cookie

We use cookies to improve your browsing experience. By clicking ยซAccept allยป, you agree to the use of cookies.

avatar

Algorithms_unlocked

Get Daily Post's ๐Ÿ‘‡ ๐Ÿค–โ€ข Cyber Security | Ethical Hacking ๐Ÿ˜Ž ๐Ÿงโ€ข Cyber Attacks | Tech Update โš ๏ธ ๐Ÿ‘จโ€๐Ÿ’ป โ€ข Hacking tip & trick ๐Ÿ‘๐Ÿ”ฅ

Show more
Advertising posts
5 624
Subscribers
+824 hours
+577 days
+13530 days
Posting time distributions

Data loading in progress...

Find out who reads your channel

This graph will show you who besides your subscribers reads your channel and learn about other sources of traffic.
Views Sources
Publication analysis
PostsViews
Shares
Views dynamics
01
๐Ÿ’ธ Indian national pleads guilty to stealing over $37M through fake Coinbase website. In separate cases, a Ukrainian arrested for aiding North Korean IT workers; Vietnamese charged for helping Chinese remote IT workers commit wire fraud.
1610Loading...
02
๐Ÿ•ต๏ธโ€โ™‚๏ธ 90+ Malicious Apps Totaling 5.5M Downloads Lurk on Google Play ๐Ÿ•ต๏ธโ€โ™‚๏ธ The dangerous Anatsa banking Trojan is among the malware being spread to Android users via decoy mobile apps in recent months.
1630Loading...
03
Media files
2420Loading...
04
๐Ÿšจ Experts have uncovered phishing campaigns using HTML smuggling, DNS tunneling, generative AI, PhaaS toolkits, malvertising, and Cloudflare Workers to serve malicious sites targeting Microsoft and Gmail credentials.
3170Loading...
05
๐Ÿšจ 83% of organizations have fallen victim to phishing. Itโ€™s time to rethink our security strategies. Discover innovative solutions that inspect web sessions and neutralize threats in real-time.
3210Loading...
06
๐Ÿšจ Critical Alert: TP-Link Archer C5400X ๐ŸŽฎ Gaming Router Vulnerability. ๐Ÿšฆ Severity: Maximum (CVSS 10.0) ๐Ÿ›ก๏ธ Impact: Remote code execution Patch available: Firmware version 1_1.1.7 Protect your network, update now!
3130Loading...
07
#Cybercrime surge in #India India saw @7000 Complaints per day from 1 Jan 2024. The number of complaints has been steadily increasing over the past few years: 26,049 in 2019; 2,55,777 in 2020; 4,52,414 in 2021; 9,56,790 in 2022; and 15,56,215 in 2023. So far in 2024, a total of 7,40,957 complaints have already been lodged. This year, most of these cyber fraud incidents are associated with fake trading apps, loan apps, gaming apps, dating apps, and algorithm manipulation. 14C wing has received a total of 4,599 complaints regarding digital fraud between January and April this year, involving a total of Rs 1,203.06 crore. โœ” Additionally, there have been 20,043 trading scams amounting to Rs 14,204.83 crore, 62,687 investment scams totaling Rs 2,225.82 crore, and 1,725 dating scams worth Rs 132.31 crore reported 14C froze 325,000 bank accounts and blocked 530,000 SIM cards. 3,401 social media accounts, including WhatsApp groups, were frozen.
4570Loading...
08
Media files
5330Loading...
09
๐Ÿงจ Deepfake Drama: How Gwyneth Paltrow Became the Latest Target in AI Deception ๐Ÿงจ As technology advances, so do the methods used by cybercriminals to spread misinformation and scams. One of the most concerning... The post Deepfake Drama How Gwyneth Paltrow Became the Latest Target in AI Deception appeared first on McAfee Blog.
7180Loading...
10
Media files
1 0000Loading...
11
Media files
1 0650Loading...
12
๐Ÿšจ New cryptojacking malware campaign HIDDEN SHOVEL uses GHOSTENGINE payload to exploit vulnerable drivers, disable EDRs, and install XMRig miner in a BYOVD attack.
1 0890Loading...
13
It's about time. Apple and Google announced that iPhone and Android users will start seeing alerts when it's possible that an unknown Bluetooth device is being used to track them. The two companies have developed an industry standard called "Detecting Unwanted Location Trackers." Starting Monday, Apple is introducing the capability in iOS 17.5 and Google is launching it on Android 6.0+ devices. Users will now get an "[Item] Found Moving With You" alert on their device if an unknown Bluetooth tracking device is seen moving with them, regardless of the platform the device is paired with.
