SafeUM
Home Blog Services Download Help About Recharge

Axarhöfði 14, 110 Reykjavik, Iceland

Iceland - 2015
SafeUM
Blog
Services
Download
Help
About
Recharge
Menu
Archive
#ddos
6 Mar 2018

1.7 Tbps DDoS attack — memcached UDP reflections set new record

As more amplified attacks were expected following the record-breaking 1.35 Tbps Github DDoS attack, someone has just set a new record after only four days — 1.7 Tbps DDoS attack.

Network security and monitoring company Arbor Networks claims that its ATLAS global traffic and DDoS threat data system have recorded a 1.7Tbps reflection/amplification attack against one of its unnamed US-based customer's website. Similar to the last week's DDoS attack on GitHub, the massive bandwidth of the latest attack was amplified by a factor of 51,000 using thousands of misconfigured Memcached servers exposed on the Internet. 

Read more
Tags:
DDoS information leaks
Source:
The Hacker News
1869
12 Jan 2018

Tens of thousands of defaced MikroTik and Ubiquiti routers available online

Tens of thousands of MikroTik and Ubiquiti routers are currently available online, featuring alarmistic hostnames such as "HACKED FTP server," "HACKED-ROUTER-HELP-SOS-WAS-MFWORM-INFECTED," or "HACKED-ROUTER-HELP-SOS-HAD-DEFAULT-PASSWORD."

In reality, these devices have not been hacked, just defaced, and appear to be the subject of some prank of vigilante's actions. Attackers aren't taking over devices, but merely changing the devices' names, as a warning for device owners, hoping that users will take action and secure their routers. Spotted by Ankit Anubhav, these benign hacks have been going on since last summer.

Read more
Tags:
information leaks DDoS Internet of Things
Source:
BleepingComputer
1796
13 Apr 2017

Hackers use Mirai botnet to mine bitcoins with IoT devices

Malware which targeted IoT devices was doing more than launching DDoS attacks, researchers discovered, but they question how effective it would be. Security researchers have unearthed code in a Mirai botnet enabling it to mine for bitcoins using IoT devices.

Researchers at IBM's X-force found late last month the functionality in a variant of the ELF Linux/Mirai malware. The bitcoin attack started on 20 March, peaking on 25 March, but three days later the activity subsided. What the researchers found in a sample of the code was the same Mirai functionality ported over from the Windows version but with a focus on attacking Linux machines running BusyBox.

Read more
Tags:
information leaks DDoS Internet of Things hackers
Source:
SCMagazine
1703
31 Mar 2017

New Mirai variant carries out 54-hour DDoS attacks

A variant of the Mirai malware pummeled a U.S. college last month with a marathon 54-hour long attack. Researchers say this latest Mirai variant is a more potent version of the notorious Mirai malware that made headlines in October, targeting DNS provider Dyn and the Krebs on Security website.

The IoT botnet behind the DDoS attacks is flooding its targets with HTTP traffic in application layer attacks, according to a technical overview by security firm Imperva posted on Wednesday. Researchers say attackers are leveraging 9,793 CCTV cameras, DVRs and routers, and are exploiting the same vulnerabilities as the original Mirai malware.

Read more
Tags:
DDoS information leaks
Source:
Threatpost
1694
31 Jan 2017

Hong Kong brokers are being repeatedly targeted by hackers

Hong Kong's securities regulator said brokers in the city had suffered cyber attacks and warned of possible further incidents across the industry.

Regulators in Hong Kong have been stepping up efforts over the past year to combat the growing menace of cyber attacks on companies. A survey in November showed the average number of such attacks detected by firms in mainland China and Hong Kong grew a whopping 969 percent between 2014 and 2016. The Securities and Futures Commission said it had been informed by the Hong Kong police that brokers had encountered DDoS attacks targeting their websites and received blackmails from criminals.

Read more
Tags:
DDoS fraud information leaks
Source:
Business Insider
1964
10 Jan 2017

DoS attacks target Mac users in tech support scam

Mac OS users running Safari are falling victim to a tech support scam that can freeze their computer, according to a Thursday post on the MalwareBytes Labs blog. Similar previous campaigns have used fake alerts notifying victims that something is wrong with their computer, prompting them to reach out for tech assistance.

By clicking onto a phony site, or by calling a phony assistance number, the victim can then authorize attackers to gain control of their machines. One version of this scam, which targeted the browser, was dubbed a browlock. Another one which actually loaded malware onto devices was termed a screen locker.

