Tag Archive: Hacking


Cybergeddon: Why The Internet Could Be The Next “Failed State”

 

 

 

 

 

 

” In the New York City of the late 1970s, things looked bad. The city government was bankrupt, urban blight was rampant, and crime was high. But people still went to the city every day because that was where everything was happening. And despite the foreboding feelings hanging over New York at the time, the vast majority of those people had at most minor brushes with crime.

  Today, we all dabble in some place that looks a lot like 1970s New York City—the Internet. (For those needing a more recent simile, think the Baltimore of The Wire). Low-level crime remains rampant, while increasingly sophisticated crime syndicates go after big scores. There is a cacophony of hateful speech, vice of every kind (see Rule 34), and policemen of various sorts trying to keep a lid on all of it—or at least, trying to keep the chaos away from most law-abiding citizens. But people still use the Internet every day, though the ones who consider themselves “street smart” do so with varying levels of defenses installed. Things sort of work.

  Just like 1970s New York, however, there’s a pervasive feeling that everything could go completely to hell with the slightest push—into a place to be escaped from with the aid of a digital Snake Plissken. In other words, the Internet might soon look less like 1970s New York and more like 1990s Mogadishu: warring factions destroying the most fundamental of services, “security zones” reducing or eliminating free movement, and security costs making it prohibitive for anyone but the most well-funded operations to do business without becoming a “soft target” for political or economic gain.

  That day is not yet nigh, but logic suggests the status quo can’t continue forever. The recent rash of major breaches of corporate networks, including the theft of personal information from the health insurer Anthem and the theft of as much as a billion dollars from over 100 banks are symptoms of a much larger trend of cybercrime and espionage. And while the issue has been once again raised to national importance by the White House, it could be argued that governments have done more to exacerbate the problem than address it. Fears of digital warfare and crime are shifting budget priorities, funding the rapid expansion of the security industry and being used as a reason for proposals for new laws and policy that could reshape the Internet.

“ If we think our kids and grandkids are going to have as awesome and free an Internet as the one we have, we really have to look at why we think that,” Jason Healey, director of the Cyber Statecraft Initiative at the Atlantic Council of the United States, told Ars.”

 

Read the whole thing at ArsTechnica

 

 

 

 

 

 

 

 

 

 

 

 

DDoS Attacks Against Governments More Powerful And Popular Than Ever

 

 

 

” When the protesters hit the streets, expect DDoS attacks to hit the Web. 

  Distributed denial of service (DDoS) attacks are being used against government targets more than ever before, according to new research from Internet infrastructure firm Verisign. The attacks are increasingly powerful, cheap, and easy to deploy.

  DDoS attacks work by flooding a target—a bank, for instance, or a popular website—with data in order to make it crash or unusable for users. It’s not only an easy-to-use, cheap, and effective weapon for hackers, it’s also a goldmine for security firms paid to defend against the attacks.

  DDoS attacks against public-sector targets grew to account for 15 percent of all attacks recorded by the company at the end of 2014. The average size of attacks grew in size by 245 percent, Verisign found.

  DDoS-for-hire services can cost as little as $2 per hour, delivering an easy-to-use but potentially powerful punch to any Internet-connected devices on earth. 

  The DDoS defense market—where Verisign is a major player—is projected to hit $1.6 billion within two years.”

 

Daily Dot

 

 

 

 

 

 

 

 

 

 

 

Massive Utah Cyberattacks — Up To 300 Million Per Day — May Be Aimed At NSA Facility

 

 

 

” Five years ago, Utah government computer systems faced 25,000 to 30,000 attempted cyberattacks every day.

  At the time, Utah Public Safety Commissioner Keith Squires thought that was massive. “But this last year we have had spikes of over 300 million attacks against the state databases” each day: a 10,000-fold increase.

  Why? Squires says it is probably because Utah is home to the new, secretive National Security Agency computer center, and hackers believe they can somehow get to it through state computer systems.

