Slaves who follow orders to satisfied their guru.

Slaves who follow orders to satisfied their guru.

Hackers present themselves with false names and surnames; most often, they use English names. Another hypocritical lie is their whereabouts, i.e., their headquarters, e.g., in California. While talking to you, they play games and try to get the password or code number from you. They work for one guy who collects all the money. When I watch those guys, I see slaves who follow orders to satisfied their guru. They are deprived of morality and any feelings.

One of the internet hero who is fighting with scammers who are robbed many innocent people.

The man in action:

Link to his channel:

https://www.youtube.com/channel/UCBNG0osIBAprVcZZ3ic84vw/videos

Fool the hackers

Fool the hackers

Scientists from Texas during the Computer Security Applications Conference last year suggested a new method of fighting hackers. According to them, instead of blocking ourselves, we should be open to their actions. They called the new strategy DEEP-Dig under the guise of a legitimate-looking site, you can learn tactics, then you could use hacker grips for training or recognize and stop future attacks. DEEP-Dig will allow criminals to follow and attract them to a legitimate site. During the hack, the attacker would have the impression that he would be able to break the system in a moment. Kevin Hamlen convinced that when the attacker tries to dodge the defense system, we have the opportunity to learn extraordinary information or how hackers try to cover their tracks. The fear of an attack on our privacy is enormous, and artificial intelligence systems lack the knowledge to capture intruders, this new approach is to help provide data for self-learning systems. The better the data, the higher the ability to detect attacks.

Malware Unfazed by Google Chrome’s New Password, Cookie Encryption

Malware Unfazed by Google Chrome’s New Password, Cookie Encryption

The AES-256 algorithms have added to encrypt passwords, and cookies in the Chrome browser have little effect on infostealers. While threatening to disrupt the company’s operations, the creators steal data from web browsers; they managed to quickly structure a tool to overcome the obstacle.

https://www.bleepingcomputer.com/news/security/malware-unfazed-by-google-chromes-new-password-cookie-encryption/

Avast’s AntiTrack promised to protect your privacy. Instead, it opened you to miscreant-in-the-middle snooping

Avast’s AntiTrack promised to protect your privacy. Instead, it opened you to miscreant-in-the-middle snooping

Network researcher David Eade reported that Avve CVE-2020-8987 is a combined trio of bugs that are used by spies to capture and manipulate AntiTrack user connections, even on the most secure websites.

https://www.theregister.co.uk/2020/03/10/avast_mitm_antitrack_bug/

Microsoft: 99.9 percent of hacked accounts didn’t use MFA

Microsoft: 99.9 percent of hacked accounts didn’t use MFA

Microsoft Enterprise accounts have attacked did not use multi-factor authentication (MFA). Unfortunately, this was the main factor of hacking, the second subordinate, but also very important turned out to be poor hygiene of people’s passwords, especially their preference for straightforward passwords and the use of passwords on many accounts, both corporate and private. According to security director Alex Weinert, only 11 percent of accounts have MFA enabled.

https://www.welivesecurity.com/2020/03/09/microsoft-99-percent-hacked-accounts-lacked-mfa/

Netgear is warning users of a critical remote code execution flaw that could allow an unauthenticated attacker to take control of its wireless routers.

Netgear is warning users of a critical remote code execution flaw that could allow an unauthenticated attacker to take control of its wireless routers.

Netgear has warned of a critical remote code execution error that could allow an attacker to take control of a wireless router. The PSV-2018-0352 error applies to dozens of routers, including Netgear D6000, R6000, R7000, R8000, R9000, and XR500 devices.

https://securityaffairs.co/wordpress/99177/security/netgear-flagship-nighthawk-router-rce.html?web_view=true

Ransomware Threatens to Reveal Company’s ‘Dirty’ Secrets

Ransomware Threatens to Reveal Company’s ‘Dirty’ Secrets

In my opinion, it is better to pay money to cybersecurity services than to hackers. The investigation will confirm the data leakage. Cooperation with investigation will increase the likelihood of tracking the source. A high probability with ransomware is that the data is not stolen; it is just a phishing scam.

Sodinokibi Ransomware operators threaten to disclose the financial secrets of various companies because they refuse to pay the ransom. Companies do not want to pay, and instead, try to recover data using backups.

https://www.bleepingcomputer.com/news/security/ransomware-threatens-to-reveal-companys-dirty-secrets/?&web_view=true