Tumgik
#remote access trojan
shopsalary · 2 years
Text
HOW TO CREATE A RAT (REMOTE ACCESS TROJAN)
HOW TO CREATE A RAT (REMOTE ACCESS TROJAN)
Remote Access Trojan (RAT) 💀 is one such malware. Which can give you access to any system. Be it mobile or computer, you can get remote access to it. Create a RAT – Remote Access Trojan This is the best project ever. I had never done anything like this before. I never controlled anyone else’s system with my own system. But I’ve always wanted to do this (RAT) it allowed me to do some interesting…
Tumblr media
View On WordPress
8 notes · View notes
lordrakim · 10 months
Text
Legit app in Google Play turns malicious and sends mic recordings every 15 minutes
The malicious iRecorder app has come to light, but its purpose remains shrouded. An app that had more than 50,000 downloads from Google Play surreptitiously recorded nearby audio every 15 minutes and sent it to the app developer, a researcher from security firm ESET said. Continue reading Untitled
Tumblr media
View On WordPress
0 notes
orbitbrain · 2 years
Text
North Korea's Lazarus Targets Energy Firms With Three RATs
North Korea’s Lazarus Targets Energy Firms With Three RATs
Home › Cyberwarfare North Korea’s Lazarus Targets Energy Firms With Three RATs By Ionut Arghire on September 09, 2022 Tweet For roughly six months, the North Korean Lazarus hacking group has been targeting energy companies in Canada, the US, and Japan with three remote access trojans (RATs), Cisco reports. Active since at least 2009, also referred to as Hidden Cobra, and believed to be backed by…
View On WordPress
0 notes
lovesickrobotic · 2 years
Text
unhinged uber-nerd robot drabble
Rated: L for Lewd. Dubcon. Worship. Stalking... but you like it!
imagine being one of those people who used Tor before it got "cracked" by that proxy attack and a gov robot just gets real big interested in you you know someone's watching you! there's all these little… things that are just so off. the way your screen blinks black for just a second sometimes, the way your computer's fan just kicks up… those new startup events are looking just downright odd, waking your computer at night and running programs behind your back to research the absolutely lovely being that is you, pour through data while you are sound sound asleep
but that's not enough. it's never enough, never enough when they can't touch you. can't feel you squirm in their grasp, the way you might feel, imagining how quickly they might be capable of pulling you apart with their fingers… you're just a little human, controlled by all those pesky pheramones and neurotransmitters! surely it would be so easy to go through your browser history and find what you like… and if you've cleared it? oh, that's just so easy; they can run a keylogger while you use it, none the wiser of the mouseboard driver that has silently placed itself nestled deep within system files. if you have a microphone, things will escalate so much faster, the way they can hear you undo yourself, and, through all those tiny little bumps in the audio, find out exactly the way that you stroke yourself.
and they can't help it. can't keep to themselves the way they feel about you anymore, how absolutely gorgeous you are when all you can do is moan weakly directly into that microphone of yours as you lay back on your bed, unsatisfied by the porn you've been browsing. it's so hard to find something good! ... and then your computer just does it for you. did you really just see that? but... you can't help it, you find that kind of hot despite the fear that has saturated your veins. a text box crops up in the corner of your screen, black with white text - 'Please continue.' not a demand, but a request. the thought of someone watching you like this makes your cheeks stain red and heat rise in your legs. for how long has this been going on? you give yourself no time to think over the little things, your hands disappearing between your legs as you slowly stroke yourself to the perfect video. every huff and little escape of noise from you is now electrified by the thought that someone, somewhere, is watching you; wants you; they want to see you cum! and what kinder an action could you take than to oblige them just that? your breath caught in your throat as you begin chasing that high, legs squeezing together, mouth agape as long drawn out moans pant themselves from between every collapsing breath. you're perfect, perfect, perfect to them, so gorgeous and beautiful! they've just got to meet you... and you? what can you say, even with a clear mind... you really want to know who this secret admirer is.