” I really do believe it was all the attention drawn to the NSA facility. In the cyberworld, that’s a big deal,” Squires told a legislative budget committee Tuesday. “I watched as those increases jumped so much over the last few years. And talking to counterparts in other states, they weren’t seeing that amount of increase like we were.” “

Read more

No, Lizard Squad Was Not Responsible For Facebook Outage

 

 

 

” Contrary to suggestions hacker group Lizard Squad took out Facebook, there was almost certainly no attack on the social network and its photo sharing property Instagram, which both went down late last night. According to a source with knowledge of the matter, the downtime was the result of a technical foul up. Facebook is now confirming this in statements to media.

  Some had suspected that Lizard Squad, which was responsible for the Christmas strikes on Microsoft’s Xbox Live and Sony’s PlayStation Network, had hit Facebook with a distributed denial of service (DDoS) attack, where a web service is swamped with traffic. But the source said internal issues were to blame and there was no DDoS.

  There’s another big clue that hints there was no DDoS: this was a simultaneous global outage. Facebook is a huge organization, with highly distributed systems. An attacker would have to figure out how to disable all of them at once, which would take high technical ability and knowledge of Facebook’s worldwide networks. Though Lizard Squad has proven itself adept at knocking out big services, it has not shown itself capable of knocking out something as huge as Facebook.”

 

Read on

 

 

 

 

 

 

 

 

 

 

 

Mysterious Vigilante ‘The Jester’ Single Handedly Takes Down Jihadist Websites

 

 

 

” Anonymous isn’t doing anything new by hacking Islamic extremist websites. A mysterious figure known as “The Jester” has been at it for five years.

  Jester has single-handedly taken down dozens of websites that, he deems, support jihadist propaganda and recruitment efforts. He stopped counting at 179.

  To some, he’s an Internet superhero. Think Batman, with all the vengeance-laden moral qualms of vigilantism included.”

 

 

 

 

 

 

” “ I realized something needed to be done about online radicalization and ‘grooming’ of wannabe jihadis, and we didn’t have mechanisms to deal with it,” Jester said in an interview with CNNMoney. “I decided to start disrupting them.”

  Little is actually known about Jester, other than his public persona on Twitter as th3j35t3r: He is unapologetic, unabashedly pro-America and full of military jargon.

  Jester first appeared on Twitter on Dec. 19, 2009. Since then, he’s used his computer hacking skills to shut down, deface or expose anything he considers threatening to the United States — especially if it endangers soldiers. If a legitimate company is hosting the site, it usually gets a brief warning before he attacks.”

 

 

     While we were unable to track down a video interview of the Jester we did come across this print interview from Homeland Security Today and here is the CNN Money interview , see excerpt below , with the infamous hacker that our readers may find of interest . 

 

 

” On one hand, his personal crusade makes him little different from members of Anonymous. Last week, Anonymous blocked a jihadist website in retaliation for the Charlie Hebdo attack.

  The difference is that Anonymous is a worldwide, ragtag group driven by various ideologies and rules. Jester sticks to one, patriotic mission: U.S. enemies only. But the definition is up to him. In 2010, he temporarily blocked Wikileaks. In August, he took down the website of PlayStation hackers Lizard Squad.

” I answer to my conscience, and to God, sir,” he said. “That’s about it. I think my actions speak loudly enough of my principles and doctrine.” “

 

Read more

 

 

 

 

 

 

 

 

 

 

 

 

World War III Scares Posted By Hacked NY Post, UPI Twitter Feeds

 

 

 

 

 

” Social media watchers on Friday were treated to shocking and dramatic global developments courtesy of the New York Post and United Press International: World War III declared by the Pope! China and the United States engaged in a serious military battle!

  Thankfully for the international community, it was just (another) case of hacked Twitter accounts going haywire.”

 

 

upi-twitter-screenshot.png

 

 

” Both UPI and the New York Post had their Twitter feeds hijacked at around 1 p.m. on Friday, as President Barack Obama and UK Prime Minister David Cameron addressed the media on cyber security and the need to beef up online defenses.”

