Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $25,907
31%  
Woo hoo!! And we're now over 31%!! Thank you all very much!! God bless.

Keyword: hackers

Brevity: Headers | « Text »
  • Hackers trace ISIS Twitter accounts back to internet addresses linked to ..

    12/15/2015 1:41:11 PM PST · by MeshugeMikey · 8 replies
    Mirror ^ | December 15, 2015 | JASPER HAMILL
    Full Title: Hackers trace ISIS Twitter accounts back to internet addresses linked to ..Department of Work and Pensions Teenage computer experts unveil astonishing web of unpublicised interactions linking extremist social media mouthpieces to the British government. Hackers have claimed that a number of Islamic State supporters' social media accounts are being run from internet addresses linked to the Department of Work and Pensions. A group of four young computer experts who call themselves VandaSec have unearthed evidence indicating that at least three ISIS-supporting accounts can be traced back to the DWP's London offices.
  • Vanity: Identity Theft Protection Services

    12/07/2015 6:40:51 PM PST · by Jed Eckert · 35 replies
    12/7/2015 | self
    Ok Freepers, so my question is are these services (LifeLock and others) worth it? Or are they just a waste of money? Can anyone recommend a particular one based on personal experiences? Reason I ask is one of my credit cards was apparently hijacked today. No fraudulent charges but they did manage to change my profile info and password for online access. Received an email from the bank saying my personal info was changed and if I didn't do the changes contact the bank at the number on the card. Sure enough they had successfully changed all the info including...
  • Hackers Take Over Indiana (PA) County's Website

    11/22/2015 4:51:21 AM PST · by knarf · 3 replies
    The Indiana Gazette ^ | Novemner22, 2015
    A local FReeper e-mailed this to me this morningThere IS cause for alarm
  • ISIS guides followers on how to hide online with 34-page manual ( Islamic State )

    11/18/2015 5:03:53 PM PST · by george76 · 24 replies
    The Hill ^ | 11/18/15 | Cory Bennett
    The Islamic State in Iraq and Syria (ISIS) uses a 34-page manual to instruct its followers on how to stay invisible on the Internet. The Arabic document was translated and released this week by analysts at the Combating Terrorism Center, an independent research group at the U.S. Military Academy at West Point. It includes warnings to avoid Instagram because it is owned by Facebook, and Dropbox because former secretary of State Condoleezza Rice sits on its board of investors. Famous government leaker Edward Snowden has also criticized Dropbox over its privacy, the document notes. Users are also directed to use...
  • Hacking group Anonymous disables thousands of pro-ISIS Twitter accounts

    11/18/2015 10:42:22 AM PST · by COUNTrecount · 13 replies
    Daily Mail UK ^ | November 18,2015
    Hacking group Anonymous disables thousands of pro-ISIS Twitter accounts and taking militant websites offline Anonymous have stepped up their campaigns against the Islamic State They declared war on the jihadis in the wake of the Paris terrorist attacks One group claims to have suppressed over 10,000 social media pages Some have posed as recruits to gain information on the Dark Web Head of the Ghost Security Group said they are playing an intelligence role The volunteer organization has been sending data to the FBI and other agencies via Congressional terrorism adviser, Michael S. Smith II Islamic State sympathizers using social...
  • Here's how hackers can remotely access, control Siri, Google Now from 16 feet away (iphone/android)

    10/16/2015 9:14:16 AM PDT · by Vision Thing · 8 replies
    New York Daily News ^ | October 15, 2015 | Khier Casino
    Apple's Siri will listen to anyone — even hackers. French researchers have discovered a way to remotely gain access to Siri and Google Now on iOS and Android, respectively. The research team from ANSSI — a French government agency specializing in information security — were then able to control the intelligent personal assistants by using headphones with built-in microphones as antennas. Hackers could use radio waves transmitted from the antenna of the headphones to eavesdrop on private conversations, send the device browser to a malware site or shoot spam and phishing messages through email and social media sites — such...
  • Russians Tried To Hack Hillary Five Times

    10/05/2015 7:07:44 AM PDT · by Sean_Anthony · 9 replies
    Canada Free Press ^ | 10/05/15 | Matthew Vadum
    Hackers got malware-infected email through to the then-secretary of state. Hackers linked to Vladimir Putin’s Russia tried to gain access to Hillary Clinton’s insecure private email account at least five times while the Democrat presidential candidate served as U.S. secretary of state. The disturbing revelation comes months after retired U.S. Army Lt. Gen. Michael Flynn said the chances Clinton’s private email account was hacked were “very high.” At the time the former top Obama administration intelligence official implied Clinton should have been fired as the nation’s top diplomat. “As a military officer, if I said I was doing something for...
  • Scottrade says victim of hackers who targeted financial firms

