Remove DNS Remove Encryption Remove Hacking Remove Information Security
article thumbnail

ExpressVPN leaked DNS requests due to a bug in the split tunneling feature

Security Affairs

ExpressVPN addressed a bug in the split tunneling feature that exposed the domains visited by the users to configured DNS servers. The expert noticed that the DNS queries were sent to the DNS server configured on the computer. No other VPN protections, such as encryption, were affected.” ” reads the advisory.

DNS 108
article thumbnail

Over 92,000 Internet-facing D-Link NAS devices can be easily hacked

Security Affairs

The flaw affects multiple D-Link NAS devices, including models DNS-340L, DNS-320L, DNS-327L, and DNS-325. The flaw impacts the following devices: DNS-320L Version 1.11, Version 1.03.0904.2013, Version 1.01.0702.2013 DNS-325 Version 1.01 DNS-327L Version 1.09, Version 1.00.0409.2013 DNS-340L Version 1.08

Internet 130
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

B1txor20 Linux botnet use DNS Tunnel and Log4J exploit

Security Affairs

Researchers uncovered a new Linux botnet, tracked as B1txor20, that exploits the Log4J vulnerability and DNS tunnel. The name B1txor20 is based on the file name “b1t” used for the propagation and the XOR encryption algorithm, and the RC4 algorithm key length of 20 bytes. SecurityAffairs – hacking, B1txor20).

DNS 125
article thumbnail

German encrypted email service Tutanota suffers DDoS attacks

Security Affairs

The popular encrypted email service Tutanota was hit with a series of DDoS attacks this week targeting its website fist and its DNS providers later. Encrypted email service, Tutanota suffered a series of DDoS attacks that initially targeted the website and later its DNS providers. SecurityAffairs – hacking, Tutanota).

DDOS 138
article thumbnail

Usage of TLS in DDNS Services leads to Information Disclosure in Multiple Vendors

Security Affairs

The use of Dynamic DNS (DDNS) services embedded in appliances can potentially expose data and devices to attacks. The use of Dynamic DNS (DDNS) services embedded in appliances, such as those provided by vendors like Fortinet or QNAP, carries cybersecurity implications. It increases the discoverability of customer devices by attackers.

DNS 109
article thumbnail

New Linux variant of BIFROSE RAT uses deceptive domain strategies

Security Affairs

The recent sample of Linux variants of BIFROSE employes RC4 encryption to encrypt the collected victim data. The researchers observed the malware trying to contact a Taiwan-based public DNS resolver with the IP address 168.95.1[.]1. com by using the public DNS resolver at 168.95[.]1.1. ” concludes the report.

DNS 113
article thumbnail

9 Possible Ways Hackers Can Use Public Wi-Fi to Steal Your Sensitive Data

Security Affairs

Public Wi-Fi users are prime targets for MITM attacks because the information they send is often not encrypted, meaning it’s easy for hackers to access your data. Look for the “https” in the website’s URL—it means there’s some level of encryption.

DNS 119