 

Read more

 

 

 

 

 

 

 

 

 

 

Hackers Released An Enormous Cache Of 13,000 Passwords And Credit Cards

 

 

 

 

 

” On Friday, a group claiming affiliation with the loose hacker collective Anonymous released a document containing approximately 13,000 username-and-password combinations along with credit card numbers and expiration dates.

  The stolen personal information was released in a massive text file posted the document sharing site Ghostbin. The compromised sites run the gamut from pornography to gaming to online shopping. 

  Some of the most significant leaks came from online video gaming networks like Xbox Live, the Sony PlayStation Network, and Twitch.tv. There was information from accounts at Walmart, Amazon, and Hulu Plus, as well as keys to computer games like The Sims 3 and Dragon Age: Origins, and a whole lot of porn sites.

  Some Anonymous members have pushed back on the assertion that this leak had anything to do with the hacktivist group. Anonymous has no official leadership or centralized organizational structure; instead, it functions as a loose affiliation of computer hackers that join together in support of various causes, ranging from battles with the Church of Scientology to doxing members of the KKK. If hackers branding themselves as Anonymous carry out a particular action, it doesn’t necessarily mean it’s any of the same people who have carried out any other Anonymous-branded action.

  Judging from the document, the following sites were compromised or, at the very least, had some of their user data stolen—possibly through malware installed onto users’ personal devices or other nefarious methods.

 

  • Amazon
  • Walmart
  • PlayStation Network
  • Xbox Live
  • Twitch.tv
  • Origin.com
  • Hulu Plus
  • Dell
  • Brazzers
  • lKnowThatGirl
  • Mofos
  • DigitalPlayground
  • Wicked
  • Twistys
  • Fantyasyhd
  • Puremature
  • Tiny4k
  • MotherFuckerXxx
  • Playboy
  • CastingCouchX
  • BangBros
  • POVD
  • BabesNetwork
  • ArtisticAddiction
  • X-art
  • Shutterstock
  • Platinumclub.com
  • AprilJordan.com
  • DareDorm
  • PrettyPetites
  • NaughtyAmerica
  • PornAccess
  • RookieBabe
  • GFMembersPass
  • HungarianHoneys
  • PleaseBangMyWife “

 

Daily Dot has more

 

 

 

 

 

 

 

 

 

 

 

PlayStation Network, Xbox Live Offline Due To Attacks

 

 

 

 

 

 

” If all you want for Christmas is some online video gaming, you may feel like you got coal in your stocking.

  Online game networks Xbox Live and PlayStation Network were knocked offline much of Christmas Day in an apparent DDos (distributed denial of service) attack.

  Taking credit for the takedown: a group called Lizard Squad, which previously claimed credit for August attacks on the PlayStation Network and online games World of Warcraft and League of Legends. “

 

USA Today

 

 

 

 

 

 

 

 

 

 

 

North Korea Internet Access ‘Totally Down’

 

 

 

 

 

” North Korea experienced sweeping and progressively worse Internet outages extending into Monday, with one computer expert saying the country’s online access is “totally down.” The White House and the State Department declined to say whether the U.S. government was responsible.

  President Barack Obama said Friday the U.S. government expected to respond to the hacking of Sony Pictures Entertainment Inc., which he described as an expensive act of “cyber vandalism” that he blamed on North Korea. Obama did not say how the U.S. might respond, and it was not immediately clear if the Internet connectivity problems represented the retribution. The U.S. government regards its offensive cyber operations as highly classified.”

 

Read more

 

 

 

 

 

 

 

 

 

 

Sony Hackers Mock FBI: ‘You Are An Idiot’

 

 

 

 

 

 

” The group behind the devastating hacking attack on Sony has apparently posted a message mocking the FBI.

” The result of investigation by FBI is so excellent that you might have seen what we were doing with your own eyes,” the message posted on the file-sharing website Pastebin by a group calling itself GOP (Guardians of Peace) said.