    10/03/2015 8:05:53 AM PDT · by WhiskeyX · 7 replies
    Reuters ^ | Fri Oct 2, 2015 4:01pm EDT | (Reporting by Diane Bartz and Jim Finkle; Editing by Meredith Mazzilli and Christian Plumb)
    Discount broker Scottrade said on Friday that it was the victim of a cyber attack from late 2013 to early 2014 that compromised client names and addresses in a database with information on some 4.6 million customers. The firm said it learned about the attack from federal law enforcement officials who were investigating the theft of data from Scottrade and other financial services firms. The company did not identify other potential victims. FBI officials could not be reached for comment.
  • Clinton private account targeted in Russia-linked email scam

    10/01/2015 1:45:16 AM PDT · by Olog-hai · 6 replies
    Associated Press ^ | Oct. 1, 2015 3:36 AM EDT | Bradley Klapper, Jack Gillum and Stephen Braun
    Russia-linked hackers tried at least five times to trick Hillary Rodham Clinton into infecting her computer systems while she was secretary of state, newly released emails show. It is unclear whether she was fooled into clicking any attachments to expose her account. Clinton received the virus-riddled emails, disguised as speeding tickets from New York, over four hours early on the morning of Aug. 3, 2011. The emails instructed recipients to print the attached tickets—and opening them would have allowed hackers to take over control of a victim’s computer. Security researchers who analyzed the malicious software in September 2011 said that...
  • Office of Personnel Mgmt: 5.6M estimated to have fingerprints stolen in breach

    09/23/2015 11:56:09 AM PDT · by 2ndDivisionVet · 4 replies
    CNBC ^ | September 23, 2015 | Everett Rosenfeld
    The Office of Personnel Management announced Wednesday that 5.6 million people are now estimated to have had their fingerprint information stolen. That number was originally thought to be about 1.1 million, OPM said in a statement. About 21.5 million individuals had their Social Security Numbers and other sensitive information affected by the hack. According to OPM, "federal experts believe that, as of now, the ability to misuse fingerprint data is limited." The office acknowledged, however, that future technologies could take advantage of this information. An interagency working group—to include FBI, Department of Homeland Security and Defense Department representatives—plans to review...
  • IRS 'believes' massive data theft originated in Russia

    05/28/2015 4:55:03 AM PDT · by CharlesOConnell · 14 replies
    CNN ^ | 8/27/2015 | Chris Frates
    The IRS "believes" that a major cyber breach that allowed criminals to steal the tax returns of more than 100,000 people originated in Russia, two sources briefed on the data theft tell CNN. On Tuesday, the Internal Revenue Service announced that organized crime syndicates used personal data obtained elsewhere to access tax information, which they then used to file $50 million in fraudulent tax refunds.
  • Hackers Stole Secrets of U.S. Government Workers’ Sex Lives

    06/25/2015 10:02:35 AM PDT · by Zakeet · 54 replies
    Daily Beast ^ | June 24, 2015 | Shane Harris
    Infidelity. Sexual fetishes. Drug abuse. Crushing debt. They’re the most intimate secrets of U.S. government workers. And now they’re in the hands of foreign hackers. It was already being described as the worst hack of the U.S. government in history. And it just got much worse. A senior U.S. official has confirmed that foreign hackers compromised the intimate personal details of an untold number of government workers. Likely included in the hackers’ haul: information about workers’ sexual partners, drug and alcohol abuse, debts, gambling compulsions, marital troubles, and any criminal activity. Those details, which are now presumed to be in...
  • Hackers Steal 225,000 Apple Account Logins From Jailbroken iPhones

    09/02/2015 5:12:09 AM PDT · by Enlightened1 · 2 replies
    Epoch Times ^ | 08/31/15 | Jonathan Zhou, Epoch Times
    A recently discovered group of malware that infects jailbroken iPhones has gathered the login information for more than 225,000 Apple accounts, and is believed to be one of the largest breaches of Apple accounts ever. The malware, dubbed KeyRaider by its discoverer, found its way to victims via websites that hosted repositories of Cydia software. Cydia is an app that allows users of jailbroken iOS devices to access software and apps locked phones can’t normally access. The malware then steals Apple account information by intercepting iTunes traffic from the device. Palo Alto Networks (PAN) and WeipTech, which found the vulnerability,...
  • Hackers Finally Post Stolen Ashley Madison Data

