The Technology blog and podcast
This is for the technology blog and podcast Commentary, articles, and podcasts
Here are our stupid fucks of the podcast
I don’t think we’ve had any stupid fucks in awhile. These 4 folks definitely deserve it.
The article’s first several paragraphs say:
Four Delaware men accused of an international sextortion scheme targeting thousands of victims across three countries were arrested or self-surrendered in recent weeks to face charges, federal prosecutors said Monday.
The men allegedly posed as young females online and engaged in communication with thousands of potential victims in the U.S., U.K. and Canada, including minors, prosecutors allege. The men posing as young females encouraged their victims to expose themselves or engage in other sexual activity over web camera or live video chat, and then used the material to extort the victims afterward.
The suspects successfully extorted roughly $1.9 million through CashApp and Apple Pay, prosecutors said, and attempted to extort roughly $6.9 million overall.
It continues:
The suspects are: Sidi Diakite, 30; Almamy Diaby, 22; Abdul Aziz Sangare, 26; and Adoul Aziz Traore, 31; who all live in Wilmington, Del.
The final section I’m quoting talks about the charges.
The suspects are charged with conspiracy to commit cyberstalking and to send interstate threats, money laundering, conspiracy to engage in money laundering and wire fraud. Each face a maximum penalty of 20 years in prison for each conspiracy count and money laundering count, and a maximum penalty of 20 years in prison for each wire fraud count, the Department of Justice said in its statement.
The article is titled Four Delaware men charged in international sextortion scheme that netted nearly $2 million if you want to read the full thing including more about what these guys are accused of.
Comments (0)
Slim CD has credit card data pilfered from 1.7m people
Knowing who processes your credit card payments is not easy. I never realized how much Stripe for example was used. I found that out when paying for a service for awhile that it had an interface for paying through that gateway.
With that said, Slim CD is correct, we should be concerned and check our statements because we don’t know whether there are any suspicious transactions.
Finding these quickly is always good, we can mark them as a problem when they post instead of 30-60 days later.
I can just hear my father now. “You should wait until your statement comes in the mail.”
That’s all well and good, but that is when the damage could start. I’ve talked about stories of my card compromises and I don’t do business with the company anymore. Think they deleted my account, which is fine.
What irritates me with this breach is that it was a ten month breach, from August or September of in 2023 to June 2024. Then we’re finding out about it through a newsletter in September! Can anyone tell me what’s wrong with this picture?
Payment provider data breach exposes credit card information of 1.7 million customers is your article. Have fun with this one!
Comments (0)
Here’s another article on the AT&T fiasco
AT&T fined $13M for data breach after giving customer bill info to vendor is a second article on the $13 million that they need to pay.
This article indicates that the vender needed to “return” or destroy the data. How do you do that?
I have an article blogged earlier that has a different take on this story. Here’s that story from my blog post.
Comments (0)
Getting support from the company you do business with
It is getting harder for people to find phone numbers these days to companies they do business. What’re we talking about?
Its simple. Use your favorite search engine and look up the phone number for a particular business like Amazon or Apple.
In the article in the Malwarebytes newsletter, they’re talking about a scheme where the actors publish a phone number, claim they’re apple support, and its the paid results of Google.
The web site that is hosting these pages? The repository called Git Hub.
At the time of writing the article, Microsoft, the parent company behind Git Hub, took the offending accounts down.
The operators would just put up HTML files with the Apple logo and call it good.
To read more about this scheme, please read their excellent article titled Scammers advertise fake AppleCare+ service via GitHub repos.
For reference, Apple’s number is (800) 275-2273 in the United States.
Comments (0)
Which major phone company is paying yet more money?
Which major phone company is needing to pay yet another settlement charge due to yet another breach? This time, the company who will be named in a little bit, has to pay $13 million after the probe by the FCC in to the 2023 breach where a third party was involved.
The data that was stolen was supposed to be deleted either in 2017 or 2018, says the article.
To read more, please read the Cyberscoop article AT&T agrees to $13 million fine for third-party cloud breach.
If they haven’t learned anything by now, they won’t any time soon.
