Remove 2013 Remove Hacking Remove Internet Remove System Administration
article thumbnail

Meet the Administrators of the RSOCKS Proxy Botnet

Krebs on Security

last week said they dismantled the “ RSOCKS ” botnet, a collection of millions of hacked devices that were sold as “proxies” to cybercriminals looking for ways to route their malicious traffic through someone else’s computer. The RUSdot mailer, the email spamming tool made and sold by the administrator of RSOCKS.

article thumbnail

REvil Ransom Arrest, $6M Seizure, and $10M Reward

Krebs on Security

If it sounds unlikely that a normal Internet user could make millions of dollars unmasking the identities of REvil gang members, take heart and consider that the two men indicted as part this law enforcement action do not appear to have done much to separate their cybercriminal identities from their real-life selves. 3 was Lublin, Poland.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Closer Look at the Snatch Data Ransom Group

Krebs on Security

“The command requires Windows system administrators,” Truniger’s ads explained. Semen-7907 registered at Tunngle from the Internet address 31.192.175[.]63 “I’ve been using this login since about 2013 on all the forums where I register, and I don’t always set a strong password. .

article thumbnail

Happy 10th anniversary & Kali's story.so far

Kali Linux

Wednesday 13th, March 2013, 10 years ago, Kali Linux v1.0 A fresh start in March 2013. Domain The team knew how much BackTrack was growing in popularity, and as they did not switch the project name when using Ubuntu, it was time to create its own place on the Internet. BackTrack Linux became Kali Linux in March 2013.

InfoSec 52