    08/18/2015 4:20:29 PM PDT · by Crazieman · 23 replies
    Wired | 8/18/2015 | Kim Zetter
    http://www.wired.com/2015/08/happened-hackers-posted-stolen-ashley-madison-data/ Wired link, can't post excerpt.
  • Mideast hackers target U.S. gas pumps

    08/12/2015 3:51:04 AM PDT · by afraidfortherepublic · 7 replies
    The Washington Examiner ^ | 8-12-15 | John Siciliano
    Hackers from Syria and Iran are on the prowl to hold a neighborhood or city's gasoline supply up for ransom, or, worse, cause it to spill and explode, with Washington being high on the target list, according to a new report. The report, issued over the weekend by a group of digital security sleuths, found that a number of groups, including the notorious Syrian Electronic Army — known for hacking news groups — are looking for soft targets they can take control of easily through the Internet, and use to cause a variety of mayhem. The report shows that retail...
  • They Shoot Horses Don’t They?

    08/13/2015 6:31:26 AM PDT · by NOBO2012 · 7 replies
    Michelle Obama's Mirror ^ | 8-13-2015 | MOTUS
    Storyline: Gloria is a young woman of the Depression. She has aged beyond her years and feels her life is hopeless, having been cheated and betrayed many times in her past. While recovering from a suicide attempt, she gets the idea from a movie magazine to head for Hollywood to make it as an actress. Robert is a desperate Hollywood citizen trying to become a director, never doubting that he'll make it. Robert and Gloria meet and decide to enter a dance marathon, one of the crazes of the thirties. The grueling dancing takes its toll on Gloria's already weakened...
  • What’s Safer From Hackers: A PC or a Mac?

    08/10/2015 2:23:13 AM PDT · by Leaning Right · 86 replies
    Yahoo! ^ | August 7, 2015 | Sean Captain
    Apple’s vaunted reputation for safety and security has taken some hits recently. Just this week came news of DYLD_PRINT_TO_FILE — a bug in Apple’s OS X operating system that has allowed a malicious program to take complete control of Macs. *snip* When it comes to security flaws, Windows and OS X are now about tied, says Morey Haber, VP of technology at corporate security software maker BeyondTrust.
  • Anonymous to Protest Saturday in 35 US Cities — Threaten Cops, ‘No Mercy for Murderers’

    08/08/2015 2:35:46 PM PDT · by 2ndDivisionVet · 33 replies
    Breitbart Texas ^ | August 8, 2015 | Lana Shadwick
    A YouTube video message purportedly by the group Anonymous has issued a warning for U.S. police chiefs, Waller County police, and in particular, the Waller County Sheriff’s Department. In a threatening demand, the group told the Waller Sheriff’s Office, “We all know where you live. No mercy for murders.” The group plans protests in 35 cities throughout the U.S. on Saturday, August 8th. They pledge on August 8th to “rage against the corrupted system that killed Sandra Bland and continues to commit injustice across this country.” The group demands that Texas DPS trooper Brian Encinia, who stopped and arrested Bland...
  • Russia hacks Pentagon computers: NBC, citing sources

    08/06/2015 11:59:55 AM PDT · by gwjack · 18 replies
    CNBC.com ^ | 8/6/15 | Staff
    fficials tell NBC News that Russia launched a "sophisticated cyberattack" against the Pentagon's Joint Staff unclassified email system which has been shut down and taken off line for nearly two weeks. According to the officials, the "sophisticated cyber intrusion" occurred sometime around July 25 and affected some 4-thousand military and civilian personnel work for the Joint Chiefs of Staff. This story is developing. Please check back for further updates.
  • Hackers are installing malware on Macbooks — and there’s nothing you can do to stop them

    08/04/2015 8:54:07 AM PDT · by SeekAndFind · 37 replies
    Business Insider ^ | 08/04/2015 | Alastair Stevenson
    Researchers have spotted a wave of attacks targeting Macbook users.Hackers are exploiting a critical vulnerability in Apple’s OS X operating system to install malware on Macbooks.Malwarebytes Apple security expert Thomas Reed reported uncovering the attacks in a threat advisory.The vulnerability was uncovered by security researcher Stefan Esser at the end of July. It relates to the way Apple OS X version 10.10 logs software errors and can be used by hackers to forcibly install software on Macbooks.Reed said the current attacks targeting the flaw install a variety of malicious programs. These include the VSearch and Genio adwares and MacKeeper junkware.Adware...