The Hacker News
152K subscribers
1.87K photos
10 videos
3 files
7.78K links
Official THN Telegram Channel — A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

📨 Contact: [email protected]

🌐 Website: https://thehackernews.com
Download Telegram
Channel created
Channel photo updated
Channel photo updated
Channel photo updated
DomainFactory, German Web Hosting Provider Owned by GoDaddy, Admits Major Data Breach

https://thehackernews.com/2018/07/web-hosting-server-hack.html

All customers are advised to change all of their following passwords:

—User password
—Phone password
—FTP/Live disk passwords
—SSH passwords
—MySQL database passwords
🔥10
Timehop Data Breach — Hackers stole personal data on entire 21 million users, who signed-up with the popular app that shows users activity from other social media sites of the "same day a year ago"

https://thehackernews.com/2018/07/timehop-data-breach.html
5
Microsoft Releases Patch Updates for 53 Vulnerabilities In Its Software
https://thehackernews.com/2018/07/microsoft-security-patch-update.html
🔥2
Software Packages Containing Malware Found On Arch Linux User Repository (AUR) —by @Swati_THN

https://thehackernews.com/2018/07/arch-linux-aur-malware.html

Always Double-Check What You're Downloading & Installing.
🔥3👍1
Gaza Cybergang APT Group Returns With New Attacks On Palestinian Authority After One Year — by @security_wang

https://thehackernews.com/2018/07/gaza-palestin-hacker.html
Read More About the Big Bang Cyber Attack Campaign...
🔥2
21-Year-Old Creator of LuminosityLink Hacking Tool Pleads Guilty https://thehackernews.com/2018/07/luminositylink-hacking-tool.html
🔥2
12 Russian Intelligence Agents Indicted For Hacking DNC Emails https://thehackernews.com/2018/07/russian-dnc-hack-trump.html
🔥2
Microsoft launches a new Bug Bounty program—offering up to $100,000 in reward for finding bugs in its Identity Services


https://thehackernews.com/2018/07/microsoft-bug-bounty.html 👍👍👍
🔥1
European Union Fines #Google a Record $5 Billion in #Android Antitrust Case


https://thehackernews.com/2018/07/google-android-antitrust-fine.html


That's the largest ever antitrust penalty against a company for breaching competition law in the EU.
🔥1
Apple transferred #iCloud data of its 130 million Chinese users to the Cloud Data Centers managed by a state-controlled Telecom provider.

https://t.co/uIurIPATMJ

The storage deal eventually could make it easier for the Chinese government to snoop on users' iCloud data.
Exploiting a Windows 10 PagedPool off-by-one overflow

https://j00ru.vexillium.org/2018/07/exploiting-a-windows-10-pagedpool-off-by-one/

j00ru has shared full source code of the exploit on GitHub
Singapore's largest healthcare group – SingHealth – suffers a massive data breach
.

Hackers stole personal information on 1.5 million patients (a quarter of the country's population) and outpatient dispensed medication data on some 160,000 patients.

https://thehackernews.com/2018/07/singapore-healthcare-breach.html
🔥1😱1
Microsoft revealed that Russian hackers also tried to hack three 2018 US midterm election candidates —by @Swati_THN

https://thehackernews.com/2018/07/russia-election-hacking.html

(Fancy Bear, APT28, Strontium, Sofacy)
👏1🤔1
Data Transfer Project—An Open Source Data Portability Initiative by Google, Facebook, Microsoft, and Twitter—Lets You Easily, Securely and Directly Transfer Your Data From One Online Service to Another

https://thehackernews.com/2018/07/google-data-transfer-project.html
Egypt passes a new controversial law that allows government to monitor, block and prosecute citizens with more than 5000 followers on social media for sharing fake news

https://thehackernews.com/2018/07/social-media-fake-news-law.html
New Bluetooth Vulnerability (CVE-2018-5383)—Cryptographic implementation flaw in Firmware/Drivers affects devices from major vendors including Apple, Broadcom, Intel & Qualcomm. Attackers can intercept, decrypt, forge messages/traffic or inject malware.

https://thehackernews.com/2018/07/bluetooth-hack-vulnerability.html