article thumbnail

Interview with the Author of the 2000 Love Bug Virus

Schneier on Security

Getting access required a password, so his solution was to steal the passwords from those who’d paid for them. Not that de Guzman regarded this as stealing: He argued that the password holder would get no less access as a result of having their password unknowingly “shared.”

Passwords 350
article thumbnail

OT attacks increased by over 2000 percent in 2019, IBM reports

Security Affairs

According to IBM, OT attacks increased by over 2000 percent in 2019, most of them involved the Echobot IoT malware. According to IBM X-Force, attacks targeting operational technology (OT) infrastructure increased by over 2000 p ercent in 2019 compared to 2018, and most of them involved the Echobot malware. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Bounty to Recover NIST’s Elliptic Curve Seeds

Schneier on Security

Rumor has it that they are in turn hashes of English sentences, but the person who picked them, Dr. Jerry Solinas, passed away in early 2023 leaving behind a cryptographic mystery, some conspiracy theories, and an historical password cracking challenge. So there’s a $12K prize to recover the hash seeds.

Passwords 343
article thumbnail

The 773 Million Record "Collection #1" Data Breach

Troy Hunt

Collection #1 is a set of email addresses and passwords totalling 2,692,818,238 rows. In total, there are 1,160,253,228 unique combinations of email addresses and passwords. This is when treating the password as case sensitive but the email address as not case sensitive. There are 21,222,975 unique passwords. It'll be 99.x%

article thumbnail

Collection #1 dump, 773 million emails, 21 million passwords

Security Affairs

Someone has collected a huge trove of data through credential stuffing , the ‘Collection #1’ archive is a set of email addresses and passwords totalling 2,692,818,238 rows resulting from thousands of different sources. million passwords are not part of known past data breaches. ” concludes Hunt. Pierluigi Paganini.

Passwords 110
article thumbnail

Russia-linked APT Seashell Blizzard is behind the long running global access operation BadPilot campaign

Security Affairs

Seashell Blizzard (aka Sandworm , BlackEnergy and TeleBots ) has been active since 2000, it operates under the control of Unit 74455 of the Russian GRUs Main Center for Special Technologies (GTsST). Attackers inserted rogue JavaScript to capture usernames and passwords in real-time, enhancing lateral movement within networks.

article thumbnail

Microsoft Buys Corp.com So Bad Guys Can’t

Krebs on Security

Domain experts called corp.com dangerous because years of testing showed whoever wields it would have access to an unending stream of passwords, email and other sensitive data from hundreds of thousands of Microsoft Windows PCs at major companies around the globe. This week, Microsoft Corp.

DNS 359