Comments (0)
TikTok faces off in court, faces three judge pannel
Just because presidential candidates are on the popular application, everyone should know by now that this application does pose a problem.
The problem is, and has been said publicly, that this application logs everything you do with the app and even without the app.
Nobody has given us clear answers on why the app asks to read our text messages, listen to everything we do, and even have access to all our photos if that is what the application does.
Presenting arguments that an outright ban violates free speech protections, TikTok and ByteDance lawyers faced tough questions from the panel of judges for about two hours on Monday.
I didn’t see any valid argument within this article that indicates that we should not have this app banned. The only thing I saw was a 50 percent to 30 percent agreement, but that’s it.
If ByteDance loses the case, the TikTok app used by 170 million Americans could be blocked in the United States as soon as January 19th, 2025 – just one day before a new US president will be sworn into office.
One paragraph says:
Biden can extend the deadline by three months if it’s believed ByteDance is making progress towards either selling or divesting TikTok’s US assets by the deadline.
Seeing they’re squaring off now, we’ll see what the court has to say but I don’t think so. Have people like Kim Komando and Steve Gibson get on and say why its a good or bad idea to ban this app.
Justice Department lawyer Daniel Tenny reiterated that the app poses a national security threat due to the massive amounts of personal data collected on Americans, asserting that the Chinese government can and has tried to covertly manipulate and sway public opinion using the collected data points.
Yes, because you collect all this data including what we type. Every single character.
TikTok and ByteDance lawyer Andrew Pincus argued that the US government had not demonstrated that TikTok actually poses national security risks.
Security experts have, and have told every day users to remove the app including all other ByteDance application out there for the same thing. They didn’t say “do it or else” its probably more of a recommendation.
“The law before this court is unprecedented, and its effect would be staggering,” Pincus told the three judges, saying “for the first time in history, Congress has expressly targeted a specific US speaker banning its speech and the speech of 170 million Americans.”
I’m not on TikTok, one of my people was on it to see what it was about and isn’t and he agrees with what we’ve talked about on TSB.
The lawsuit claimed that if the statute is upheld, it would show that Congress can circumvent the First Amendment “by invoking national security and ordering the publisher of any individual newspaper or website to sell to avoid being shut down.”
Congress hasn’t told any newspaper to divest their assets away from China or anyone else. Where did this come from?
“It’s farcical to suggest that with this two billion lines of code – 40 times as big as the entire Windows operating system, changed 1,000 times every day – that somehow we’re going to detect that they’ve changed it,” Tenny said.
So they’re asking someone to go through the lines of code in the app so we can feel comfortable that they aren’t collecting our data and using it for what China wants to use it on? I call bullshit.
Rao cited an estimate that it could take three years to review the source code, not including updates.
That’s a lot of time, and updates can come out then. But I don’t see Bytedance or any other company bowing to our demands to tell us the truth of what they’re doing. The tech experts know.
Rao said many of TikTok’s arguments appear to want the court to treat Congress as an executive branch agency, rather than a legislature that “actually passed a law.”
I thought congress was a law making entity! Really?
There’s plenty more, so read the CyberScoop article titled TikTok faces off with US judges as court battle over app ban begins for complete details.
I honestly hope the ban stays. What a waste of reading time. Informative, yes: but a waste just the same. May TikTok, Bytedance and other Chinese companies who hide behind what they do decide one day to tell us what they’re really doing. Until then, fuck you!
Comments (0)
Apparently Temu suffers a databreach?
The thing I want to say about this is that I’m not going to jump to any conclusions.
Temu may be a great app or some, giving people discounts on things, but people have sounded the alarm about what the company apparently does.
When it comes to breaches, I don’t want to jump to conclusions on whether there is one, was one, or eventually whether one happened that we just don’t have details on yet.
Temu denies breach after hacker claims theft of 87 million data records talks about the fact there was a breach, 87 million people were affected, there is a small sample file but Temu claims it doesn’t match them; we’ll just have to see.
If we learn more, we’ll let you know.
Have fun!
