Articles about Hacking

KeySteal: huge macOS vulnerability can be exploited to reveal keychain passwords

KeySteal

A disgruntled security researcher has revealed a one-click exploit that takes advantage of a macOS vulnerability to reveal all of the passwords stored in a Mac's keychain.

Linus Henze developed an exploit tool called KeySteal that uses a 0-day bug to extract keychain passwords on macOS Mojave and older. He stresses that neither root access nor administrator privileges are required, and no password prompts are generated by the tool. Henze is not going to help Apple to fix the problem because the company does not offer a bug bounty program for macOS.

Continue reading

Huge Collection #1 database leak exposes 773 million email addresses and 21 million passwords

Data breach

A massive database leak -- dubbed Collection #1 -- has made its way to hacking forums, exposing millions of email addresses and passwords. The news was first shared by Troy Hunt -- the man behind Have I Been Pwned? -- who explains that the leak comprises, "many different individual data breaches from literally thousands of different sources".

Hunt explains that there are "1,160,253,228 unique combinations of email addresses and passwords", so there are a very large number of people that may have been affected by the leak.

Continue reading

Get 'Advanced Penetration Testing -- Hacking the World's Most Secure Networks' ($26 value) FREE for a limited time

APT

Typical penetration testing consists of low-level hackers attacking a system with a list of known vulnerabilities, and defenders preventing those hacks using an equally well-known list of defensive scans.

The professional hackers and nation states on the forefront of today's threats operate at a much more complex level -- and this book shows you how to defend your high security network, including:

Continue reading

New Fortnite vulnerabilities put users' privacy at risk

Fortnite logo

Researchers at security firm Check Point have uncovered vulnerabilities in the popular online game Fortnite that would allow attackers to intercept and steal Fortnite users’ login credentials without them being aware of the theft.

The attack manipulates Fortnite's login process to capture usernames and passwords. Armed with these details attackers could view any data stored in the game, buy more V-Bucks in-game currency at users' expense, and access all the user’s in-game contacts as well as listen in on and record conversations taking place during game play.

Continue reading

Marriott hack update: attackers accessed fewer user records than first thought, but 5.3 million passport numbers were unencrypted

Marriott Hotel

Back in late November, Marriott International went public with news that its Starwood Hotel reservation database had been hacked. At the time, the company suggested that up to 500 million customer records had been put at risk as a result, but now it has provided an update with a reduced estimate.

The company now says that it believes up to 383 million guests may have been affected; but the news is not all good. Marriott also reveals that over 5 million unencrypted passport numbers were stolen by hackers.

Continue reading

Major US newspapers hit by cyberattack, disrupting printing and distribution

Los Angeles Times

A number of major US newspapers -- including the Los Angeles Times, Chicago Tribune, Wall Street Journal and New York Times -- have been hit by a cyberattack that is said to originate from another country.

Malware was first detected on Thursday by Tribune Publishing, the owner of some of the affected titles, but unsuccessful attempts at quarantining meant that there was disruption well into Saturday. The Department of Homeland Security is currently investigating the incident which is not thought to have exposed any personal customer details.

Continue reading

Following 'unusual activity' from China and Saudi Arabia, Twitter reveals user country codes may have leaked

Twitter on smartphone

Twitter has discovered what it describes as "unusual activity" stemming from China and Saudi Arabia. The social networking company says that it noticed a large number of enquiries involving a support API coming from individual IP addresses in the two countries.

The discovery came as Twitter investigated a bug in a support form. The problem, Twitter says, dates back to November 15, and it was fixed the next day, but a security researcher says he reported the issue two years ago. As a result of the bug, Twitter says that the country code of users' phone numbers could have been discovered by malicious actors.

Continue reading

Popular VTech children's tablet can be easily controlled by hackers

controlling hacker

Risk management and cybersecurity specialist SureCloud has discovered that the popular VTech Storio Max children's tablet can easily be hacked, enabling criminals to take control of the devices and snoop on unsuspecting victims.

This can be done by simply adding an image or link to a website. When accessed by a child via the tablet's web browser, the exploit would attack the tablet and enable the attacker to take full control of the device.

