#darkweb

tresronours@parlote.facil.services

Beware of New Mighty Stealer That Takes Webcam Pictures & Capture Cookies

A new menace has emerged that targets personal information with alarming precision.

Dubbed the “Mighty Stealer,” this malicious software is designed to infiltrate devices and extract a wide range of sensitive data.

The Mighty Stealer is a sophisticated malware that boasts an easy-to-use graphical user interface (GUI), allowing cybercriminals to deploy it with minimal effort.

The software’s capabilities are extensive, including the theft of cookies, passwords, and wallet information.

It can also capture Discord tokens, Telegram profiles, and webcam pictures without the user’s consent.

The interface of the Mighty Stealer, as seen in the provided images, is sleek and user-friendly, disguising its nefarious purposes behind a facade of legitimacy.

The software’s logo, featuring a stylized bird, is a deceptive symbol of the power and control it grants to its unauthorized users.

Run Free ThreatScan on Your Mailbox

AI-Powered Protection for Business Email Security

Trustifi’s Advanced threat protection prevents the widest spectrum of sophisticated attacks before they reach a user’s mailbox. Try Trustifi Free Threat Scan with Sophisticated AI-Powered Email Protection .

Run Free Threat Scan

According to a recent tweet by TweetMon, a threat actor has announced the release of a new tool called Mighty Stealer.

🚨 Mighty Stealer Announced

A threat actor announces Mighty Stealer. Stealer captures cookies, passwords, wallets, discord tokens, telegram profiles, webcam pictures, games, user/pc information, desktop snaps, etc.

[

#MightyStealer

](https://twitter.com/hashtag/MightyStealer?src=hash&ref_src=twsrc%5Etfw)

[

#Malware

](https://twitter.com/hashtag/Malware?src=hash&ref_src=twsrc%5Etfw)

[

#Darkweb

](https://twitter.com/hashtag/Darkweb?src=hash&ref_src=twsrc%5Etfw)

[

#ThreatIntelligence

](https://twitter.com/hashtag/ThreatIntelligence?src=hash&ref_src=twsrc%5Etfw)

[

pic.twitter.com/1qVdhMO0UF

](https://t.co/1qVdhMO0UF)

— ThreatMon (@MonThreat)

[

April 2, 2024

](https://twitter.com/MonThreat/status/1775149045767385371?ref_src=twsrc%5Etfw)

Stealth and Evasion Techniques

One of the most concerning aspects of the Mighty Stealer is its ability to evade detection.

It includes features that prevent it from being discovered by antivirus programs and can operate undetected in virtual machine environments.

The malware can also hide its presence on the infected device, making it even harder for users to realize they’ve been compromised.

The Risks of Mighty Stealer

The risks associated with the Mighty Stealer are significant.

The malware can bypass login procedures and access online accounts by capturing cookies. Striking passwords and wallet information can lead to financial loss and identity theft.

The unauthorized access to webcam feeds poses a severe privacy violation, potentially leading to blackmail and other forms of exploitation.

To safeguard against threats like the Mighty Stealer, it is crucial to maintain up-to-date antivirus software and to be cautious when downloading and installing new programs.

Users should also regularly change their passwords and enable two-factor authentication where possible to add an extra layer of security.

The emergence of the Mighty Stealer malware is a stark reminder of the importance of cybersecurity vigilance.

With its array of stealthy data theft capabilities, it represents a significant threat to personal privacy and security.

Users must proactively protect their devices and personal information from such invasive software.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

The post Beware of New Mighty Stealer That Takes Webcam Pictures & Capture Cookies appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

tresronours@parlote.facil.services

Beware of New Mighty Stealer That Takes Webcam Pictures & Capture Cookies

A new menace has emerged that targets personal information with alarming precision.

Dubbed the “Mighty Stealer,” this malicious software is designed to infiltrate devices and extract a wide range of sensitive data.

The Mighty Stealer is a sophisticated malware that boasts an easy-to-use graphical user interface (GUI), allowing cybercriminals to deploy it with minimal effort.

The software’s capabilities are extensive, including the theft of cookies, passwords, and wallet information.

It can also capture Discord tokens, Telegram profiles, and webcam pictures without the user’s consent.

The interface of the Mighty Stealer, as seen in the provided images, is sleek and user-friendly, disguising its nefarious purposes behind a facade of legitimacy.

The software’s logo, featuring a stylized bird, is a deceptive symbol of the power and control it grants to its unauthorized users.

Run Free ThreatScan on Your Mailbox

AI-Powered Protection for Business Email Security

Trustifi’s Advanced threat protection prevents the widest spectrum of sophisticated attacks before they reach a user’s mailbox. Try Trustifi Free Threat Scan with Sophisticated AI-Powered Email Protection .

Run Free Threat Scan

According to a recent tweet by TweetMon, a threat actor has announced the release of a new tool called Mighty Stealer.

🚨 Mighty Stealer Announced

A threat actor announces Mighty Stealer. Stealer captures cookies, passwords, wallets, discord tokens, telegram profiles, webcam pictures, games, user/pc information, desktop snaps, etc.

[

#MightyStealer

](https://twitter.com/hashtag/MightyStealer?src=hash&ref_src=twsrc%5Etfw)

[

#Malware

](https://twitter.com/hashtag/Malware?src=hash&ref_src=twsrc%5Etfw)

[

#Darkweb

](https://twitter.com/hashtag/Darkweb?src=hash&ref_src=twsrc%5Etfw)

[

#ThreatIntelligence

](https://twitter.com/hashtag/ThreatIntelligence?src=hash&ref_src=twsrc%5Etfw)

[

pic.twitter.com/1qVdhMO0UF

](https://t.co/1qVdhMO0UF)

— ThreatMon (@MonThreat)

[

April 2, 2024

](https://twitter.com/MonThreat/status/1775149045767385371?ref_src=twsrc%5Etfw)

Stealth and Evasion Techniques

One of the most concerning aspects of the Mighty Stealer is its ability to evade detection.

It includes features that prevent it from being discovered by antivirus programs and can operate undetected in virtual machine environments.

The malware can also hide its presence on the infected device, making it even harder for users to realize they’ve been compromised.

The Risks of Mighty Stealer

The risks associated with the Mighty Stealer are significant.

The malware can bypass login procedures and access online accounts by capturing cookies. Striking passwords and wallet information can lead to financial loss and identity theft.

