the cybercriminal has been monitored by the authorities since he was 16 years old in 2017 and identified as a member of a group that attacked the judicial police and the Attorney General of the Republic of Portugal.
The hacker’s version differs from that of the Brazilian authorities in two respects: according to the young Portuguese, access to internal data remained vulnerable until at least Monday afternoon (16), and the published tables were extracted on Saturday (14). The TSE denies, saying the information was received weeks earlier.
According to the court itself, in addition to the leaked data, the hackers carried out a DDoS attack (acronym for “Denial of Service”).
This mode floods the target’s servers to cause instability or even shut down a system. It’s like what happens when a university entrance exam comes up: a lot of people are accessing the website at the same time and it’s slow but artificial.
Zambrius confirmed to Folha that later on Sunday afternoon, hours before the TSE president spoke, the group attempted to cause instability on the regional courts’ websites.
“Today’s attack [domingo] it was completely harmless. Suffering from attack is not a privilege of the TSE website, neither is the Supreme Court [Tribunal Federal]”Pentagon, Nasa,” said Barroso.
OVERLOAD
Typically, DDoS attacks are carried out by a network made up of multiple devices connected to the Internet around the world, known as a “botnet”.
Hackers search the network for vulnerable systems. And everything is possible: it can be computers or even intelligent lamps. This equipment is turned into “zombies”. They appear to be working normally, but are waiting for an attacker command to send information to the target in sync, causing an overload.
Such attacks are widespread and escalating around the world, according to a report released last year by Cisco, a company that specializes in Internet-connected services and devices. Worldwide, an increase from 7.9 million cases in 2018 to 15.4 million in 2023 is forecast.
The methods vary, but DDoS is often not very complex – you can even rent them over the internet. Since they are everywhere, there are already several defense mechanisms available to block what is considered to be artificial access.
One of the most popular attacks of this type occurred in 2016, when sites like Twitter, Netflix and Airbnb were removed. The vast network of zombie robots consisted mostly of surveillance cameras and routers.
4 years ago | [YT] | 2
View 0 replies
Cablelinenetwork
T-Mobile data breach: ‘Malicious, unauthorized’ hack exposes customer call information
A security incident at T-Mobile has resulted in customer call data being accessed, the telecommunications giant has said.
The hack, which was first reported on December 29, affected around 200,000 customers.
Leaked data “may have” included customer phone numbers and other call-related information the telco “collected as part of the normal operation of your wireless service”, said T-Mobile.
No financial data or sensitive personal information such as Social Security numbers was accessed.
Although it isn’t clear exactly how the “malicious, unauthorized” hackers gained access to the data, T-Mobile said it has employed an external cybersecurity firm to conduct an investigation.
“We also immediately reported this matter to federal law enforcement and are now in the process of notifying impacted customers,” T-Mobile were reported as saying.
The Daily Swig has reached out to T-Mobile for more information.
4 years ago | [YT] | 7
View 0 replies
Cablelinenetwork
Follow more hacking news on our website: www.glennstechworld.com/
Sponsored by: GET NORDVPN: go.nordvpn.net/aff_c?offer_id=288&aff_id=41380&url… USE COUPON CODE:
cablelinenetwork USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free
This morning people awoke to discover "Lizard Squad" trending on Twitter. For video game players who have not heard the name since several alleged Lizard Squad members were arrested several years ago, this probably came as a shock.
Lizard Squad was a hacker group that saw a lot of public activity around 2014 and 2015. The group specifically targeted video game services, disrupting both PlayStation Network and Xbox by taking the networks of both systems offline. They also targeted individual games' online services, including Call of Duty, FIFA, and Destiny. Once, the group even sent a bomb threat to John Smedley, then the head of Sony Online Entertainment. The identification of the groups' methods and members (allegedly) came at the hands of a hacker group formed specifically to restore the gaming networks in time for Christmas.
While members of Lizard Squad were arrested, several did not face jail time due to factors including their home country, the nature of the crimes, and their ages (those who were teenagers). This upset many, including victims like Smedley, who declared one hacker would "get what was coming to him." Since then, aside from former members offering their DDoS expertise for sale (and being arrested for it), Lizard Squad has largely been out of the public eye. They are trending now because of one Lin Wood, a lawyer from Alabama. Wood has, through a series of tweets sent very early in the morning, implicated Lizard Squad in a blackmail scheme that is, to put it lightly, out there.
Wood claims that Lizard Squad hacked into an "elite" intelligence agency (one of the FBI, MI6, CIA or others, although which is not specified) and stole video evidence of individuals being forced to commit rape and murder. The only individual named in Lin Wood's claims as being blackmailed is Chief Justice John Roberts, and Wood urges President Trump to investigate, claiming to have the encryption key to an encrypted video file of the blackmail. The sort of DDoS attacks Lizard Squad was often involved in could certainly lead to jail time, but this accusation is of something much larger than anything they've publicly admitted to before.
As of this article, there is nothing whatsoever to suggest that Wood's claims are factual. Many have responded on Twitter with derision, declaring the series of tweets to be a conspiracy theory. Considering Wood is part of several lawsuits attempting to overturn the presidential election where Trump lost, it's understandable that many are dismissing his claims. Further distancing the claims from credibility is the fact that Lizard Squad, by its own admission, committed crimes like DDoSing Blizzard seeking thrills, not for a political agenda.
It should be noted that DDoS attacks are serious business in video games. One DDoS attack locked players out of EVE Online for nine days straight. But this is several degrees more serious, and many, many degrees removed from anything that makes sense. Without any sort of evidence (and none has yet been provided), and considering the astoundingly bizarre nature of the claims, all signs point to Wood's accusations holding no water.
4 years ago | [YT] | 4
View 0 replies
Load more