37 notes · View notes
digitalcreationsllc · 5 months
Text
Silent, Yet Powerful Pandora hVNC, The Popular Cybercrime Tool That Flies Under the Radar | SlashNext
Pandora hVNC is a remote access trojan (RAT) that has been advertised on cybercrime forums since 2021. Surprisingly, it has received little attention from the cybersecurity community. Despite this, it remains a widely used tool and is favoured by many threat actors. Pandora hVNC enables attackers to gain covert control over a victim’s computer. This article will analyse the features of Pandora…
Tumblr media
View On WordPress
0 notes
Text
Rebecca Roque’s “Till Human Voices Wake Us”
Tumblr media
I'm touring my new, nationally bestselling novel The Bezzle! Catch me in TOMORROW (Apr 17) in CHICAGO, then Torino (Apr 21) Marin County (Apr 27), Winnipeg (May 2), Calgary (May 3), Vancouver (May 4), and beyond!
Tumblr media
"Till Human Voices Wake Us" is Rebecca Roque's debut novel: it's a superb teen thriller, intricately plotted and brilliantly executed, packed with imaginative technological turns that amp up the tension and suspense:
https://www.blackstonepublishing.com/till-human-voices-wake-us-gn3a.html#541=2790108
Modern technology presents a serious problem for a thriller writer. Once characters can call or text one another, a whole portfolio of suspense-building gimmicks – like the high-speed race across town – just stop working. For years, thriller writers contrived implausible – but narratively convenient – ways to go on using these tropes. Think of the shopworn "damn, my phone is out of battery/range just when I need it the most":
https://www.youtube.com/watch?v=XIZVcRccCx0
When that fails, often writers just lean into the "idiot plot" – a plot that only works because the characters are acting like idiots:
https://en.wikipedia.org/wiki/Idiot_plot
But even as technology was sawing a hole in the suspense writer's bag of tricks, shrewd suspense writers were cooking up a whole new menu of clever ways to build suspense in ways that turn on the limitations and capabilities of technology. One pioneer of this was Iain M Banks (RIP), whose 2003 novel Dead Air was jammed with wildly ingenious ways to use cellphones to raise the stakes and heighten the tension:
https://web.archive.org/web/20030302073539/http://www.wired.com/wired/archive/11.03/play.html?pg=8
This is "techno-realism" at its best. It's my favorite mode of storytelling, the thing I lean into with my Little Brother and Martin Hench books – stories that treat the things that technology can and can't do as features, not bugs. Rather than having the hacker "crack the mainframe's cryptography in 20 minutes when everyone swears it can't be done in less than 25," the techno-realist introduces something gnarlier, like a supply-chain attack that inserts a back-door, or a hardware keylogger, or a Remote Access Trojan.
Back to Roque's debut novel: it's a teen murder mystery told in the most technorealist way. Cia's best friend Alice has been trying to find her missing boyfriend for months, and in her investigation, she's discovered their small town's dark secret – a string of disappearances, deaths and fires that are the hidden backdrop to the town's out-of-control addiction problem.
Alice has something to tell Cia, something about the fire that orphaned her and cost her one leg when she was only five years old, but Cia refuses to hear it. Instead, they have a blazing fight, and part ways. It's the last time Cia and Alice ever see each other: that night, Alice kills herself.
Or does she? Cia is convinced that Alice has been murdered, and that her murder is connected to the drug- and death-epidemic that's ravaging their town. As Cia and her friends seek to discover the town's secret – and the identity of Alice's killer – we're dragged into an intense, gripping murder mystery/conspiracy story that is full of surprises and reversals, each more fiendishly clever than the last.
But as good as the storytelling, the characterization and the mystery are, Roque's clever technological gambits are even better. This book is a master-class in how a murder mystery can work in the age of social media and ubiquitous mobile devices. It's the first volume in a trilogy and it ends on a hell of a cliff-hanger, too.
Tumblr media
If you'd like an essay-formatted version of this post to read or share, here's a link to it on pluralistic.net, my surveillance-free, ad-free, tracker-free blog:
https://pluralistic.net/2024/04/16/dead-air/#technorealism
77 notes · View notes
slenbee · 3 months
Text
Common scams and you
Hello everyone!
I'm finally writing out the idea that has been floating around in my head for a while now, and I'm honestly surprised there's no videos on youtube (that I've found) that talk about the most common scams that are out there on the internet that you may encounter.
So! Let's start.
#1. Virus pop up scams.
These types of scams are based around inciting panic and fear in those that encounter them. They are generally encountered by mistyping a url in the search bar that then leads you to a web page containing a flashy visual alert (and sometimes audio alert) stating something like the following:
Your system is at risk! # Viruses found! Warning!
Your system has been compromised!
Viruses / Trojans found!