Comments (0)
What social media platform is in legal trouble yet again?
This question comes directly from Nick, our main staple now a day on TSB.
The question is: “What social media platform is in legal trouble yet again?”
My initial response before reading this article we’ll link to was TickDance as we affectionately call them. But that’s not it.
This company has many different things including its main app, Instagram, WhatsApp as household names.
The answer is Facebook.
Meta, the company behind Facebook has admitted to scraping data for the public good when it comes to training AI Models.
I believe that this doesn’t matter whether your account is locked down or not, because if you post the pictures yourself, anything can happen with them.
Facebook scrapes photos of kids from Australian user profiles to train its AI is the top story of the newsletter this week from Malwarebytes and should be read if nothing else.
This isn’t the first time that Facebook has been in trouble, just saying. I hardly use the platform, having my name on there so it isn’t taken, but barely posting a thing.
How about you?
Comments (0)
I did not know there was something called a braille space
In this article, I see that Microsoft fixed a zero-day that was once in the wild to hide a file extension from users called HTA.
I don’t know what this was, but according to the article, it used a braille space which I’ve never heard of. There’s a bunch of percent type codes like %a and %0 as part of the shown filename which makes this interesting.
It basicly makes this thing extend itself from the extension list to make people think we’re dealing with a PDF file.
To read the entire details, please read this article by Bleeping computer called Windows vulnerability abused braille “spaces” in zero-day attacks which talks about this and other fixed zero-days that are no longer wild.
I sent this to Robert Stepp, developer and owner of Braille2000 as I thought this was interesting enough to send him.
Bob did write back about the Braille Space, even though I didn’t have any specific questions for him.
He wrote:
Hi,
There is nothing special about a “braille” space. The 0x2800 character is simply a space in the 8-dot braille page of Unicode (three bytes in UTF-8). Apparently 0x2800 is interesting because is shows as nothing but is parsed as non-whitespace. A bogus filename SomeName.pdfxxxxxxxxxxxxxxxxxxxx.hta where x is the braille space, when written to a FileName box (whose length is too short to show the final .hta without scrolling) appears to be a .pdf file when it is actually a .hta (private malware) file. Any Unicode character, not known by Windows controls to be whitespace (space, thin-space, zero-width-space, etc) would work just as well for this visualization spoof.
That’s very insiteful, Bob! if one is to know how this stuff works, it would be him. Thanks for sharing!
See everyone soon.
Comments (0)
Going to GitHub to complete a task? Not so fast!
Seems as though actors will stop at nothing to ge ttheir wares on systems.
While this wouldn’t affect us necessarily, if you do some sort of development, you’ll want to know about this.
North Korean hackers target jobseekers, slipping malware into fake coding tests talks about the fact that these guys are trying to get on to your machine by telling you to fix a bug in a program which is mmalicious to begin with and claims it may be a password manager.
One developer mentioned could have been asked to prove that he fixed the bugs using his own machine.
I bet they sent it to somewhere like Virus Total for analysis, and paid it no mind.
The files are encoded base 64 files, and claim to be password managers among other things if they wanted to.
How low can you actually go with this stupid shit?
People have enough problems finding ligitimate jobs, why are people like you fucking scumbags going around putting up corrupted programs asking people to fix it.
You know its malware, you know its fucking dangerous, and you steal shit using this software.
You’re fucking bastards are up to no good and you should go and find real work.
Go the hell away. Nobody wants your asses as job recruiters.
I hope companies like Capital One go after people like you to the extent of the law.
Comments (0)
As Elections draw near in the U.S., the FBI and CISA say there’re no issues
Seems as though people are going around claiming that we have a problem with our election system and present info like voter registrations as proof.
Remember that our info, whether we’re registered to vote or not, is already out there. Being that’s the case, I wouldn’t believe there is anything wrong with the election system if you called me up claiming my info was found there.
We’ve been able to thwort off attacks in the past, and I think those in charge will continue to do so again as things get closer.
Two big agencies, CISA and the FBI say not to worry about these claims.
to read more, please read FBI tells public to ignore false claims of hacked voter data and have a great day.