The unauthorized access to webcam feeds poses a severe privacy violation, potentially leading to blackmail and other forms of exploitation.

To safeguard against threats like the Mighty Stealer, it is crucial to maintain up-to-date antivirus software and to be cautious when downloading and installing new programs.

Users should also regularly change their passwords and enable two-factor authentication where possible to add an extra layer of security.

The emergence of the Mighty Stealer malware is a stark reminder of the importance of cybersecurity vigilance.

With its array of stealthy data theft capabilities, it represents a significant threat to personal privacy and security.

Users must proactively protect their devices and personal information from such invasive software.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

The post Beware of New Mighty Stealer That Takes Webcam Pictures & Capture Cookies appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

tresronours@parlote.facil.services

Hackers Claiming Unauthorized Access to the Fortinet Devices of Many Companies

Hackers have claimed unauthorized access to Fortinet devices across various companies.

This breach highlights cybercriminals’ persistent threat to corporate security infrastructures and the importance of robust cybersecurity measures.

Overview of the Breach

A tweet from a dark-themed webpage has surfaced, showcasing a list of companies alongside details of their Fortinet device information.

Free Webinar : Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities. :

  • The problem of vulnerability fatigue today

  • Difference between CVSS-specific vulnerability vs risk-based vulnerability

  • Evaluating vulnerabilities based on the business impact/risk

  • Automation to reduce alert fatigue and enhance security posture significantly

AcuRisQ, which helps you to quantify risk accurately:

Book Your spot The list enumerates companies “A” through “J,” with each company having between 5 and 50 FortiGate devices.

A stylized eagle or bird emblem in the corner of the page suggests the identity of the hacker group or entity behind the unauthorized access.

Unauthorized Access to Many Companies for Sale: Threat Actor Offers Fortinet Accesses

Link:

[

https://t.co/a4DfgYIngT

](https://t.co/a4DfgYIngT)[

#DarkWeb

](https://twitter.com/hashtag/DarkWeb?src=hash&ref_src=twsrc%5Etfw)

[

#fortinet

](https://twitter.com/hashtag/fortinet?src=hash&ref_src=twsrc%5Etfw)

[

pic.twitter.com/euc6Z1AH1O

](https://t.co/euc6Z1AH1O)

— Daily Dark Web (@DailyDarkWeb)

[

March 24, 2024

](https://twitter.com/DailyDarkWeb/status/1771830506163937604?ref_src=twsrc%5Etfw)

Impact on Companies

The unauthorized access to Fortinet devices is a significant security concern for the affected companies. Fortinet devices, such as FortiGate firewalls, are integral to a company’s network security, providing a barrier against external threats.

The breach could allow hackers to monitor, disrupt, or even take control of a company’s network traffic, leading to data theft, service interruptions, or other malicious activities.

While the motives behind this breach remain unclear, such unauthorized access could be driven by various factors, including financial gain, espionage, or the challenge of breaching high-profile security systems.

The hackers may attempt to sell access to these devices on the dark web or use the compromised devices for more nefarious purposes.

Security Vulnerabilities

This incident underscores the vulnerabilities that even sophisticated security devices like those from Fortinet can have.

It serves as a stark reminder that no organization is immune to cybersecurity threats and that constant vigilance and updating of security protocols are essential.

To mitigate such risks, companies must regularly audit their security infrastructure, conduct penetration testing, and train employees on security best practices.

Response and Mitigation

In response to such incidents, companies are advised to immediately investigate the extent of the breach, identify any compromised systems, and take appropriate action to secure their networks.

This may include updating firmware, changing passwords, and implementing additional layers of security.

Fortinet and other cybersecurity firms often release patches and updates to address vulnerabilities, and companies must apply these updates promptly.

The unauthorized access to Fortinet devices across multiple companies is a severe incident that brings to light the ongoing battle between cybersecurity defenses and the ingenuity of hackers.

As cyber threats evolve, the need for comprehensive security strategies becomes more critical.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

The post Hackers Claiming Unauthorized Access to the Fortinet Devices of Many Companies appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

tresronours@parlote.facil.services

Nemesis Market: Leading Darknet Market Seized

The infamous Nemesis Market, a leading figure in the darknet marketplace ecosystem, has been successfully seized.

This operation dismantles a major hub of illegal online trade, ranging from narcotics to stolen data, affecting thousands of users worldwide.

The Rise of Nemesis Market

Nemesis Market emerged as a dominant player in the darknet space, filling the void left by previous marketplaces that were taken down by law enforcement.

Free Webinar : Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities. :

  • The problem of vulnerability fatigue today

  • Difference between CVSS-specific vulnerability vs risk-based vulnerability

  • Evaluating vulnerabilities based on the business impact/risk

  • Automation to reduce alert fatigue and enhance security posture significantly

AcuRisQ, that helps you to quantify risk accurately:

Book Your spot

It quickly gained notoriety for its sophisticated security measures, a wide array of illicit goods, and its ability to evade the authorities.

The platform was known for trading in drugs, weapons, stolen identity data, and other illegal goods and services.

The seizure of Nemesis Market was the culmination of Operation Dark Hunt, a coordinated effort by law enforcement agencies in several countries.

The operation involved months of meticulous planning, surveillance, and collaboration between various international cybersecurity units.

Details of the operation remain classified, but sources indicate that combining cutting-edge digital forensics and traditional detective work was vital to infiltrating the market’s defenses.

The breakthrough came when investigators traced transactions to the market’s administrators, leading to their identification and arrest.

According to a recent tweet by Dark Web Informer, the Nemesis Market, one of the top five online marketplaces on the dark web, has been taken down.

🚨BREAKING🚨Nemesis Market, a top 5 darknet market, has been seized.