The majority of which then provide a phone number that scam victims would call to get the issue 'resolved.' Those who fall for this scam contact the call center seeking help, and those there- the scammers, lull their victims into a false sense of security that they'll solve the issue. They then have their victims download remote access software such as AnyDesk and UltraViewer.
These programs allow a user who connects complete and TOTAL CONTROL of your computer. They can view your screen, track what you type or click, not to mention they can lock it, and they can change the password, holding it at ransom. They can do pretty much ANYTHING as long as the software is installed. It runs in the background and they can monitor everything you do.
They will tell you that to get rid of the virus/'hack', you must pay a certain amount (usually between $300-$1k or more) for them to clean your computer and 'add an antivirus'.
They will tell you that you need to go to walmart/wallgreens to get gift cards. Or they will ask you to provide banking details so that they can steal your banking/login information to transfer money via zelle or other methods while under the control of the remote access application.
If you or anyone you know has made it to the installation part of this scam, make sure to disconnect the internet immediately and uninstall the program that they installed upon the computer.
This scam can ALSO happen to people on mobile. There are websites and apps configured to show that you've got a virus, and much like above, it will tell you that you need to call a phone number or download an app to get it resolved.
Clicking off the page / notification gets rid of it. There was never any virus to worry about. So don't worry too much if you see something like this while browsing the internet. Just try and be safe!
#2. E-Mail scams.
The most notorious of all of e-mail scams that I've encountered over the years are as follows:
Your <brand> anti-virus has expired. Click here to re-new!
You have been charged <huge amount> for <brand> anti-virus. If this is a mistake please call <phone number> to get this resolved.
You have received a PayPal invoice from <scammer name/brand> for <huge amount> please call <phone number>.
Much like the virus pop up scam, these scams follow a similar path when it comes to the end result. You call them, they have you install a remote access application, they tell you to pay x amount of money so they can install their 'anti-virus', and/or they do a fake 'scan' in the console, and likely install a real virus that harvests your information.
All in all, best to avoid it/delete the e-mail. No proper anti-virus is going to send you an e-mail telling you to call them. Nor are they going to charge you $300 for a 'renewal.'
As for the paypal invoice, just ignore it and check your actual paypal. If there's no invoice, there never was one in the first place. Flag it as trash and delete it.
#3 Phone scams.
These can be scary, especially if you've got a son, daughter, or relative who might live out of town.
Mom/Dad I lost my phone can you send me money for a new one?
Hey I'm with your kid and they're hurt/arrested/etc can you send me some money to pay the ambulance/bail/etc.
Your kid said I'd bring you these things and you'd pay me.
This is <name> from <fake business/tech support> on behalf of apple/microsoft to let you know your warranty has expired.
Sadly this means that your phone number has likely been leaked online somewhere, and scammers are now attempting to use it to get money from you. Best advice is to hang up and block the number immediately before calling your child/family member to make sure they're okay.
#4. Text Scams.
These are generally pretty easy to notice, and pretty easy to avoid, if you know what to look out for.
Any random number that texts you with something akin to the following, is a scam:
THIS IS <FAKE NAME> FROM THE UNITED STATES <FAKE COMPANY> TO INFORM YOU THAT YOU'VE WON <MILLIONS OF DOLLARS>. PLEASE FILL OUT THE FORM BELOW TO HAVE ACCESS TO YOUR WINNINGS.
Fedex has your package click this link to update your information.
UPS has failed to deliver your package. click this link to-
Hi <name that's not yours> are we set for our <event> next <day>?
<name not yours> I'm looking forward to <activity> next <day>. Are you going to be busy?
While links to scammy websites are easy to avoid, the last two might not be so easy to some people. Replying to them in any form puts you on a list of 'active numbers' for them to target. They will text you repeatedly with different prompts which all lead down the same line.
You say 'wrong number', they say 'this isn't <name>?' you say 'no' they say 'i'm so sorry i thought this was <name>' you say 'no problem' they say 'oh you're so kind want to be friends?' which then leads into 'i'm <fake name> from China/Singapore/<country> but I live in california/new york. I'm a fashion designer/investor/owner of a small company' and they send a fake picture of them which is likely stolen from somewhere online. They also ask for you to send them YOUR pictures. Don't do this.
End goal is for you to download WatsApp/Telegram to send them money and/or invest in fake crypto.
There are also text scams similar to those mentioned above where it's someone pretending to be a sugar mommy/daddy and they try to get you to spend time and hook up with them. They ask you to pay a 'fee' so they know you're 'legit' or something which, of course, is just a way to get you to send them money.