Comments (0)
Volt Typhoon is back in the news
This week, we’re talking about Volt Typhoon with this article from Krebs On Security titled New 0-Day Attacks Linked to China’s ‘Volt Typhoon’.
This is quite interesting as China says that they’re not doing anything just like Russia is, yet these state sponsored groups are out to cause as much havoc to IT and OT technology stuff all the time.
I took some of this article and put it in to some notes for discussion for this week.
I guess we’ll see what happens.
Comments (0)
What major apple product that nobody is buying is back in the news again?
The big question is, what long lost product nobody is talking about is back in the news again?
If you guessed the Apple Vision Pro, you’re correct.
Last time we talked about the pros, they were released and people were checking them out.
But now, after being patched for at least 2 months, we’re learning about a new attack where someone can guess what you’re typing using the glasses with pretty high confidence rates.
Sent something to your significant other lately using the glasses you want to take back? Maybe you can’t, according to this research.
To solve this, Apple Vision pro needs to be updated to the July patch and the article from Wired titled Apple Vision Pro’s Eye Tracking Exposed What People Type has all of the details. This was found through the Cyberwire Daily program through N2K.
Enjoy this one if you’re using the glasses, and have fun!
Comments (0)
Another Cyberattack, Another potential leak coming
Which new and up and coming ransomware group is responsible for the supposed attack of Kawasaki Motor LTD.? When did this group form and what were its notable attacks? Its OK if you don’t know them all.
Kawasaki Motors Europe has announced that it’s recovering from a cyberattack that caused service disruptions as the RansomHub ransomware gang threatens to leak stolen data.
“At the start of September, Kawasaki Motors Europe (KME) was the subject of a cyber-attack which, although not successful, resulted in the company’s servers being temporarily isolated until a strategic recovery plan was initiated later on the same day,” reads the announcement.
Kawasaki Motors Europe is a subsidiary of Kawasaki Heavy Industries, Ltd., a global Japanese company known for manufacturing motorcycles, all-terrain vehicles (ATVs), Jet Skis, utility vehicles, and other motorized products.
The company says that its IT staff collaborated with external cybersecurity experts following the attack, checking servers one by one before they connected them back into the corporate network.
KME estimates that by the start of next week, 90% of its server infrastructure will have been restored.
Now, for the answer. If you’ve guessed RansomHub, you’re correct.
Kawasaki’s announcement comes as the RansomHub ransomware gang claimed responsibility for the attack on the company.
The threat group added the company to its extortion portal on the dark web on September 5, 2024, claiming the theft of 487 GB of data from Kawasaki’s networks.
RansomHub has become prolific since the BlackCat/ALPHV ransomware operation shut down, with many of its affiliates moving to the newer ransomware-as-a-service program.
With the influx of skilled affiliates, RansomHub has seen a surge in successful attacks, including those against a division of Rite Aid, Frontier, Planned Parenthood, Halliburton, Christie’s,
Last month, a joint advisory between the FBI, CISA, and the Department of Health and Human Services (HHS) reported that RansomHub breached 210 victims from a wide range of critical U.S. infrastructure sectors since it launched in February.
Comments (0)
TFL now requiring in person appointments to reset passwords
Like Dick’s Sporting goods, TFL, the transport company that works with London’s transportation company is requiring at least 30,000 members to report somewhere to regain access to systems after a cyberattack.
Some systems may still be impacted, I guess we’ll see what happens.
Resetting all of these accounts are going to be taking a lot of time, but I hope they can efficiently do it.
TfL requires in-person password resets for 30,000 employees after hack is going to be today’s article on this one.
Comments (0)
Major Security company got hit with databreach
Which major security company has now come out and verified that they have been hit with a databreach?
If you’ve guessed Fortinet, you’re right. Other security companies could include your favorite AntiVirus product, but it isn’t any of those.
They recently baught a company in 2020 who had an issue, and they also claim now that it was a third-party drive that had limited customer data. Who these customers are, we don’t know.
Fortinet does say that they are notifying customers as they should and the number was 0.3% of their entire customer base.