[

#Nemesis

](https://twitter.com/hashtag/Nemesis?src=hash&ref_src=twsrc%5Etfw)

[

#DarkWebInformer

](https://twitter.com/hashtag/DarkWebInformer?src=hash&ref_src=twsrc%5Etfw)

[

#DarkWeb

](https://twitter.com/hashtag/DarkWeb?src=hash&ref_src=twsrc%5Etfw)

[

#Cybersecurity

](https://twitter.com/hashtag/Cybersecurity?src=hash&ref_src=twsrc%5Etfw)

[

#Cyberattack

](https://twitter.com/hashtag/Cyberattack?src=hash&ref_src=twsrc%5Etfw)

[

#Cybercrime

](https://twitter.com/hashtag/Cybercrime?src=hash&ref_src=twsrc%5Etfw)

[

#Infosec

](https://twitter.com/hashtag/Infosec?src=hash&ref_src=twsrc%5Etfw)

[

#CTI

](https://twitter.com/hashtag/CTI?src=hash&ref_src=twsrc%5Etfw)

[

#Darknet

](https://twitter.com/hashtag/Darknet?src=hash&ref_src=twsrc%5Etfw)

[

pic.twitter.com/P22VDSo79v

](https://t.co/P22VDSo79v)

— Dark Web Informer (@DarkWebInformer)

[

March 21, 2024

](https://twitter.com/DarkWebInformer/status/1770787868975210700?ref_src=twsrc%5Etfw)

The Impact on the Darknet Landscape

The takedown of Nemesis Market sends a powerful message to the darknet community: no entity is beyond the reach of the law.

This operation has significantly disrupted the supply chains of various illegal goods and services, temporarily decreasing their availability on the dark web.

However, experts warn that the void left by Nemesis Market is likely to be filled by other emerging platforms.

The dynamic nature of the darknet means that as one market falls, others rise to take its place.

Law enforcement agencies know this cycle and continuously develop new strategies to combat illegal online trade.

The Future of Cyber Law Enforcement

The successful seizure of Nemesis Market highlights the growing sophistication and international cooperation of cyber law enforcement.

Agencies are increasingly relying on advanced technology and cross-border collaborations to tackle the challenges posed by the darknet.

As the digital landscape evolves, so do the strategies of those operating within it.

The battle against illegal online marketplaces is ongoing, with both sides continuously adapting to the ever-changing environment.

The seizure of Nemesis Market is a significant milestone in the fight against darknet marketplaces.

It demonstrates the effectiveness of international law enforcement cooperation and the importance of staying ahead in the technological arms race against cybercriminals.

While challenges remain, the takedown of Nemesis Market is a testament to the global commitment to combating cybercrime and protecting citizens from the dangers of the dark web.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

The post Nemesis Market: Leading Darknet Market Seized appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

tresronours@parlote.facil.services

Nemesis Market: Leading Darknet Market Seized

The infamous Nemesis Market, a leading figure in the darknet marketplace ecosystem, has been successfully seized.

This operation dismantles a major hub of illegal online trade, ranging from narcotics to stolen data, affecting thousands of users worldwide.

The Rise of Nemesis Market

Nemesis Market emerged as a dominant player in the darknet space, filling the void left by previous marketplaces that were taken down by law enforcement.

Free Webinar : Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities. :

  • The problem of vulnerability fatigue today

  • Difference between CVSS-specific vulnerability vs risk-based vulnerability

  • Evaluating vulnerabilities based on the business impact/risk

  • Automation to reduce alert fatigue and enhance security posture significantly

AcuRisQ, that helps you to quantify risk accurately:

Book Your spot

It quickly gained notoriety for its sophisticated security measures, a wide array of illicit goods, and its ability to evade the authorities.

The platform was known for trading in drugs, weapons, stolen identity data, and other illegal goods and services.

The seizure of Nemesis Market was the culmination of Operation Dark Hunt, a coordinated effort by law enforcement agencies in several countries.

The operation involved months of meticulous planning, surveillance, and collaboration between various international cybersecurity units.

Details of the operation remain classified, but sources indicate that combining cutting-edge digital forensics and traditional detective work was vital to infiltrating the market’s defenses.

The breakthrough came when investigators traced transactions to the market’s administrators, leading to their identification and arrest.

According to a recent tweet by Dark Web Informer, the Nemesis Market, one of the top five online marketplaces on the dark web, has been taken down.

🚨BREAKING🚨Nemesis Market, a top 5 darknet market, has been seized.

[

#Nemesis

](https://twitter.com/hashtag/Nemesis?src=hash&ref_src=twsrc%5Etfw)

[

#DarkWebInformer

](https://twitter.com/hashtag/DarkWebInformer?src=hash&ref_src=twsrc%5Etfw)

[

#DarkWeb

](https://twitter.com/hashtag/DarkWeb?src=hash&ref_src=twsrc%5Etfw)

[

#Cybersecurity

](https://twitter.com/hashtag/Cybersecurity?src=hash&ref_src=twsrc%5Etfw)

[

#Cyberattack

](https://twitter.com/hashtag/Cyberattack?src=hash&ref_src=twsrc%5Etfw)

[

#Cybercrime

](https://twitter.com/hashtag/Cybercrime?src=hash&ref_src=twsrc%5Etfw)

[

#Infosec

](https://twitter.com/hashtag/Infosec?src=hash&ref_src=twsrc%5Etfw)

[

#CTI

](https://twitter.com/hashtag/CTI?src=hash&ref_src=twsrc%5Etfw)

[

#Darknet

](https://twitter.com/hashtag/Darknet?src=hash&ref_src=twsrc%5Etfw)

[

pic.twitter.com/P22VDSo79v

](https://t.co/P22VDSo79v)

— Dark Web Informer (@DarkWebInformer)

[

March 21, 2024

](https://twitter.com/DarkWebInformer/status/1770787868975210700?ref_src=twsrc%5Etfw)

The Impact on the Darknet Landscape

The takedown of Nemesis Market sends a powerful message to the darknet community: no entity is beyond the reach of the law.

This operation has significantly disrupted the supply chains of various illegal goods and services, temporarily decreasing their availability on the dark web.

However, experts warn that the void left by Nemesis Market is likely to be filled by other emerging platforms.

The dynamic nature of the darknet means that as one market falls, others rise to take its place.

Law enforcement agencies know this cycle and continuously develop new strategies to combat illegal online trade.

The Future of Cyber Law Enforcement

The successful seizure of Nemesis Market highlights the growing sophistication and international cooperation of cyber law enforcement.

Agencies are increasingly relying on advanced technology and cross-border collaborations to tackle the challenges posed by the darknet.

As the digital landscape evolves, so do the strategies of those operating within it.

The battle against illegal online marketplaces is ongoing, with both sides continuously adapting to the ever-changing environment.

The seizure of Nemesis Market is a significant milestone in the fight against darknet marketplaces.

