Remove tag tor
article thumbnail

Tor Project released Tor Browser 8.5.1 for Windows, Mac, Linux, and Android

Security Affairs

A new version of the popular Tor Browser was released by the Tor Project, it is Tor Browser 8.5.1 The Tor Project has released Tor Browser 8.5.1 can be downloaded for free from the Tor Browser download page and from the distribution directory. “Tor Browser 8.5.1 “Tor Browser 8.5.1

article thumbnail

Tor Project’s Bug Smash Fund raises $86K in August

Security Affairs

The Tor Project has raised $86,000 for a Bug Smash fund that it will use to pay developers that will address critical flaws in the popular anonymizing network. The Tor Project has raised $86,000 for a Bug Smash fund that was created to pay developers that will address critical security and privacy issues in the popular anonymizing network.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Important information about Ragnarok Ransomware and Hive Ransomware

CyberSecurity Insiders

So, after REvil, Darkside, and Conti Ransomware groups, it is the time for Ragnarok to get itself tagged to the list of ransomware groups that have officially shut their operations in 2021. But fortunately(for them) the cyber criminals released a free decryption key and announced their group closure to avoid any legal troubles.

article thumbnail

Quebec shuts down thousands of sites as disclosure of the Log4Shell flaw

Security Affairs

Query our API for "tags=CVE-2021-44228" for source IP addresses and other IOCs. Exploitation occurring from ~100 distinct hosts, almost all of which are Tor exit nodes. Tags available to all users and customers now. threatintel — Bad Packets (@bad_packets) December 10, 2021.

article thumbnail

BlackCat (aka ALPHV) Ransomware is Increasing Stakes up to $2,5M in Demands

Security Affairs

They introduced an advanced search by stolen victim’s passwords, and confidential documents leaked in the TOR network. and recently introduced a search by stolen victim’s passwords, and confidential documents leaked in the TOR network. The notorious cybercriminal syndicate BlackCat competes with Conti and Lockbit 3.0.

article thumbnail

ALPHV/BlackCat ransomware gang claims to have stolen data from Creos Luxembourg S.A.

Security Affairs

Despite the fact Blackcat and Alpha have completely different URLs in TOR Network, the scripting scenarios used on their pages are identical, and likely developed by the same actors. The group was the pioneer of search in the indexed stolen data – allowing customers and employees of the affected companies to check exposed data.

article thumbnail

3 tips to top up your privacy

Malwarebytes

Start by looking up Firefox, Brave, DuckDuckGo, and even the Tor Browser on the Google Play and Apple App stores. Lastly, if you have a friend or family member who likes tagging you on every photo they upload (even if you’re not on the photo), feel free to un-tag yourself. Review your social privacy settings.