DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Hack

Database Ransom Attacks Have Now Hit MySQL Servers

Posted on February 25, 2017 by Dissent

Catalin Cimpanu reports: After the ransacking of MongoDB, ElasticSearch, Hadoop, CouchDB, and Cassandra servers, attackers are now hijacking hundreds of MySQL databases, deleting their content, and leaving a ransom note behind asking for a 0.2 Bitcoin ($235) payment. According to breach detection firm GuardiCore, the attacks are happening via brute-force attacks on Internet-exposed MySQL servers, and there’s plenty of those…

Read more

Florida man pleads guilty in attempted hacking of Clinton Foundation

Posted on February 23, 2017 by Dissent

Nate Raymond and Nathan Layne report: A Florida man pleaded guilty in a case stemming from an attempted hacking of the Clinton Foundation on Thursday, months after he was sentenced to 42 years in prison in the wake of child pornography discovered on his computers during the probe. Timothy Sedlak, 43, pleaded guilty in federal…

Read more

Opening Appellate Brief filed in U.S. v. Thomas

Posted on February 23, 2017 by Dissent

Tor Ekeland writes: U.S v Michael Thomas, No. 16-41264 (5th Cir.) Last night in the Fifth Circuit Court of Appeals we filed the Opening Appellant Brief in U.S. v. Michael Thomas. In June of 2016, in an important CFAA case regarding the definition of unauthorized damage, a jury convicted Michael Thomas of a single count felony violation for causing damage…

Read more

Manafort faced blackmail attempt, hacks suggest

Posted on February 23, 2017 by Dissent

Kenneth P. Vogel, David Stern, and Josh Meyer report:  A purported cyberhack of the daughter of political consultant Paul Manafort suggests that he was the victim of a blackmail attempt while he was serving as Donald Trump’s presidential campaign chairman last summer. The undated communications, which are allegedly from the iPhone of Manafort’s daughter, include a…

Read more

Lone hacktivists persist, but are they making a difference?

Posted on February 21, 2017 by Dissent

Sometime around June, 2015, a hacktivist who calls himself @ElSurveillance on Twitter began defacing web sites of escort services. In July, 2015, I became aware of him and began reporting on his attacks, which usually include messages left on the sites about how the service and conduct is an affront to Islam. To get an idea…

Read more

Hackers who took control of PC microphones siphon >600 GB from 70 targets

Posted on February 20, 2017 by Dissent

Dan Goodin reports: Researchers have uncovered an advanced malware-based operation that siphoned more than 600 gigabytes from about 70 targets in a broad range of industries, including critical infrastructure, news media, and scientific research. The operation uses malware to capture audio recordings of conversations, screen shots, documents, and passwords, according to a blog post published last…

Read more
  • Previous
  • 1
  • …
  • 527
  • 528
  • 529
  • 530
  • 531
  • 532
  • 533
  • …
  • 1,084
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Turkish Group Hacks Zero-Day Flaw to Spy on Kurdish Forces
  • Cyberattacks on Long Island Schools Highlight Growing Threat
  • Dior faces scrutiny, fine in Korea for insufficient data breach reporting; data of wealthy clients in China, South Korea stolen
  • Administrator Of Online Criminal Marketplace Extradited From Kosovo To The United States
  • Twilio denies breach following leak of alleged Steam 2FA codes
  • Personal information exposed by Australian Human Rights Commission data breach
  • International cybercrime tackled: Amsterdam police and FBI dismantle proxy service Anyproxy
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency
  • N.W.T.’s medical record system under the microscope after 2 reported cases of snooping
  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • License Plate Reader Company Flock Is Building a Massive People Lookup Tool, Leak Shows
  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.