It demonstrates the effectiveness of international law enforcement cooperation and the importance of staying ahead in the technological arms race against cybercriminals.

While challenges remain, the takedown of Nemesis Market is a testament to the global commitment to combating cybercrime and protecting citizens from the dangers of the dark web.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

The post Nemesis Market: Leading Darknet Market Seized appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

tresronours@parlote.facil.services

RedLine Malware Tops Charts by Hijacking 170M+ Passwords in the Last 6 Months

The cybersecurity landscape has been shaken by the discovery that a single piece of malware, known as RedLine, has stolen over 170 million passwords in the past six months.

This alarming statistic has placed RedLine at the forefront of cyber threats, accounting for nearly half of all stolen credentials analyzed during this period.

Darren James, the Senior Product Manager at Specops, commented on the research outcomes, stating:

“It’s quite remarkable that a single strain of malware has been implicated in the theft of almost 50% of the passwords we’ve examined.

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities. :

  • The problem of vulnerability fatigue today

  • Difference between CVSS-specific vulnerability vs risk-based vulnerability

  • Evaluating vulnerabilities based on the business impact/risk

  • Automation to reduce alert fatigue and enhance security posture significantly

AcuRisQ, that helps you to quantify risk accurately:

Book Your spot Our analysis reveals that Redline malware has emerged as the preferred tool among hackers for password theft, amassing an astonishing 170 million compromised credentials within six months.”

Specopssoft has released a report outlining the most commonly used malware techniques hackers employ to steal user passwords.

Most Popular Credential Thieves Among Hackers:

most popular credential thievesmost popular credential thieves

Top three password-stealing malware:

Redline: The Premier Password Pilferer

Overview and Discovery

Redline, identified in March 2020, has quickly become a highly favored tool among cybercriminals for its proficiency in extracting personal information.

Its primary objective is to siphon off credentials, cryptocurrency wallets, and financial data and subsequently upload this stolen information to the malware’s command-and-control (C2) infrastructure.

Redline often comes bundled with a cryptocurrency miner, targeting gamers with high-performance GPUs for deployment.

According to a recent tweet by ImmuniWeb, Redline malware has been identified as the primary credential stealer over the past six months.

RedLine

[

#malware

](https://twitter.com/hashtag/malware?src=hash&ref_src=twsrc%5Etfw)

top credential stealer of last 6 months:

[

https://t.co/lz3mHaWkzY

](https://t.co/lz3mHaWkzY)

[

#darkweb

](https://twitter.com/hashtag/darkweb?src=hash&ref_src=twsrc%5Etfw)

— ImmuniWeb (@immuniweb)

[

March 14, 2024

](https://twitter.com/immuniweb/status/1768299391993933901?ref_src=twsrc%5Etfw)

Distribution Techniques

The malware employs diverse distribution methods, with phishing campaigns taking the lead.

Cybercriminals have adeptly utilized global events, such as the COVID-19 pandemic, as bait to entice unsuspecting individuals into downloading Redline.

From mid-2021, an innovative approach involving YouTube has been observed:

  • Initially, a Google/YouTube account is compromised by the threat actor.

  • The attacker creates various channels or uses existing ones to post videos.

  • These videos, often promoting gaming cheats and cracks, include malicious links in their descriptions, cleverly tied to the video’s theme.

  • Unsuspecting users clicking these links inadvertently download Redline, leading to the theft of their passwords and other sensitive information.

Vidar: The Evolving Threat

Genesis and Operation

Vidar, a sophisticated evolution of the Arkei Stealer, scrutinizes the language settings of infected machines to selectively target or exclude specific countries.

It initializes necessary strings and generates a Mutex for its operation.

Vidar is available in two versions: the original, Vidar Pro, and a cracked version known as Anti-Vidar, distributed through underground forums.

Distribution Channels

In early 2022, Vidar was detected in phishing campaigns disguised as Microsoft Compiled HTML Help (CHM) files.

It has also been distributed via various malware services and loaders, including PrivateLoader, the Fallout Exploit Kit, and the Colibri loader.

By late 2023, the GHOSTPULSE malware loader was observed as a new distribution method for Vidar.

Raccoon Stealer: Malware-as-a-Service

Introduction and Sales Model

Raccoon Stealer, first seen on the cybercriminal market in April 2019, operates on a malware-as-a-service model.

This allows cybercriminals to rent the stealer every month.

It debuted on the prominent Russian-language forum Exploit, boasting the slogan “We steal, You deal!”

Market Presence

The malware has been primarily marketed on Russian-language underground forums, including Exploit and WWH-Club.

In October 2019, it expanded its reach to the English-speaking segment of the cybercriminal underworld via Hack Forums.

The promoters of Raccoon Stealer occasionally offer “test weeks,” suggesting that potential customers can try the product before making a purchase.

The research underscores the risks associated with password reuse, a familiar yet dangerous practice.

Even with robust password policies, reused passwords can be compromised on insecure sites and devices, posing a significant threat to organizational security.

Studies by Bitwarden and LastPass have highlighted the prevalence of password reuse despite widespread awareness of its risks.

With Perimeter81 malware protection, you can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits. All are incredibly harmful and can wreak havoc on your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

The post RedLine Malware Tops Charts by Hijacking 170M+ Passwords in the Last 6 Months appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

tresronours@parlote.facil.services

Server Killers Alliances: Here is the List of Hacker Groups

The hacker group known as Server Killers has announced their participation in a coordinated cyber attack on Moldova.

This group has joined forces with several other notorious hacker collectives, signaling a worrying escalation in cyber threats against the Eastern European nation.

The Coalition of Cyber Threats

The Server Killers team has publicly declared its alliance with several hacker groups, each with a history of cyber disruptions and attacks.

Integrate ANY.RUN in your company for Effective Malware Analysis

Are you from SOC and DFIR teams? – Join With 400,000 independent Researchers

Malware analysis can be fast and simple. Just let us show you the way to:

  • Interact with malware safely

  • Set up virtual machine in Linux and all Windows OS versions

  • Work in a team

  • Get detailed reports with maximum data

If you want to test all these features now with completely free access to the sandbox: ..

Analyze malware in ANY.RUN for free

The list of these groups includes:

  • NoName057(16)

  • Digital Revolt

  • 2CC

  • Russian CyberArmy

  • Phoenix

  • Coup Team

  • Lulzsec Muslims

  • Cyber Dragon

This coalition brings together a diverse array of cyber capabilities and suggests a high level of coordination among groups typically known to operate independently.