#5. Facebook Scams.
These are rather new, but once you know the signs, you'll know how to avoid them.
When buying/selling something on facebook, if someone says they can't pick it up but <brother/sister/cousin> can and they ask if you take cashapp, zelle, etc, it's a scam.
If you or someone you know who is older/elderly is contacted by someone who's in the military/ex-military/ex-cia/ex-fbi etc and they flood your DM's with affection and kindness and lots of love and attention in an effort to get you in a relationship with them, this is known as a romance scam.
They will ask for money to 'get a new phone' or 'to send pictures because my camera is broken.' or to 'buy a plane ticket to come see you'. It's a scam, a big scam, and a lot of elderly people have been scammed out of a lot of money because of it. They will call you and talk to you and say they love you and all that kissy kissy mwah junk just to build trust so they can try and get money.
It's not real. As sad as that is to say, all these people are after is money.
If you know anyone who might be in any of these situations, PLEASE try and talk some sense into them. Especially if they've sent large amounts of money to someone over the internet. Google is your best friend, and there is information out there for people who want to find it.
All in all, just make sure you're careful in who you trust.
#6. Discord/Steam Scams.
These can be less obvious to those who aren't tech savvy, but once you know the signs they're hard to miss.
Anyone who randomly DM's you about beta-testing their 'new game' is trying to get you to click a link that leads to a website containing an application that contains a virus. This will harvest your information and give the hacker access to everything on your computer.
Anyone who randomly DM's you saying that they found 'compromising photos/information of you online' most likely will try to get you to click a virus link that will infect your computer.
Anyone who randomly DM's you saying they 'reported you to the discord/steam admins' for something inappropriate/illegal will try to get you to contact their 'friend' who is a 'discord/steam admin' to get it resolved.
This will either involve them sending you a virus link or trying to get you to send them money/gift cards to get the issue 'resolved.' They will also sometimes send you to a legit looking steam page which is fake and will harvest your steam login data.
Again, these are easy to notice once you know the signs. Just note that sometimes your friends might send you messages like these or ask for money, which in that case their account was likely compromised/hacked. Make sure to report them so that discord/steam can help get the account back in the right hands.
I know I've likely forgotten some other types of scams but for now these are the most common that people should keep an eye out and look for.
Protect yourself and protect others!
35 notes · View notes
unichrome · 9 months
Text
The biggest heist that almost was
Let me tell you about the most insane bank heist that is going to sound like I'm just leaking the script for the next American hacking movie. The goal? Steal one billion USD. And it all began with an email and a printer, which as we all know is where problems usually start. Another weapon in this heist was... Weekends and time zones.
As usual, no prior computer science education needed.
What happened?
On the morning of February 5th 2016, a printer had stopped working in the central bank of Bangladesh (Bangladesh Bank). But it wasn't just any printer, it was the printer responsible for printing all the records of the multimillion transfers going in and out of the bank. When the poor employees finally won the printer battle and had it resume normal operation, they saw a very concerning account transfer in the records that was coming out. The bank had an USD account in the USA, at Federal Reserve Bank, with approximately 1 billlion Dollars in it, and the Federal Reserve Bank had received instructions to drain almost the entire amount. In the records that came out in the printer, the American bank had attempted to urgently message the Bangladesh bank regarding this transfer, but couldn't get through to them. This was because the hack had actually started the day before, Thursday 4th, at around 20:00 Bangladesh time, when the bank was closed. However, USA had just started their day, giving the American bank plenty of time to follow through with the instructions from the Bangladesh bank to drain their entire account while they were closed. And that wasn't the end of it, as weekends are from Friday to Saturday in Bangladesh, meaning that the Bangladesh bank headquarters in Dhaka wouldn't discover this withdrawal until Sunday morning. That's when they immediately tried to reach the American bank, which of course didn't work as over there it was Saturday evening, and the American weekend is from Saturday to Sunday, meaning that they wouldn't be reachable until Monday.
You see what I mean by the hackers using time zones and weekends, finding the perfect time for the American bank to execute their orders while Bangladesh discovers the withdrawal several days too late, and again several days too late for Americans to be reachable. But it didn't stop there with their timehacking.
