#database

anonymiss@despora.de

A leaky #database spilled #2FA codes for the world’s tech giants

source: https://techcrunch.com/2024/02/29/leaky-database-two-factor-codes/

A #technology company that routes millions of #SMS text messages across the world has secured an exposed database that was spilling one-time #security codes that may have granted users’ #access to their #Facebook, #Google and #TikTok accounts.

#news #fail #cybersecurity #problem #economy #internet #account #login #authentication #mobile #software

lorenzoancora@pod.mttv.it

New version .217 of the Free Software Database is online!

[Browse the full list of changes] — [Visit the website] — Now stutter-free and multi-search! 🦾


Every month this platform serves a minimum of 22.000 requests from at least 3.700 distinct users.
Each request is a person discovering (or rediscovering) a free and open source software.


Tags: #website #webapp #webapplication #libre-software #freesoftware #free-software #foss #opensource #database #directory #linux #gnu-linux #gnulinux #windows #osx #hacking #freesoftware #libresoftware #website #opensearch #searchengine #directory

tresronours@parlote.facil.services

Hackers Leaks Millions of 23andMe User Details on Dark Web

A threat actor allegedly published 4.1 million genetic data profiles stolen from the DNA testing company 23andMe in dark web forums.

The British Royal Family, wealthy families that support Zionism, and the wealthiest individuals in the United States and Western Europe are among those whose information was disclosed.

The genetic profiles of 23andMe were published on Tuesday by a hacker going by the name Golem on the well-known cybercrime forum BreachForums.

After learning of the breach, the company contacted its customers and reminded them to take extra precautions to keep their accounts and passwords safe.

The saga with

[

@23andMe

](https://twitter.com/23andMe?ref_src=twsrc%5Etfw)

continues. A threat actor has allegedly leaked 4 million individuals, allegedly also including the British Royal family. They claim the data includes all wealthy families serving Zionism.

[

#23andMe

](https://twitter.com/hashtag/23andMe?src=hash&ref_src=twsrc%5Etfw)

[

#Clearnet

](https://twitter.com/hashtag/Clearnet?src=hash&ref_src=twsrc%5Etfw)

[

#DarkWeb

](https://twitter.com/hashtag/DarkWeb?src=hash&ref_src=twsrc%5Etfw)

[

#DarkWebInformer

](https://twitter.com/hashtag/DarkWebInformer?src=hash&ref_src=twsrc%5Etfw)

[

#Database

](https://twitter.com/hashtag/Database?src=hash&ref_src=twsrc%5Etfw)

[

#Leaks

](https://twitter.com/hashtag/Leaks?src=hash&ref_src=twsrc%5Etfw)

[

#Leaked

](https://twitter.com/hashtag/Leaked?src=hash&ref_src=twsrc%5Etfw)

[

pic.twitter.com/CDoMy0cexC

](https://t.co/CDoMy0cexC)

— Dark Web Informer (@DarkWebInformer)

[

October 18, 2023

](https://twitter.com/DarkWebInformer/status/1714699253400891883?ref_src=twsrc%5Etfw)

Hackers Using Credential Stuffing Attack

On October 6, 23andMe revealed that hackers had gained access to some user data. The company claimed that the hackers had used credential stuffing, a technique where they tried combinations of usernames or emails and corresponding passwords that were already known as a result of other data breaches, to gather the stolen data.

FREE Demo

Deploy Advanced AI-Powered Email Security Solution

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware

Free Demo

The company said that when customers reused login information, that is when usernames and passwords used on 23andMe were the same as those used on other websites that had previously been hacked—threat actors were able to access specific accounts.

“Threat actor may have then, in violation of our Terms of Service, accessed 23andMe.com accounts without authorization and obtained information from certain accounts, including information about users’ DNA Relatives profiles, to the extent a user opted into that service”, the company said.

The hacker publishing the stolen information, Golem, seems to have first tried to sell the user details. On Wednesday, he stated: “I would like to remind you that even the data I’m sharing here is extremely valuable.”

On August 11, a hacker posted an advertisement on the Hydra forum for a set of 23andMe user data. According to a TechCrunch study, that collection of user data matched some of the user details exposed two weeks prior.

The hacker stated having 300 gigabytes of 23andMe customer data on Hydra, although the hacker offered no support for this claim.

Hence, the company advised customers to take additional precautions to keep their accounts and passwords safe and stated that they were seeking the help of third-party forensic experts and federal law enforcement officials.

The company requires all customers to change their passwords, and they encourage the usage of multi-factor authentication (MFA).

Protect yourself from vulnerabilities using Patch Manager Plus to patch over 850 third-party applications quickly. Take advantage of the free trial to ensure 100% security.

The post Hackers Leaks Millions of 23andMe User Details on Dark Web appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

lorenzoancora@pod.mttv.it

Free Software Database 🛠️

New minor version .195 is online

Visit the WebsiteChangelog

Keypoints:

  • Security of Tor connections to the Hidden Service has also been improved a bit.
  • Tor users can now connect via HTTPS (experimental - exception needed on Tor Browser).
  • The Directory has a new search option to correct misspelled free software names, compatible with all tongues of the world.
  • The Recommended Distributions are now much easier to browse.

Thank you for your patience.


Tags: #website #webapp #webapplication #libre-software #freesoftware #free-software #foss #opensource #database #linux #gnu-linux #gnulinux #windows #osx #hacking #libresoftware #searchengine

smokeinfog@diasp.org

FBI Seizure of Mastodon Server is a Wakeup Call to Fediverse Users and Hosts to Protect their Users

We’re in an exciting time for users who want to take back control from major platforms like Twitter and Facebook. However, this new environment comes with challenges and risks for user privacy, so we need to get it right and make sure networks like the Fediverse and Bluesky are mindful of past lessons.

Last May, Mastodon server Kolektiva.social was compromised when one of the server’s admins had their home raided by the FBI for unrelated charges. All of their electronics, including a backup of the instance database, were seized.

It’s a chillingly familiar story which should serve as a reminder for the hosts, users, and developers of decentralized platforms: if you care about privacy, you have to do the work to protect it. We have a chance to do better from the start in the fediverse, so let’s take it.

. . .

#Mastodon #Fediverse #data #database #backups #privacy #security #FBI #lawEnforcement #raids #EFF

christophs@diaspora.glasswings.com

I Will Fucking Dropkick You If You Use That Spreadsheet — Ludicity

Anything. I am begging you on my hands and knees, anything. Write a SQLite database on your local hard drive. Do some garbage in Python. Encode the data in binary using a series of pebbles on your front lawn. If necessary, I will personally call your manager and explain the problem. I will actually do this. It's easy, I swear. They're all definitely easier than being defenestrated, which is the only alternative I am offering.

#excel #spreadsheets #database

https://ludic.mataroa.blog/blog/i-will-fucking-dropkick-you-if-you-use-that-spreadsheet/