A new tweet from Daily Dark Web reports that a group called The Server Killers has formed an alliance and is planning to launch cyber attacks on Moldova.

[

#Moldova

](https://twitter.com/hashtag/Moldova?src=hash&ref_src=twsrc%5Etfw)

🇲🇩 – The Server Killers alliance has been announced, consisting of the groups NoName057(16), Digital Revolt, 22C, Russian CyberArmy, Phoenix, Coup Team, Lulzsec Muslims, and Cyber Dragon.

These groups have joined forces to conduct cyber attacks on Moldova.

[

#DarkWeb

](https://twitter.com/hashtag/DarkWeb?src=hash&ref_src=twsrc%5Etfw)

[

pic.twitter.com/BiRrzzOlxi

](https://t.co/BiRrzzOlxi)

— Daily Dark Web (@DailyDarkWeb)

[

March 7, 2024

](https://twitter.com/DailyDarkWeb/status/1765703261900710112?ref_src=twsrc%5Etfw)

The image released by the Server Killers features a central figure cloaked and masked, symbolizing these groups’ anonymity and secretive nature.

The figure is tearing apart a coat of arms, which appears to represent Moldova, indicating the target of their joint operation.

Below the image, a message confirms the alliance and expresses confidence in their success, stating, “We believe in our victory!!!” This bold declaration is accompanied by a series of logos representing each allied hacker group, further emphasizing the united front presented by these cyber adversaries.

Implications for Cybersecurity

The formation of this alliance poses a significant threat to Moldova and the international community, as it demonstrates the potential for collaboration among groups that can amplify the scale and impact of cyber attacks.

These groups’ collective expertise and resources could lead to sophisticated and potentially devastating cyber operations.

The announcement is a stark reminder of the evolving landscape of cyber warfare, in which national boundaries are blurred, and the battleground is the global network infrastructure.

Governments, corporations, and individuals must remain vigilant and invest in robust cybersecurity measures to protect against such coordinated threats.

As the situation develops, cybersecurity experts and law enforcement agencies must closely monitor these groups’ activities.

Sharing information and strengthening international cooperation will be vital to mitigating the risks posed by this and similar alliances.

The alliance of these hacker groups under the Server Killers banner is a testament to the evolving challenges that nations and organizations face in protecting their digital infrastructures.

You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are incredibly harmful, can wreak havoc, and damage your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

The post Server Killers Alliances: Here is the List of Hacker Groups appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

tresronours@parlote.facil.services

Server Killers Alliances: Here is the List of Hacker Groups

The hacker group known as Server Killers has announced their participation in a coordinated cyber attack on Moldova.

This group has joined forces with several other notorious hacker collectives, signaling a worrying escalation in cyber threats against the Eastern European nation.

The Coalition of Cyber Threats

The Server Killers team has publicly declared its alliance with several hacker groups, each with a history of cyber disruptions and attacks.

Integrate ANY.RUN in your company for Effective Malware Analysis

Are you from SOC and DFIR teams? – Join With 400,000 independent Researchers

Malware analysis can be fast and simple. Just let us show you the way to:

  • Interact with malware safely

  • Set up virtual machine in Linux and all Windows OS versions

  • Work in a team

  • Get detailed reports with maximum data

If you want to test all these features now with completely free access to the sandbox: ..

Analyze malware in ANY.RUN for free

The list of these groups includes:

  • NoName057(16)

  • Digital Revolt

  • 2CC

  • Russian CyberArmy

  • Phoenix

  • Coup Team

  • Lulzsec Muslims

  • Cyber Dragon

This coalition brings together a diverse array of cyber capabilities and suggests a high level of coordination among groups typically known to operate independently.

A new tweet from Daily Dark Web reports that a group called The Server Killers has formed an alliance and is planning to launch cyber attacks on Moldova.

[

#Moldova

](https://twitter.com/hashtag/Moldova?src=hash&ref_src=twsrc%5Etfw)

🇲🇩 – The Server Killers alliance has been announced, consisting of the groups NoName057(16), Digital Revolt, 22C, Russian CyberArmy, Phoenix, Coup Team, Lulzsec Muslims, and Cyber Dragon.

These groups have joined forces to conduct cyber attacks on Moldova.

[

#DarkWeb

](https://twitter.com/hashtag/DarkWeb?src=hash&ref_src=twsrc%5Etfw)

[

pic.twitter.com/BiRrzzOlxi

](https://t.co/BiRrzzOlxi)

— Daily Dark Web (@DailyDarkWeb)

[

March 7, 2024

](https://twitter.com/DailyDarkWeb/status/1765703261900710112?ref_src=twsrc%5Etfw)

The image released by the Server Killers features a central figure cloaked and masked, symbolizing these groups’ anonymity and secretive nature.

The figure is tearing apart a coat of arms, which appears to represent Moldova, indicating the target of their joint operation.

Below the image, a message confirms the alliance and expresses confidence in their success, stating, “We believe in our victory!!!” This bold declaration is accompanied by a series of logos representing each allied hacker group, further emphasizing the united front presented by these cyber adversaries.

Implications for Cybersecurity

The formation of this alliance poses a significant threat to Moldova and the international community, as it demonstrates the potential for collaboration among groups that can amplify the scale and impact of cyber attacks.

These groups’ collective expertise and resources could lead to sophisticated and potentially devastating cyber operations.

The announcement is a stark reminder of the evolving landscape of cyber warfare, in which national boundaries are blurred, and the battleground is the global network infrastructure.

Governments, corporations, and individuals must remain vigilant and invest in robust cybersecurity measures to protect against such coordinated threats.

As the situation develops, cybersecurity experts and law enforcement agencies must closely monitor these groups’ activities.

Sharing information and strengthening international cooperation will be vital to mitigating the risks posed by this and similar alliances.

The alliance of these hacker groups under the Server Killers banner is a testament to the evolving challenges that nations and organizations face in protecting their digital infrastructures.

You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are incredibly harmful, can wreak havoc, and damage your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

The post Server Killers Alliances: Here is the List of Hacker Groups appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

tresronours@parlote.facil.services

RisePro Stealer Attacks Windows Users Steals Sensitive Data

A new wave of cyber threats has emerged as the RisePro information stealer targets Windows users, compromising sensitive data and causing significant security concerns.