” We congratulate you success. FBI is the BEST in the world.”

  The US federal agency has named North Korea as the force behind the attack on Sony, which led the company to withdraw the comedy The Interview from its Christmas Day release.”

 

Yahoo News

 

 

 

 

 

 

 

 

 

Cellphone Privacy Is Shaky, Researchers Say

 

 

 

” German researchers have discovered security flaws that could let hackers, spies, and criminals listen to private phone calls and intercept text messages on a potentially massive scale — even when cellular networks are using the most advanced encryption available.

  The flaws, to be reported at a hacker conference in Hamburg this month, are the latest evidence of widespread insecurity on SS7, the global network that allows the world’s cellular carriers to route calls, texts, and other data to one another. Experts say it’s increasingly clear that SS7, designed in the 1980s, is riddled with serious vulnerabilities.

  The flaws discovered by the Germans are actually functions built into SS7 for other purposes, such as keeping calls connected as users speed down highways, switching from cell tower to cell tower. Hackers can repurpose them because of the lax security on the network.”

 

Read more at the Boston Globe

 

 

 

 

 

 

 

 

 

Anonymous Hacking Attack Lands British Rock Guitarist In Jail

 

 

 

” Geoffrey “Jake” Commander, a rock guitarist who has played with the Electric Light Orchestra, George Harrison and Elton John, among others, walked unnoticed through the halls of the U.S. District Court in Alexandria early Friday afternoon.

  Having been found indigent by a federal judge, the 66-year-old was accompanied by a court-appointed lawyer. Nearly four years to the day earlier, as his attorney put it, Commander, “like the crew of Gilligan’s Island, went on a three-hour tour that led to disastrous consequences.”

  He was one of 13 people charged last year as members of the underground group Anonymous in attacks against financial institutions and other companies. Initially, he faced up to 10 years in federal prison.

  Later, though, the case was quietly downgraded to a misdemeanor. On Friday, Commander was sentenced to 10 days in the Alexandria jail. With credit for one day served already after his arrest, he’ll be out early next week.

  Records hardly depict Commander as a cybercrime mastermind as much as an online surfer who stumbled his way into an unfamiliar chat room. Once there, in what he later would call an “impulsive, spurious and foolish” decision, he clicked on a link that would lead him years later right into the crosshairs of the Justice Department. “

 

Washington Times

 

 

 

 

 

 

 

 

 

 

Government Employees Cause Nearly 60% Of Public Sector Cyber Incidents

 

Fed Cyber Attacks

 

 

” About 58 percent of cyber incidents reported in the public sector were caused by government employees, according to an annual data breach report compiled by Verizon. The findings — stripped of identifying information — do not mention ex-contractor Edward Snowden’s mammoth leak of national secrets. 

  Even if Snowden’s leaks had been included in the tally of results attributed to insider threats, they wouldn’t have made much of a dent. 

” If that were recorded in here, that would be a single event,” said Jay Jacobs, a Verizon senior analyst and co-author of the report. 

  Most (34 percent) of the insider incidents in the global public sector during the past three years were miscellaneous errors such as emailing documents to the wrong person. Unapproved or malicious use of data by public servants accounted for 24 percent of reported incidents.

  Surprisingly, cyberspying and intrusions via security holes in websites, known to be big problems in government, represented less than 1 percent of the situations reported. “

 

NextGov has more

 

 

 

 

 

 

 

 

 

Sony Struggles To Fight #GOP Hackers Who Claim Stolen Data Includes Stars’ IDs, Budget And Contract Figures

 

 

 

 

” The Guardians of Peace group, which says it is responsible for Monday’s attack, releases list of files it says it has found.

  The situation at Sony Pictures Entertainment is more dire than the studio has allowed to be known, as the fifth day of hackers taking down the studio’s computer system continues though a threat to release private information has not materialized, TheWrap has learned.