Continue reading

Marriott's Starwood Hotel database hacked, putting 500 million customers at risk

Marriott Hotel

Marriott International has revealed that its Starwood Hotel reservation database has been hacked. An investigation carried out by the company revealed that hackers have had unauthorized access to the Starwood network since 2014.

The astonishing revelation means that information of half a billion guests could have been exposed -- including sensitive personal data such as home address and passport number -- and Marriott says there is evidence that data has been copied from its network.

Continue reading

Dell resets customer passwords following cyberattack on its website

Black and chrome Dell logo

Dell has announced that it has instigated a mandatory password reset for customers after it suffered a cyberattack earlier in the month.

In a statement, the company confirmed that its network had been subject to "unauthorized activity" on November 9 in which attackers tried to gain access to customer information. Dell says that data was limited to names, email addresses and hashed passwords, adding there is "no conclusive evidence" that data was extracted. The forced password reset is described as a measure to "limit the impact of any potential exposure".

Continue reading

Protecting the US voting infrastructure [Q&A]

Ballot box

It's two years since international forces interfered with the security of the US elections. However, with the US midterm elections behind us and the presidential elections ahead, vulnerabilities in the country’s voting infrastructure still remain.

Simply put, it's not hard to hack into US voting systems. Don't believe it? Just ask the 11-year old who hacked a replica of the Florida election website to change results in under 10 minutes. We might not have seen widespread cyberattacks on the day of the midterms, but as we saw multiple opportunities for hacking and disruption in the run up, the presidential elections are already at risk.

Continue reading

It ain't easy being a hacker…Especially with TLS 1.3

Hacker keyboard

A new era of internet security is upon us. As browsers, security tools, and service providers move to support the new encryption standard, are you prepared to follow suit? In August of this year, the Internet Engineering Task Force (IETF) released the Transport Layer Security (TLS) Protocol Version 1.3. The new version, designed for the "modern internet," offers major improvements from previous encryption protocols in the areas of security, performance, and privacy. Most notably, the previous optional use of perfect forward secrecy (PFS) in 1.2 is now a requirement for all sessions in TLS 1.3.

PFS requires the use of ephemeral key cryptography, which generates a new encryption key for each client/server interaction. Previous and future sessions maintain secrecy, because the same key is never used twice. This means that even if a hacker manages to compromise one session, it will be difficult for him/her to decrypt all of the sensitive traffic on your network. That is, if your network can support TLS 1.2 and 1.3 ephemeral ciphers. Below are 6 tips for monitoring and processing encrypted data on your network as PFS becomes the norm.

Continue reading

Exploit developer discovers security vulnerability in VirtualBox and publishes a full guide to exploiting it

VirtualBox logo

A security researcher has not only discovered a vulnerability in the virtualization tool VirtualBox, but has released details of the exploit and a step-by-step guide to the zero-day vulnerability.

Russian exploit developer Sergey Zelenyuk found a way to break out of VirtualBox's virtual environment and he chose to go public with the vulnerability because of his displeasure at the "contemporary state of infosec, especially of security research and bug bounty". Having told Oracle about the problem, he also tired of the "delusion of grandeur and marketing bullshit" he experienced in the infosec community.

Continue reading

It’s not about cookies, but data, as the Girl Scouts gets hacked

Girl Scout

It’s that time of year where we look for cookies outside of stores. The prices of those sold by Girl Scouts have gone up over the years, but we all continue to buy them. Regardless of whether you like Thin Mints, Samoas or any of the several other brands available, there’s something for you.

Right now, however, the Girl Scouts have more problems to worry about beyond their fundraising campaign. The Orange County, California branch of the organization has warned 2,800 members that their personal data could have been compromised. You can view the letter here.

Continue reading

Non-Microsoft exploits on the rise as hackers turn to servers

hacker laptop

A new report from AlienVault, based on findings from vendors' threat reports in its Open Threat Exchange (OTX) platform, reveals more non-Microsoft exploits are in the top 10 list this year.

This is largely due to a rise of server attacks, particularly cryptocurrency-mining botnets that use remote exploits, such as Drupal. The report also sees an IoT exploit make the list for the first time.

Continue reading

BetaNews, your source for breaking tech news, reviews, and in-depth reporting since 1998.

Regional iGaming Content

© 1998-2025 BetaNews, Inc. All Rights Reserved. About Us - Privacy Policy - Cookie Policy - Sitemap.