RisePro, which shares similarities with the Vidar stealer, is a Trojan-type malware that infiltrates systems to exfiltrate sensitive information in the form of logs, which are then sold on shadow markets.

How RisePro Operates

RisePro is distributed via a malware downloader called PrivateLoader, which tricks users into downloading and executing malicious software through deceptive emails, pirated software, and fake updating tools.

Once executed, RisePro can steal a wide array of data from up to 36 web browsers, including IP addresses, browsing history, cryptocurrency wallets, and passwords.

It can also capture screenshots and extract data from applications such as Authy Desktop, battle.net, and Discord.

The malware’s capabilities are extensive, targeting browser extensions like Authenticator and BinanceChainWallet, and it can potentially hijack online accounts, commit identity theft, and conduct fraudulent transactions.

RisePro is written in C++ and is sold via Telegram, where cybercriminals can interact with infected systems.

A recent tweet has been circulating in the cybersecurity community, warning of the distribution of a new malware called RisePro Stealer.

RisePro Stealer is shared

Written in C++, RisePro harvests potentially sensitive information from the compromised machines and then attempts to exfiltrate it as logs.

[

#DarkWeb

](https://twitter.com/hashtag/DarkWeb?src=hash&ref_src=twsrc%5Etfw)

[

pic.twitter.com/el6Jll10ck

](https://t.co/el6Jll10ck)

— Daily Dark Web (@DailyDarkWeb)

[

February 29, 2024

](https://twitter.com/DailyDarkWeb/status/1763262863953858734?ref_src=twsrc%5Etfw)

This malware is coded in C++ and is designed to collect sensitive information from the infected systems.

Once the information is collected, RisePro Stealer attempts to transfer it as logs to an external server.

This type of malware can pose a severe threat to the security of affected systems, as it can be used to steal sensitive data such as login credentials, financial information, and other confidential data.

Security Responses and Recommendations

To combat this threat, it is unnecessary to format the storage device; instead, RisePro can be removed with antivirus software or manually following the provided instructions.

Users are advised to be vigilant about the sources of their downloads and to maintain updated antivirus solutions to prevent such infiltrations.

RisePro is emergence indicates the evolving cybercrime ecosystem, with stealer infections acting as a primary vector for initial attacks.

The malware’s infrastructure includes an administration panel hosted at a domain that allows access to stolen data logs only after signing into an account with valid credentials.

The RisePro stealer represents a significant threat to Windows users, capable of stealing a vast range of sensitive data and causing severe security issues.

Users must exercise caution and employ robust security measures to protect against sophisticated cyber threats.

Cybersecurity communities continue to monitor and analyze these threats to provide users with the necessary tools and knowledge to defend against them.

You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are incredibly harmful, can wreak havoc, and damage your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter

The post RisePro Stealer Attacks Windows Users Steals Sensitive Data appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

tresronours@parlote.facil.services

Beware That Anonymous Sudan Is Promoting A New DDoS Botnet

It has come to light that a group known as Anonymous Sudan is actively promoting a new Distributed Denial of Service (DDoS) botnet service named “Skynet-GodzillaBotnet.”

An advertisement circulating online showcases a red dragon logo with the word “SKYNET.”

The service is being marketed as a powerful tool for executing DDoS attacks, with the group claiming to have enhanced its capabilities by merging its power with another entity.

The advertisement promises potential buyers that they will receive “the full power, 100%” upon purchasing the service.

Live Account Takeover Attack Simulation

How do Hackers Bypass 2FA?

Live attack simulation Webinar demonstrates various ways in which account takeover can happen and practices to protect your websites and APIs against ATO attacks .

Book Your Spot

The advertisement spotted in Daily Dark Web clearly outlined that it offered access to the botnet for $100 for one day, $600 for one week, and $1700 for one month.

Anonymous Sudan is promoting the Skynet-Godzilla botnet, which they use in their attacks

Price: $100 for one day

[

#DarkWeb

](https://twitter.com/hashtag/DarkWeb?src=hash&ref_src=twsrc%5Etfw)

[

pic.twitter.com/620ar2rcY6

](https://t.co/620ar2rcY6)

— Daily Dark Web (@DailyDarkWeb)

[

February 26, 2024

](https://twitter.com/DailyDarkWeb/status/1762039094115176551?ref_src=twsrc%5Etfw)

Furthermore, there is a mention of a limited-time offer set to expire on the 28th of February, suggesting that the promotion was initiated around February 26, 2024.

Anonymous Sudan’s attacks are not new to the cyber landscape. They are known for their aggressive Web DDoS attacks, which include alternating waves of UDP and SYN floods.

These attacks are launched from tens of thousands of unique source IP addresses, with UDP traffic capable of reaching up to 600Gbps and HTTPS request floods peaking at several million requests per second

The promotion of such services by Anonymous Sudan is alarming and highlights the ongoing threat posed by cybercriminals who seek to disrupt and damage online services and infrastructure.

DDoS attacks are illegal and can have severe consequences for the targeted organizations, often leading to significant downtime and financial losses.

Authorities and cybersecurity experts are urging businesses and online service providers to be vigilant and implement robust security measures to protect against such malicious activities.

Monitoring network traffic, employing DDoS mitigation strategies, and collaborating with internet service providers to defend against these potent cyber threats are crucial.

Promoting the “Skynet-GodzillaBotnet” by Anonymous Sudan is a stark reminder of the persistent and evolving nature of cyber threats.

Organizations must remain proactive in their cybersecurity efforts to safeguard against the disruptive and damaging effects of DDoS attacks.

You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are extremely harmful, can wreak havoc, and damage your network.

*Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.*

The post Beware That Anonymous Sudan Is Promoting A New DDoS Botnet appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

tresronours@parlote.facil.services

Serpent Stealer Acquire Browser Passwords and Erases Intrusion Logs

Beneath the surface of the cyber realm, a silent menace emerges—crafted with the precision of the .NET framework, the Serpent Stealer slithers undetected through security measures, leaving traces of its intrusion.

Researchers at K7 Labs have analyzed the malware called “serpent.” This malware can bypass several security measures implemented in Windows, such as User Access Control (UAC), debuggers, and virtual machines.