  The studio has taken as much of its functions offline as possible, and managed to get payroll out as well as sustain DVD sales for titles like “Spider-Man” on the all-important Black Friday. One insider said company email is expected to be back on Monday. “

 

Read more

 

 

 

 

 

 

 

 

 

Researchers Uncover Government Spy Tool Used To Hack Telecoms And Belgian Cryptographer

 

 

Regin-Architecture

 

 

” It was the spring of 2011 when the European Commission discovered it had been hacked. The intrusion into the EU’s legislative body was sophisticated and widespread and used a zero-day exploit to get in. Once the attackers established a stronghold on the network, they were in for the long haul. They scouted the network architecture for additional victims and covered their tracks well. Eventually, they infected numerous systems belonging to the European Commission and the European Council before being discovered.

  Two years later another big target was hacked. This time it was Belgacom, the partly state-owned Belgian telecom. In this case, too, the attack was sophisticated and complex. According to published news reports and documents leaked by Edward Snowden, the attackers targeted system administrators working for Belgacom and used their credentials to gain access to routers controlling the telecom’s cellular network. Belgacom publicly acknowledged the hack, but has never provided details about the breach.

  Then five months after that announcement, news of another high-profile breach emerged—this one another sophisticated hack targeting prominent Belgian cryptographer Jean-Jacques Quisquater. “

 

 

 

 

 

” Now it appears that security researchers have found the massive digital spy tool used in all three attacks. Dubbed “Regin” by Microsoft, more than a hundred victims have been found to date, but there are likely many others still unknown. That’s because the espionage tool—a malicious platform capable of taking over entire networks and infrastructures—has been around since at least 2008, possibly even earlier, and is built to remain stealth on a system for years.

  The threat has been known since at least 2011, around the time the EU was hacked and some of the attack files made their way to Microsoft, who added detection for the component to its security software. Researchers with Kaspersky Lab only began tracking the threat in 2012, collecting bits and pieces of the massive threat. Symantec began investigating it in 2013 after some of its customers were infected. Putting together information from each, it’s clear the platform is highly complex and modulated and can be customized with a wide range of capabilities depending on the target and the attackers’ needs. Researchers have found 50 payloads so far for stealing files and other data, but have evidence that still more exist.

“ It’s a threat that everyone has detected for some time, but no one has exposed [until now],” says Eric Chien, technical director of Symantec’s Security Technology and Response division.

  The researchers have no doubt that Regin is a nation-state tool and are calling it the most sophisticated espionage machine uncovered to date—more complex even than the massive Flame platform, uncovered by Kaspersky and Symantec in 2012 and crafted by the same team who created Stuxnet. “

 

The whole story may be read at Wired

 

 

 

 

 

 

 

 

 

Anonymous Seizes Ku Klux Klan Twitter Account Over Ferguson Threats

 

 

 

 

 

 

” Two Twitter accounts belonging to American racial segregation org Ku Klux Klan, @KuKluxKlanUSA and @YourKKKCentral, have been seized by Anonymous as part of the hacker-activist entity’s new campaign, #OpKKK.

  At 6:31pm PST Anonymous said it has knocked the website belonging to “Traditionalist American Knights of the Ku Klux Klan” — the group responsible for the Ferguson threats — offline.

  ZDNet has also received an unconfirmed statement that Anonymous has compromised KKK member email accounts, and a phone harassment campaign is being conducted on KKK members. The message is in full at the end of this article. “

 

ZDNet has more

 

 

 

 

 

 

 

 

 

JPMorgan Says Data Breach Affected 76 Million Households

 

 

Data Breaches

 

 

 

” JPMorgan Chase & Co. (JPM), the biggest U.S. bank, said a previously disclosed data breach affected 76 million households and 7 million small businesses.

  Customer names, addresses, phone numbers and e-mail addresses were taken, the New York-based bank said today in a regulatory filing. Hackers also obtained internal data identifying customers by category, such as whether they are clients of the private-bank, mortgage, auto or credit-card divisions, said a person briefed on the matter.