1 2800Loading...
14
Apple and Google agree on standard to alert people when unknown 40709-598 Bluetooth devices are tracking them
1 1480Loading...
15
โš ๏ธ Grandoreiro banking trojan is back, targeting 1,500+ banks in 60+ countries. It now uses infected Outlook to spread phishing emails, with updated domain-generating algorithm and anti-malware evasion capability.
1 2220Loading...
16
Media files
1 5290Loading...
17
Samjha, nhi tu nhi samjha ๐Ÿ˜…โœŒ๏ธ Alert boys,be sakt guy..and always verify before talk to strangers.
1 5310Loading...
18
3 Capture the Flag Websites to Learn how to Hack: 1. Try Hack Me 2. Hack the Box 3. PicoCTF ๐Ÿ˜Ž Follow us for daily cybersecurity tips โœŒ๏ธ
1 2050Loading...
19
Stay Alert: CERT-In Identifies Security Risks in Android Phones and Chrome Browser! Heads up, everyone! CERT-In has highlighted security vulnerabilities in Android phones and Chrome browsers. Keep your devices safe by staying informed and applying necessary updates. Your security matters!
1 2430Loading...
20
#ZeroDay - A new Outlook RCE exploit 0-day is currently up for sale for the staggering price of $1.8M. The exploit targets x86/x64 versions of Microsoft Office 2016, 2019, LTSC 2021, and Microsoft 365 Apps for Enterprise. The seller claims a 100% success rate, but there is no evidence to confirm or deny these claims yet. For those unfamiliar with RCE exploits, they allow hackers to access user information or computers by exploiting newly discovered software vulnerabilities before developers can patch them.
1 0270Loading...
21
๐Ÿ›‘ Attention VMware users. Multiple security flaws discovered in Workstation (17.x) and Fusion (13.x). Don't wait, update now to stay protected.
1 0170Loading...
22
Advice: Don't connect with public wifi โ˜ ๏ธ
1 1930Loading...
23
https://www.linkedin.com/posts/algorithms-unlocked_votes-cyber-ethicalhacking-activity-7195712137850236928-IE6q?utm_source=share&utm_medium=member_android
340Loading...
24
https://yt.openinapp.co/ekb8a
1 2370Loading...
25
๐Ÿ”ฅ Alert: FIN7 hackers are impersonating trusted names like AnyDesk, WinSCP, BlackRock, and more to lure victims into their malware trap through malicious Google ads.
1 2570Loading...
26
Media files
1 2730Loading...
27
โš  Most Dangerous Cyber Attacks โš  1. Malware ๐Ÿฆ : Software designed to disrupt, damage, or gain unauthorized access to computer systems. 2. Phishing ๐ŸŽฃ: Deceptive emails or messages designed to trick individuals into revealing sensitive information. 3. Ransomware ๐Ÿ’ฐ: Malicious software that encrypts files or systems and demands payment for decryption. 4. DDoS Attack ๐ŸŒ: Distributed Denial of Service attack overwhelms a target server or network with excessive traffic, causing it to become inaccessible. 5. Insider Threat ๐Ÿ•ต๏ธโ€โ™‚๏ธ: Malicious actions or data breaches caused by individuals within an organization. 6. Man-in-the-Middle Attack ๐Ÿคต: Interception of communication between two parties to eavesdrop or manipulate data. 7. SQL Injection ๐Ÿ—บ๏ธ: Exploiting vulnerabilities in web applications to execute malicious SQL commands. 8. Zero-Day Exploit ๐Ÿ› ๏ธ: Exploiting software vulnerabilities that are unknown to the software developer. 9. Advanced Persistent Threat (APT) ๐ŸŽฏ: Long-term cyber attacks carried out by skilled adversaries targeting specific organizations or individuals. 10. Data Breach ๐Ÿšจ: Unauthorized access to sensitive data, resulting in its exposure or theft. 11. Insider Threat ๐Ÿ•ต๏ธโ€โ™‚๏ธ: Malicious actions or data breaches caused by individuals within an organization. 12. Man-in-the-Middle Attack ๐Ÿคต: Interception of communication between two parties to eavesdrop or manipulate data. 13. SQL Injection ๐Ÿ—บ๏ธ: Exploiting vulnerabilities in web applications to execute malicious SQL commands. 14. Zero-Day Exploit ๐Ÿ› ๏ธ: Exploiting software vulnerabilities that are unknown to the software developer. 