It can also steal sensitive data, including browser data and passwords, and exfiltrate it using Webhooks and Discord abuse.

This information is significant for individuals and organizations looking to protect their systems from potential cyber threats.

Dive into the realm of a 64-bit portable executable, discreetly infiltrating systems with unparalleled stealth.

Serpent Stealer is on sale

Serpent Stealer is a stealer that has 24/7 support, FUD, very hard to decompile, steals cookies, FTP logins, SSH keys, passwords, system info and much more.

[

#DarkWeb

](https://twitter.com/hashtag/DarkWeb?src=hash&ref_src=twsrc%5Etfw)

[

pic.twitter.com/iNcvm89b9u

](https://t.co/iNcvm89b9u)

— Daily Dark Web (@DailyDarkWeb)

[

October 16, 2023

](https://twitter.com/DailyDarkWeb/status/1713963018646593714?ref_src=twsrc%5Etfw)

Witness the Serpent Stealer’s insidious data harvesting prowess.

Like a digital plunderer, it raids Google Chrome’s autofill data, extracting personal details for potential identity theft.

Delving further, it uncovers the user’s online history, a treasure trove revealing vulnerabilities and patterns ripe for exploitation.

The Webhook Courier of Stolen Secrets

Embark on a journey through the Serpent Stealer’s clandestine transmission route.

Utilizing Discord webhooks, this digital courier discreetly ferries stolen data to the attacker’s command-and-control server, ensuring a seamless exchange of pilfered secrets, reads the report.

Explore the Serpent Stealer’s insatiable appetite for passwords.

Beyond browsers, it infiltrates crypto wallets and gaming platforms, seeking to unearth login credentials that unlock doors to valuable assets, perpetuating its unrelenting data heist.

UAC Ballet

Uncover the sophisticated dance of evasion orchestrated by the Serpent Stealer. With a UAC bypass mechanism, it sidesteps Windows’ User Account Control safeguards, operating with elevated privileges and rendering security barriers powerless in its quest for sensitive data.

Peer into the Serpent Stealer’s utilization of Fodhelper.exe, a legitimate Windows component.

Exploiting this trusted tool, the malware executes commands with administrative privileges, effectively disabling security barriers and perpetuating its stealthy presence.

IOCs

Hash

Detection name

e97868c8431ccd922dea3dfb50f7e0b5

Password-Stealer (005ac0721 )

a3c4785a011c350839669b8e73c823f5

Password-Stealer (005ac0721 )

The post Serpent Stealer Acquire Browser Passwords and Erases Intrusion Logs appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

danie10@squeet.me

How to host your own website, or a secure chat service, on the Dark Web with open source OnionShare

Browser tab with title top left saying OnionShare, and on the right are 4 panes labelled Share Files, Receive Files, Host a Website, and Chat Anonymously.
I last covered OnionShare I see in 2020 and 2021. Not much has changed as they seem to offer the same services, but this a good “how to” video if you want to set up something like this at home.

I’d recommend you do it on a Raspberry Pi just to keep it fully separated from your desktop PC. Also, a Pi can run 24/7 which is more useful.

OnionShare is going to provide a dark web Tor onion address that you can share for others to find your service. But both your and their IP address won’t be known to the other party (in fact this may be a better way to share a website from home than with a normal https website).

OnionShare can host a website anonymously, it can provide secure file sharing, and also private chat communications (especially useful for activists, journalists, and others who need to protect their communications). You’ll notice two things from an onion address: Firstly, there is no https (with an s) as it uses a different secure protocol, and secondly it’s a very long random address (which explains why sites are more difficult to find on the dark web, and why many links are dead).

Watch https://youtu.be/CurcakgurRE?si=ccjfKKHjKBJ1PGCT
#Blog, #darkweb, #onionshare, #opensource, #privacy, #technology

tresronours@parlote.facil.services

Hackers Leaks Millions of 23andMe User Details on Dark Web

A threat actor allegedly published 4.1 million genetic data profiles stolen from the DNA testing company 23andMe in dark web forums.

The British Royal Family, wealthy families that support Zionism, and the wealthiest individuals in the United States and Western Europe are among those whose information was disclosed.

The genetic profiles of 23andMe were published on Tuesday by a hacker going by the name Golem on the well-known cybercrime forum BreachForums.

After learning of the breach, the company contacted its customers and reminded them to take extra precautions to keep their accounts and passwords safe.

The saga with

[

@23andMe

](https://twitter.com/23andMe?ref_src=twsrc%5Etfw)

continues. A threat actor has allegedly leaked 4 million individuals, allegedly also including the British Royal family. They claim the data includes all wealthy families serving Zionism.

[

#23andMe

](https://twitter.com/hashtag/23andMe?src=hash&ref_src=twsrc%5Etfw)

[

#Clearnet

](https://twitter.com/hashtag/Clearnet?src=hash&ref_src=twsrc%5Etfw)

[

#DarkWeb

](https://twitter.com/hashtag/DarkWeb?src=hash&ref_src=twsrc%5Etfw)

[

#DarkWebInformer

](https://twitter.com/hashtag/DarkWebInformer?src=hash&ref_src=twsrc%5Etfw)

[

#Database

](https://twitter.com/hashtag/Database?src=hash&ref_src=twsrc%5Etfw)

[

#Leaks

](https://twitter.com/hashtag/Leaks?src=hash&ref_src=twsrc%5Etfw)

[

#Leaked

](https://twitter.com/hashtag/Leaked?src=hash&ref_src=twsrc%5Etfw)

[

pic.twitter.com/CDoMy0cexC

](https://t.co/CDoMy0cexC)

— Dark Web Informer (@DarkWebInformer)

[

October 18, 2023

](https://twitter.com/DarkWebInformer/status/1714699253400891883?ref_src=twsrc%5Etfw)

Hackers Using Credential Stuffing Attack

On October 6, 23andMe revealed that hackers had gained access to some user data. The company claimed that the hackers had used credential stuffing, a technique where they tried combinations of usernames or emails and corresponding passwords that were already known as a result of other data breaches, to gather the stolen data.

FREE Demo

Deploy Advanced AI-Powered Email Security Solution

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware

Free Demo

The company said that when customers reused login information, that is when usernames and passwords used on 23andMe were the same as those used on other websites that had previously been hacked—threat actors were able to access specific accounts.

