article thumbnail

Developer successfully compiled leaked source code for MS Windows XP and Windows Server 2003 OSs

Security Affairs

Last week, the source code for MS Windows XP and Windows Server 2003 OSs were leaked online, now a developer successfully compiled them. Last week, the source code for Microsoft’s Windows XP and Windows Server 2003 operating systems was published as a torrent file on the bulletin board website 4chan. Windows NT 4 MS-DOS 3.30

article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Nikita Kislitsin , formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. Prosecutors in Northern California indicted Kislitsin in 2014 for his alleged role in stealing account data from Formspring.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

For example, in 2010 Spamdot and its spam affiliate program Spamit were hacked, and its user database shows Sal and Icamis often accessed the forum from the same Internet address — usually from Cherepovets , an industrial town situated approximately 230 miles north of Moscow. bank accounts. w s, icamis[.]ru ru , and icamis[.]biz.

article thumbnail

Tainted password-cracking software for industrial systems used to spread P2P Sality bot

Security Affairs

Threat actors behind the campaign used multiple accounts across several social media platforms to advertise password-cracking software for Programmable Logic Controller (PLC), Human-Machine Interface (HMI), and project files. Several websites and multiple social media accounts exist all touting their password “crackers.””

Passwords 113
article thumbnail

American Bar Association (ABA) suffered a data breach,1.4 million members impacted

Security Affairs

The security breach was detected on March 17, 2003 and according to the company the intrusion begun on or about March 6, 2023. The attackers may have gained access to the members’ credentials for a legacy member system that was decommissioned in 2018. The organization on Thursday began notifying members.

article thumbnail

A million at risk from user data leak at Korean beauty platform PowderRoom

Security Affairs

Established in 2003, PowderRoom is a South Korean beauty content platform connecting 3.5 Abusing them, threat actors could hijack user accounts and purchase products on the platform using the payment methods linked with the account. Additionally, attackers could modify account details, and post comments and reviews.

Risk 89
article thumbnail

Data of 700 million LinkedIn users leaked and put for sale on Dark Web

CyberSecurity Insiders

However, the professional website denies all such media claims and stated that the newly discovered data was an old one scrapped from one of the previous hacks that took place in April 2021.

Media 89