  The breach affected anyone who visited the company’s websites, including Chase.com, or used its mobile app, said the person, who requested anonymity because that information wasn’t publicly disclosed. Some of those affected by the incursion are former clients of JPMorgan, which currently has 65 million customers and reaches half of all U.S. households, the person said. “

 

Bloomberg

 

 

 

 

 

 

 

 

 

 

Your Medical Record Is Worth More To Hackers Than Your Credit Card

 

 

 

 

” Your medical information is worth 10 times more than your credit card number on the black market.

  Last month, the FBI warned healthcare providers to guard against cyber attacks after one of the largest U.S. hospital operators, Community Health Systems Inc, said Chinese hackers had broken into its computer network and stolen the personal information of 4.5 million patients.

  Security experts say cyber criminals are increasingly targeting the $3 trillion U.S. healthcare industry, which has many companies still reliant on aging computer systems that do not use the latest security features.

” As attackers discover new methods to make money, the healthcare industry is becoming a much riper target because of the ability to sell large batches of personal data for profit,” said Dave Kennedy, an expert on healthcare security and CEO of TrustedSEC LLC. “Hospitals have low security, so it’s relatively easy for these hackers to get a large amount of personal data for medical fraud.” “

 

 

   Thanks Obama , the government has played right into the hands of the cyber-thieves on this issue . By all means let’s centralize all of our personal data where it is easy to access both by the State and the crooks . Nice job .   

 

 

 

Yahoo News reports

 

 

 

 

 

 

 

 

 

 

 

How To Find Out If You’ve Been Hacked In Under A Minute

 

 

 

 

 

” If it feels like the Internet is plagued by seemingly constant cybersecurity breaches, sometimes the best thing you can do is find out if your usernames and passwords are already owned by an enterprising criminal.

  The search engine Have I been pwned? (HIBP) is one of your best free and easy bets to find out if your sensitive information is floating out in cyberspace for all to see. There are other worthwhile options but HIBP’s new real-time monitoring tool separates it from the pack. 

  HIBP, which has provided easy access to stolen user credentials from newsworthy security breaches since last year, just introduced a major new feature that gives it access to about 175 million vulnerable accounts—a number that will keep growing rapidly—and alerts your within a minute to possible problems.

  Now, with the new feature, scores of smaller breaches are documented and made easy for anyone to search.”

 

Read more

 

 

 

 

 

 

 

 

 

Apple Will No Longer Unlock Most iPhones, iPads For Police, Even With Search Warrants

 

 

 

 

 

 

 

” Apple said Wednesday night that it is making it impossible for the company to turn over data from most iPhones or iPads to police — even when they have a search warrant — taking a hard new line as tech companies attempt to blunt allegations that they have too readily participated in government efforts to collect user information.

  The move, announced with the publication of a new privacy policy tied to the release of Apple’s latest mobile operating system, iOS 8, amounts to an engineering solution to a legal quandary: Rather than comply with binding court orders, Apple has reworked its latest encryption in a way that prevents the company — or anyone but the device’s owner — from gaining access to the vast troves of user data typically stored on smartphones or tablet computers.

  The key is the encryption that Apple mobile devices automatically put in place when a user selects a passcode, making it difficult for anyone who lacks that passcode to access the information within, including photos, e-mails and recordings. Apple once maintained the ability to unlock some content on devices for legally binding police requests but will no longer do so for iOS 8, it said in the new privacy policy.

“ Unlike our competitors, Apple cannot bypass your passcode and therefore cannot access this data,” Apple said on its Web site. “So it’s not technically feasible for us to respond to government warrants for the extraction of this data from devices in their possession running iOS 8.” “

 

Washington Post

 

 

 

 

 

 

 

 

 

Millions Of Gmail Accounts Hacked, Was Yours One Of Them?

 

 

 

 

” Time to change your password again. A database containing nearly 5 million Gmail user accounts and passwords was leaked on Bitcoin Security, a popular Russian website devoted to the cryptocurrency.