“Threat actor may have then, in violation of our Terms of Service, accessed 23andMe.com accounts without authorization and obtained information from certain accounts, including information about users’ DNA Relatives profiles, to the extent a user opted into that service”, the company said.

The hacker publishing the stolen information, Golem, seems to have first tried to sell the user details. On Wednesday, he stated: “I would like to remind you that even the data I’m sharing here is extremely valuable.”

On August 11, a hacker posted an advertisement on the Hydra forum for a set of 23andMe user data. According to a TechCrunch study, that collection of user data matched some of the user details exposed two weeks prior.

The hacker stated having 300 gigabytes of 23andMe customer data on Hydra, although the hacker offered no support for this claim.

Hence, the company advised customers to take additional precautions to keep their accounts and passwords safe and stated that they were seeking the help of third-party forensic experts and federal law enforcement officials.

The company requires all customers to change their passwords, and they encourage the usage of multi-factor authentication (MFA).

Protect yourself from vulnerabilities using Patch Manager Plus to patch over 850 third-party applications quickly. Take advantage of the free trial to ensure 100% security.

The post Hackers Leaks Millions of 23andMe User Details on Dark Web appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

anonymiss@despora.de

Come to the dark side: hunting #IT professionals on the #darkweb

Source: https://securelist.com/darknet-it-headhunting/108526/

Offers like that come from #hacker groups, among others. Cybercrooks need a staff of professionals with specific skills to penetrate the infrastructure of an organization, steal confidential data, or #encrypt the system for subsequent extortion.

#cybercrime #job #work #problem #illegal #security #internet #economy #news #malware

fiel@diaspora-fr.org

⚖️ Chronique judiciaire : un militaire armé jusqu’aux dents à Nantes

Septembre 2022, audience correctionnelle au Palais de justice de #Nantes. Un jeune #militaire jugé pour avoir acheté sur le #darkweb, détenu et importé illégalement un vrai arsenal de #guerre (semi-automatiques, carabines, grenades, chargeurs, cartouches…). Il défend être un collectionneur… Son avocate, quant à elle, plaide l’inconstitutionnalité des textes législatifs réprimant les infractions poursuivies et soumet au tribunal trois questions prioritaires de constitutionnalité*. Elle réclame également que le tribunal correctionnel se déclare incompétent, et défend que seul un tribunal militaire puisse juger des faits, alors même qu’elle reconnaît sans difficulté que les faits ont été commis dans le cadre privé du prévenu, en dehors de ces missions militaires…

Autre élément notable de cette audience : aucune interrogation n’a été portée sur la potentielle dangerosité du prévenu, ou à une potentielle appartenance ou participation à une groupe armé ; son statut de militaire semblant l’exempter de tout doute sur une quelconque malveillance ou association criminelle.

Autre question restée en suspens : la manière dont le prévenu a pu, financièrement, se fournir un tel arsenal de guerre avec un revenu mensuel s’élevant à 1400 euros… L’inquiétude principale qui occupait les magistrates semblait être le potentiel risque de cambriolage dont il aurait pu faire l’objet, et de voir retrouver ses armes utilisées pour des règlements de compte…

Le délibéré sera rendu en décembre 2022… en attendant le jeune militaire détient toujours des #armes à son domicile (mais déclarées cette fois), mais n’est soumis à aucun contrôle judiciaire ou interdictions en attendant le rendu de la décision… Pour infiniment moins que cela, on a vu le même tribunal de Nantes imposer des contraintes très lourdes pendant des mois à des #manifestants. Sur cette affaire, pourtant inquiétante, la presse est étonnamment discrète. Imaginez qu’un #militant #anticapitaliste ait été arrêté avec un tel arsenal !

Affaire à suivre…

QPC : «La question prioritaire de constitutionnalité est le droit reconnu à toute personne qui est partie à un #procès ou une instance de soutenir qu’une disposition législative porte atteinte aux droits et libertés que la Constitution garantit. Si les conditions de recevabilité de la question sont réunies, il appartient au Conseil constitutionnel, saisi sur renvoi par le Conseil d’État ou la Cour de cassation, de se prononcer et, le cas échéant, d’abroger la disposition législative» (conseil constitutionnel).

garryknight@diasp.org

BBC News launches 'dark web' Tor mirror | BBC News

The BBC has made its international news website available via the Tor network, in a bid to thwart censorship attempts.

You know that thing about having to help your older relatives with tech stuff over a phone call… Well, anyway, this is a good move on the BBC’s part.

#Ukraine #politics #Russia #Putin #UkraineInvasion #UkraineWar #SolidarityWithUkraine #StandWithUkraine #Tor #DarkWeb #BBCNews

https://www.bbc.co.uk/news/technology-50150981

bliter@diaspora-fr.org

The Dark Web Saison 1 Episode 3 Marche noir en ligne

img


La #série #documentaire [ #INÉDIT] « #TheDarkWeb » Saison 1, Diffusé Lundi 13 décembre 2021 à 18h33 sur PLANETE+ CI. Le 3e volet " #MarcheNoir #enligne" : #Drogues, #armes à feu ou #documents contrefaits sont vendus sur les places de marché du #darkweb, qui fonctionnent avec des #navigateurs #anonymes et des #crypto-monnaies. #AlphaBay était la plus grande place de marché, réalisant des transactions de plus de 800 000 dollars américains en une journée.... Il y a un côté sombre sur #Internet, et vous ne savez probablement même pas qu'il existe. Grattez le vernis positif des #médias #sociaux, des #applications et des #plateformes qui ont rendu nos vies plus faciles et plus connectées, et vous trouverez des #criminels utilisant les mêmes applications et plateformes pour mener des activités #illicites et dangereuses....

info

Titre de documentaire :The Dark Web - Saison 1 Épisode 3 : "Marche noir en ligne" (FRENCH) - PLANETE+ CI
Titre d’épisode : EP03 : "Marche noir en ligne"
Saison : S01
Chaine TV : PLANETE+ CI
Date de diffusion : 13/12/2021
Réalisé par : Ericson Gangoso, Pimthida Tiemchaiyapum
Nationalité : Singapour


Téléchargement:
https://turbobit.net/dfdzxr4lt22h.html
https://uptobox.com/7zwhn5vycihb
https://1fichier.com/?bn5kokpi51zzjz8pu6rj

metaludo@diaspora-fr.org