Read more: https://www.bleepingcomputer.com/news/security/fortinet-confirms-data-breach-after-hacker-claims-to-steal-440gb-of-files/ is your article.
Comments (0)
Which company which we talked about is now settling for a huge amount of money?
The question this time: What major company which we’ve talked about through TSB’s lifetime has now decided to pay a large settlement?
This company has been talked about as recent as 2023, and as far as I’m concerned, the money is only the beginning.
We have searches as one term and three, mainly because I did not look to see how it was written until later on.
Have you guys guessed the answer yet?
If you’ve guessed 23andMe, you’re right!
From the article and thoughts
DNA testing giant 23andMe has agreed to pay $30 million to settle a lawsuit over a data breach that exposed the personal information of 6.4 million customers in 2023.
The proposed class action settlement, filed Thursday in a San Francisco federal court and awaiting judicial approval, includes cash payments for affected customers, which will be distributed within ten days of final approval.
23andMe has also agreed to strengthen its security protocols, including protections against credential-stuffing attacks, mandatory two-factor authentication for all users, and annual cybersecurity audits.
We know that they had little to no security, yet they deny anything took place. Read this paragraph if you don’t believe me. It says:
“23andMe denies the claims and allegations set forth in the Complaint, denies that it failed to properly protect the Personal Information of its consumers and users, and further denies the viability of Settlement Class Representatives’ claims for statutory damages,” the company said in the filed preliminary settlement.
As written in many of these types of settlements,
“23andMe denies any wrongdoing whatsoever, and this Agreement shall in no event be construed or deemed to be evidence of or an admission or concession on the part of 23andMe with respect to any claim of any fault or liability or wrongdoing or damage whatsoever.”
About the breach
In October 2023, 23andMe revealed that unauthorized access to customer profiles occurred through compromised accounts. Hackers exploited credentials stolen from other breaches to access 23andMe accounts.
After discovering the breach, the company implemented measures to block similar incidents, including requiring customers to reset passwords and enabling two-factor authentication by default starting in November.
Starting in October, threat actors leaked data profiles belonging to 4.1 million individuals in the United Kingdom and 1 million Ashkenazi Jews on the unofficial 23andMe subreddit and hacking forums like BreachForums.
23andMe told BleepingComputer in December that data for 6.9 million customers, including information on 6.4 million U.S. residents, was downloaded in the breach.
In January, the company also confirmed that attackers stole health reports and raw genotype data over a five-month credential-stuffing attack from April to September.
The data breach led to multiple class-action lawsuits, prompting 23andMe to amend its Terms of Use in November 2023, a move criticized by customers. The company later clarified that the changes aimed to simplify the arbitration process.
Here’s what coverage we have, including podcasts.
- 23andMe now being investigated for the 2023 breach
- The Security Box, podcast 195: What Are .env Files and why should I care? under news notes
- Here’s more news on 23 and me that may not have been known before
- We’ve got an update on 23 and me and its still not great over there
- 23 and me owned, again: possibly a credential stuffing attack
- Here’s more news on 23 and me that may not have been known before
The article this time
So what’s the article titled so we can read the entire story? Great question! 23andMe to pay $30 million in genetics data breach settlement is the article. Have fun trying to deny the fact you fucked up! Maybe this will teach you to be more secure in the future, don’t you think?
Comments (0)
Which company has been the talk of Sans News Bites at one point?
When I started trying to bring back Sans News Bites before i fell behind again, this company was in the news for multiple issues. What company was it?
If you guessed Ivanti, you’re correct. They’re back in the news with more severe bugs in products that are used by all kinds of companies.
The article is titled Ivanti warns high severity CSA flaw is now exploited in attacks if you need to have this.
The fact that they’re fixing things is good, but everything I’ve read is bad.
Good luck if you have used this product.
Comments (0)
Adobe Fixes zero day and proof of concept exploit
Adobe is back in the news for the wrong reasons. In a recently written bleeping computer article, they write on how Adobe went to fix a zero day, proof of concept exploit which basicly makes the program crash through something called a “Use After Free” vulnerability.