Read more
Tags:
DDoS fraud Apple OS X
Source:
SC Magazine
1945
29 Dec 2016

Leet Botnet vies with Mirai for 2016 DDoS crown

The Leet Botnet may have wrested the 2016 crown as most powerful distributed denial of service attack from Mirai with a 650 Gigabit per second attack launched early last week.

Researchers at Imperva Security wrote that a DDoS incident rivaled what was thought to be the largest such attack this year when KrebsonSecurity was struck in September with an attack that ranged between 620 and 665 Gbps. However, the two attacks, along with the massive Mirai botnet attack this fall, are much different than Leet. The attacks were picked up on the Imperva Incapsula network as the malicious actors apparently tried to strike several Imperva customers.

Read more
Tags:
DDoS information leaks Mirai
Source:
SC Magazine
3106
12 Dec 2016

Zombie computers and how to avoid them

You’ve probably heard the word botnet more than once recently, and that’s hardly surprising. Any connected device can be zombified — turned into a part of a botnet.

These include PCs, smartphones, tablets, routers, Wi-Fi refrigerators, smart toys, and a lot of other gadgets. In this post we explain what a botnet is, the bad things a botnet can do, and how to protect your gadgets from becoming a part of a botnet. Botnets: What are they? A botnet is a group of Internet-connected devices that have been infected with special malware. The kind of malware that creates bots, or zombies, works covertly, acquiring administrative rights.

Read more
Tags:
data protection information leaks DDoS
Source:
Kaspersky Daily
2103
10 Nov 2016

DDoS attack takes down central heating system amidst winter in Finland

Just Imaging — What if, you enter into your home from a chilling weather outside, and the heating system fails to work because of a cyber attack, leaving you in the sense of panic? The same happened late last month when an attack knocks heating system offline in Finland.

Last week, a Distributed Denial of Service attack led to the disruption of the heating systems for at least two housing blocks in the city of Lappeenranta, literally leaving their residents in subzero weather. Both the apartments are managed by a company called Valtia, a facilities services company headquartered in Lappeenranta. Valtia CEO Simo Rounela confirmed that the central heating system and hot water system in both buildings had become a target of DDoS attacks.

Read more
Tags:
Finland Internet of Things information leaks DDoS
Source:
The Hacker News
2132
1 Nov 2016

Hacker has disrupted 911 service with DDoS attack

Just last month, researchers explained how an attacker can knock the 911 service offline in an entire state by launching automated Distributed Denial of Service (DDoS) attacks using a botnet of just 6000 smartphones. But, doing so, in reality, could not only land public in danger but the attacker as well.

The same happened to an 18-year-old teen from Arizona, who was arrested this week following a severe disruption of 911 emergency systems caused due to one of his iOS exploits. Meetkumar Hiteshbhai Desai discovered an iOS vulnerability that could be exploited to manipulate devices, including trigger pop-ups, open email, and abuse phone features.

Read more
Tags:
DDoS information leaks USA
Source:
The Hacker News
2088
SafeUM NEWS
27 Apr 2017 safeum news imgage Encrypted Group Chat
4 Apr 2017 safeum news imgage Each SafeUM user gets free anonymous phone number
10 Mar 2017 safeum news imgage SafeUM useful features to help you feel safe
28 Sep 2016 safeum news imgage Secure Messenger SafeUM
21 Jul 2015 safeum news imgage New secured zone of Google Play: secure messenger SafeUM for Android. Download, Install, Communicate
3 Apr 2015 safeum news imgage We are beginning to test SafeUM for Windows Phone
25 Feb 2015 safeum news imgage SafeUM messenger is available for public testing
20 Feb 2015 safeum news imgage Algorithms and encryption schemes used for secure messenger SafeUM
30 Jan 2015 safeum news imgage New "TOP Security!" app is on the App Store
22 Jan 2015 safeum news imgage Free "TOP Security!" app is available on Google Play
28 Oct 2014 safeum news imgage How are security keys generated in SafeUM?
19 Jun 2014 safeum news imgage SafeUM is the best messenger for data protection and information security
16 Jun 2014 safeum news imgage Become a SafeUM tester and get free PREMIUM subscription for a year
12 May 2014 safeum news imgage Why Premium secure messenger SafeUM cannot be free
25 Apr 2014 safeum news imgage Encrypted secure messaging for every mobile device
All news
First page Previous
1 2 3 4 5 6
Next Last page
SafeUM
Confidential Terms of Use Our technologies Company
Follow us
Download
SafeUM © Safe Universal Messenger

Axarhöfði 14,
110 Reykjavik, Iceland

Iceland - 2015