15. Advanced Persistent Threat (APT) ๐ŸŽฏ: Long-term cyber attacks carried out by skilled adversaries targeting specific organizations or individuals. 16. Data Breach ๐Ÿšจ: Unauthorized access to sensitive data, resulting in its exposure or theft. 17. Cross-Site Scripting (XSS) ๐ŸŒ: Injecting malicious scripts into web pages viewed by other users. 18. Credential Stuffing ๐Ÿงฑ: Using stolen credentials from one breach to access other accounts. 19. Social Engineering ๐ŸŽญ: Manipulating individuals into divulging confidential information through psychological manipulation. 20. Insider Threat ๐Ÿ•ต๏ธโ€โ™‚๏ธ: Malicious actions or data breaches caused by individuals within an organization. 21. Man-in-the-Middle Attack ๐Ÿคต: Interception of communication between two parties to eavesdrop or manipulate data. 22. SQL Injection ๐Ÿ—บ๏ธ: Exploiting vulnerabilities in web applications to execute malicious SQL commands. 23. Zero-Day Exploit ๐Ÿ› ๏ธ: Exploiting software vulnerabilities that are unknown to the software developer. 24. Advanced Persistent Threat (APT) ๐ŸŽฏ: Long-term cyber attacks carried out by skilled adversaries targeting specific organizations or individuals. 25. Data Breach ๐Ÿšจ: Unauthorized access to sensitive data, resulting in its exposure or theft. 26. Cross-Site Scripting (XSS) ๐ŸŒ: Injecting malicious scripts into web pages viewed by other users. 27. Credential Stuffing ๐Ÿงฑ: Using stolen credentials from one breach to access other accounts. 28. Social Engineering ๐ŸŽญ: Manipulating individuals into divulging confidential information through psychological manipulation. 29. Insider Threat ๐Ÿ•ต๏ธโ€โ™‚๏ธ: Malicious actions or data breaches caused by individuals within an organization. 30. Man-in-the-Middle Attack ๐Ÿคต: Interception of communication between two parties to eavesdrop or manipulate data. 31. SQL Injection ๐Ÿ—บ๏ธ: Exploiting vulnerabilities in web applications to execute malicious SQL commands. 32. Zero-Day Exploit ๐Ÿ› ๏ธ: Exploiting software vulnerabilities that are unknown to the software developer. 33. Advanced Persistent Threat (APT) ๐ŸŽฏ: Long-term cyber attacks carried out by skilled adversaries targeting specific organizations or individuals. 34. Data Breach ๐Ÿšจ: Unauthorized access to sensitive data, resulting in its exposure or theft. 35. Cross-Site Scripting (XSS) ๐ŸŒ: Injecting malicious scripts into web pages viewed by other users.
1 1770Loading...
28
Dell Data Being Sold to One Buyer According to the hacker, the dataset consists of roughly 7 million rows of individual/personal purchase data and 11 million rows of consumer segment company data, and the rest comprises entries from enterprise clients, partners, educational institutions, and other entities. The data is currently being sold to a single buyer for an undisclosed amount.
1 0170Loading...
29
Media files
1 0240Loading...
30
Media files
9450Loading...
31
Media files
9860Loading...
32
Hacker Claims Responsibility The positive aspect is that email addresses, passwords, and banking or card data were not part of the breach. However, Algorithms unlocked has verified that a hacker using the alias "Menelik" on Breach Forums has recently claimed responsibility for the breach. It's important to highlight that while the connection between Dell's reported data breach and Menelik's claim remains unconfirmed, the hacker maintains that this is indeed the same breach and has provided additional details regarding the compromised data. Specifically, Menelik alleges to have acquired the personal information of over 49 million Dell customers. This data comprises:
8030Loading...
33
Hacker Claims Responsibility The positive aspect is that email addresses, passwords, and banking or card data were not part of the breach. However, Hackread.com has verified that a hacker using the alias "Menelik" on Breach Forums has recently claimed responsibility for the breach. It's important to highlight that while the connection between Dell's reported data breach and Menelik's claim remains unconfirmed, the hacker maintains that this is indeed the same breach and has provided additional details regarding the compromised data. Specifically, Menelik alleges to have acquired the personal information of over 49 million Dell customers. This data comprises:
10Loading...
34
Dell Discloses Data Breach As Hacker Sells 49 Million Customer Data
7860Loading...
35
Tech giant Dell Technologies on Thursday admitted that it experienced a data breach that exposed some customersโ€™ names and physical addresses.In an email sent to customers which went viral on social media, the tech giant said it was investigating โ€œan incident involving a Dell portal, which contains a database with limited types of customer information related to purchases from Dell.โ€ โ€œWe believe there is not a significant risk to our customers given the type of information involved. At this time, our investigation indicates limited types of customer information was accessed, including name and physical address,โ€ the message from Dell read. The exposed data did not include email addresses, telephone numbers, financial or payment information, or โ€œany highly sensitive customer informationโ€. A Dell spokesperson, when asked how many customers were impacted in the data breach, told TechCrunch that โ€œWe are not disclosing this specific information from our ongoing investigationโ€.
8970Loading...
36
Media files
8590Loading...
37
Media files
8770Loading...
38
Media files
9460Loading...
39
Media files
1 0950Loading...
๐Ÿ’ธ Indian national pleads guilty to stealing over $37M through fake Coinbase website. In separate cases, a Ukrainian arrested for aiding North Korean IT workers; Vietnamese charged for helping Chinese remote IT workers commit wire fraud.
Show all...
๐Ÿ‘ 1
๐Ÿ•ต๏ธโ€โ™‚๏ธ 90+ Malicious Apps Totaling 5.5M Downloads Lurk on Google Play ๐Ÿ•ต๏ธโ€โ™‚๏ธ The dangerous Anatsa banking Trojan is among the malware being spread to Android users via decoy mobile apps in recent months.
Show all...
๐Ÿšจ Experts have uncovered phishing campaigns using HTML smuggling, DNS tunneling, generative AI, PhaaS toolkits, malvertising, and Cloudflare Workers to serve malicious sites targeting Microsoft and Gmail credentials.
Show all...
๐Ÿšจ 83% of organizations have fallen victim to phishing. Itโ€™s time to rethink our security strategies. Discover innovative solutions that inspect web sessions and neutralize threats in real-time.
Show all...
๐Ÿšจ Critical Alert: TP-Link Archer C5400X ๐ŸŽฎ Gaming Router Vulnerability. ๐Ÿšฆ Severity: Maximum (CVSS 10.0) ๐Ÿ›ก๏ธ Impact: Remote code execution Patch available: Firmware version 1_1.1.7 Protect your network, update now!
Show all...
Photo unavailableShow in Telegram
#Cybercrime surge in #India India saw @7000 Complaints per day from 1 Jan 2024. The number of complaints has been steadily increasing over the past few years: 26,049 in 2019; 2,55,777 in 2020; 4,52,414 in 2021; 9,56,790 in 2022; and 15,56,215 in 2023. So far in 2024, a total of 7,40,957 complaints have already been lodged. This year, most of these cyber fraud incidents are associated with fake trading apps, loan apps, gaming apps, dating apps, and algorithm manipulation. 14C wing has received a total of 4,599 complaints regarding digital fraud between January and April this year, involving a total of Rs 1,203.06 crore. โœ” Additionally, there have been 20,043 trading scams amounting to Rs 14,204.83 crore, 62,687 investment scams totaling Rs 2,225.82 crore, and 1,725 dating scams worth Rs 132.31 crore reported 14C froze 325,000 bank accounts and blocked 530,000 SIM cards. 3,401 social media accounts, including WhatsApp groups, were frozen.
Show all...
๐Ÿ‘ 2
๐Ÿงจ Deepfake Drama: How Gwyneth Paltrow Became the Latest Target in AI Deception ๐Ÿงจ As technology advances, so do the methods used by cybercriminals to spread misinformation and scams. One of the most concerning... The post Deepfake Drama How Gwyneth Paltrow Became the Latest Target in AI Deception appeared first on McAfee Blog.
Show all...
๐Ÿ‘ 2
๐Ÿ‘ 1