This is caused by an application who uses memory who is using memory that was supposed to be free.
This was something that was publicly available and could be taken advantage of.
To read the entire details, please read Adobe fixes Acrobat Reader zero-day with public PoC exploit for complete details.
Comments (0)
The Security box, podcast 208 for September 11, 2024
Hello gang,
We have the Security Box for this week. I’m also going to try and work on TSB’s directory and get it up to date.
Today, I recollect what I was doing back on this podcast’s day back in 2001. Then we start going through news and the like. We also ask the question on whether you think having people go around giving different names, locations and occupations and changing them depending on phone line in this case is a good idea.
While I don’t know this individual, maybe its a good thing, but can you see both sides? There is an argument for both.
For those who don’t have RSS, here is the 191.2mb file for you to have.
Thanks so much for reading, listening and participating if you’ve done so. Enjoy!
Comments (0)
navigation menu
- Archives
- September 2024
- August 2024
- July 2024
- June 2024
- May 2024
- April 2024
- March 2024
- February 2024
- January 2024
- December 2023
- November 2023
- October 2023
- September 2023
- August 2023
- July 2023
- June 2023
- May 2023
- April 2023
- March 2023
- February 2023
- January 2023
- December 2022
- November 2022
- October 2022
- September 2022
- August 2022
- July 2022
- June 2022
- May 2022
- April 2022
- March 2022
- February 2022
- January 2022
- December 2021
- November 2021
- October 2021
- September 2021
- August 2021
- July 2021
- June 2021
- May 2021
- April 2021
- March 2021
- February 2021
- January 2021
- December 2020
- November 2020
- October 2020
- September 2020
- August 2020
- July 2020
- June 2020
- May 2020
- April 2020
- March 2020
- February 2020
- January 2020
- December 2019
- November 2019
- October 2019
- September 2019
- August 2019
- July 2019
- June 2019
- May 2019
- April 2019
- March 2019
- February 2019
- January 2019
- December 2018
- November 2018
- October 2018
- September 2018
- August 2018
- July 2018
- June 2018
- May 2018
- April 2018
- March 2018
- February 2018
- January 2018
- December 2017
- November 2017
- October 2017
- September 2017
- August 2017
- July 2017
- June 2017
- May 2017
- April 2017
- March 2017
- February 2017
- January 2017
- December 2016
- November 2016
- October 2016
- September 2016
- August 2016
- July 2016
- June 2016
- May 2016
- April 2016
- March 2016
- January 2016
- December 2015
- November 2015
- October 2015
- September 2015
- August 2015
- July 2015
- June 2015
- April 2015
- March 2015
- February 2015
- January 2015
- December 2014
- November 2014
- October 2014
- September 2014
- August 2014
- July 2014
- June 2014
- May 2014
- April 2014
- March 2014
- February 2014
- January 2014
- December 2013
- November 2013
- October 2013
- September 2013
- August 2013
- July 2013
- June 2013
- May 2013
- April 2013
- March 2013
- February 2013
- January 2013
- December 2012
- October 2012
- September 2012
- August 2012
- July 2012
- June 2012
- May 2012
- April 2012
- March 2012
- February 2012
- January 2012
- December 2011
- November 2011
- October 2011
- September 2011
- August 2011
- July 2011
- June 2011
- May 2011
- April 2011
- Categories of this blog
- Subscribe to Blog via Email
Join 10 other subscribers
- The tech blog’s pages
- Blogroll
- Crashmasters blog
- Cyberscoop
- Documentation
- Improve Internet Accessibility for Individuals with Impaired Vision
- International friends network stream
- Kim Komando
- Krebs On Security
- Plugins
- Register to this site
- Suggest Ideas
- Support Forum
- supporters and partners
- the blind perspective
- The Jared Rimer Network donations page
- The Phishlabs Blog
- The Security Box discussion list
- The Technology blog and podcast and TSB on amazon music podcasts
- Themes
- toptechtidbits
- WordPress Blog
- WordPress Planet
- “Blind VMS and the Tech podcast join forces”