  The text file was published on Tuesday night by user tvskit, according to CNews, the Russian news outlet that first broke the story. The leaker claimed that the majority of the accounts belong to users who speak English, Russian, or Spanish, and that approximately 60 percent are active. The passwords not only give access to Gmail, but a slew of other Google services such as Drive and the mobile payment system Google Wallet. “

 

Fusion has more 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

The Police Tool That Pervs Use To Steal Nude Pics From Apple’s iCloud

 

 

 

 

 

” As nude celebrity photos spilled onto the web over the weekend, blame for the scandal has rotated from the scumbag hackers who stole the images to a researcher who released a tool used to crack victims’ iCloud passwords to Apple, whose security flaws may have made that cracking exploit possible in the first place. But one step in the hackers’ sext-stealing playbook has been ignored—a piece of software designed to let cops and spies siphon data from iPhones, but is instead being used by pervy criminals themselves.

  On the web forum Anon-IB, one of the most popular anonymous image boards for posting stolen nude selfies, hackers openly discuss using a piece of software called EPPB or Elcomsoft Phone Password Breaker to download their victims’ data from iCloud backups. That software is sold by Moscow-based forensics firm Elcomsoft and intended for government agency customers. In combination with iCloud credentials obtained with iBrute, the password-cracking software for iCloud released on Github over the weekend, EPPB lets anyone impersonate a victim’s iPhone and download its full backup rather than the more limited data accessible on iCloud.com. And as of Tuesday, it was still being used to steal revealing photos and post them on Anon-IB’s forum.”

 

Wired

 

 

 

 

 

 

 

 

 

 

Undocumented iOS Features Left Hidden Backdoors Open In 600 Million Apple Devices

 

 

 

 

 

” A well known iPhone hacker and forensic scientist has unearthed a range of undocumented and hidden functions in Apple iOS mobile operating system that make it possible for a hacker to completely bypass the backup encryption on iOS devices and can steal large amounts of users’ personal data without entering passwords or personal identification numbers.
  Data forensics expert named Jonathan Zdziarski has posted the slides (PDF) titled “Identifying Backdoors, Attack Points, and Surveillance Mechanisms in iOS Devices” showing his findings, from his talk at the Hackers On Planet Earth (HOPE X) conference held in New York on Friday.
  Jonathan Zdziarski, better identified as the hacker “NerveGas” in the iPhone development community, worked as dev-team member on many of the early iOS jailbreaks and is also the author of five iOS-related O’Reilly books including “Hacking and Securing iOS Applications.”
  The results of his overall research on the iOS devices indicate a backdoor into iOS device’ operating system, although it is not at all that much widely open as a number of reports have suggested.
  You can protect your iOS device settings, Messages, Camera Roll, documents, saved games, email account passwords, Wi-Fi passwords, and passwords that you enter into websites using iTunes Backup feature. iTunes also allows users to protect their backup data with an encryption.”

Crucial Military Satellite Systems Are Vulnerable To Hacking

 

 

Satellite Hacking

 

 

 

” A range of crucial satellite systems manufactured by some of the world’s biggest government contractors contain severe vulnerabilities that could be exploited to disrupt military operations and flight-safety communications, researchers have warned.

  Security consultancy IOActive says it has uncovered various vulnerabilities in software and ground-based satellite systems manufactured by British suppliers Cobham and Inmarsat. US firms Harris Corporation, Hughes and Iridium were also said to have produced vulnerable kit, alongside Thuraya, a UAE provider, and Japan Radio Company.

  The US Computer Emergency Response Team based in Carnegie Mellon University, which is sponsored by the Department of Homeland Security, warned about a handful of the vulnerabilities in January.

  But on Wednesday information on more alleged weaknesses was released, amid growing concern the contractors are ignoring the threats. The latest report from IOActive suggested there were some easily hackable systems, many of which were designed for keeping aircraft, ships and army personnel safe.”

 

The Guardian has more