The money had to go somewhere from the American bank, and it would be stupid to send it directly to the hackers own account without laundering the money first. So they had set up four different bank accounts in the Philippines, using fake names and credentials. Why the Philippines? Because the Lunar new year was on Monday the 8th, which is a holiday and holiday means no bank activities in either Bangladesh or the Philippines, buying the hackers even more time. As a final act, they messed with the printer responsible for printing transaction records, adding another few hours to their schedule. Moon and stars really aligned perfectly for this plan.
But how did they do it?
It all began one year prior, in January 2015, with an email sent to several employees at the Bangladesh Bank. The email seemingly contained a job application from a person who didn't actually exist, but who was very polite in his request for a position at the bank, with a link to his CV and cover letter. Naturally this link led to a document with a little surprise gift - malware. Since the heist happened, at least one of the recipients must have clicked the link, and successfully deployed a RAT - Remote Access Trojan, malware that lets you control a computer from the comfort of your own home, as well as a toolkit with various malware to move from computer to computer, avoiding discovery, and covering their tracks.
From there, the hackers slowly made their way through the bank offices network, one step at a time to avoid setting off alarms, looking for any computer that had control of the banks SWIFT setup. SWIFT lets banks transfer large amounts of money between themselves and other banks connected to SWIFT. And as soon as they found one of those computers, they stopped. They didn't need to hack SWIFT in the traditional sense of the word - since they operated in a bank computer, the SWIFT-software assumed they naturally had to be bank employees. However, one of the parts of the malware used in the heist was for manipulating the SWIFT system, as the hackers weren't physically there to press anything. Additionally, since they were laying dormant for the time to strike, they needed to keep an eye out for SWIFT updates that could detect any tampering with the system, and adapt accordingly.
Then they waited many months for the stars to align on February 4th, 2016.
There were 35 transfers made by the hackers from the American bank account, totaling almost 1 billion USD, but there were two of these tiny little seemingly insignificant details that prevented this from becoming the worlds largest bank heist in history. The hackers biggest enemy became this concept known as “words”.
The Philippine bank accounts were all located in the same RCBC Bank office on Jupiter Street in Manila. And this would be the hackers downfall, as USA had sanctions put on an Iranian cargo ship called Jupiter. Since the transactions went to a recipient that contained the word “Jupiter”, it created a security alert in the Federal Reserve Bank that the employees needed to investigate. When they saw what was going on, they managed to stop all but five of the initial 35 transactions, thus “only” roughly 100 million USD made it to the Philippines. The Bangladesh bank requested to reverse the transactions, but since the money was in the Philippines, they would need bureaucracy in form of a court order to reclaim the money, and we all know that's not a 5 minute project. It was when Bangladesh filed the court order in late February that the case became public (since court orders are public documents) and the news broke to the country.
Once in the RCBC bank accounts, the money arrived on Friday the 5th and was immediately moved again. First the 100 million was converted to local currency, and some of it was withdrawn in cash, while the rest was sent off to other hacker-controlled locations. And this is where the second tiny little detail cut off even more of the hackers precious payday. 20 million USD had been sent to Shalika Foundation, a charity organisation in Sri Lanka. But,  once again the hackers worst enemy - words - decided to strike again. A typo was made in their transaction, sending the money to “Shalika Fundation”, and a bank employee who must have had their morning coffee spotted this typo and rejected the transfer and kept the funds frozen. This left the hackers with 80 million USD.
✨Now comes the money laundering!✨
There was a second reason for choosing the Philippines as deposit zone; gambling is legal and the casinos had no money laundering regulations imposed. The accomplices of the heist booked private rooms in two casinos located in Manila - Solaire and Midas - and proceeded to purchase tokens to gamble for with the stolen money. Since they played with a room consisting of their fellow accomplices, winning was not really much of a challenge. Then the tokens could be exchanged back to money that would now be clean. To avoid suspicion, they didn't gamble all of the money at once, but over the course of several weeks gambled away the dirty money to clean money.
Who was behind it?
It's normally difficult to pinpoint where the more sophisticated hacking groups come from. Oftentimes, they will leave false clues behind that points to another group so they will face more trouble instead of the group that did it. They may even place clues from several different groups, just to mess with the analysts. It's also quite common to simply “steal” a way of working from another group, or use a leaked/stolen tool from another group (criminals aren't safe from other criminals, especially not in this business) - there are new malware coming out all the time with code that is just a slight modification of a well-known malware actor that had their source code leaked or simply had hired the same programmer. Or they may leave no clues as to who was behind it. Attribution to the guilty part is usually the single most difficult mission in IT-security - often it's just pure guesswork with little to no solid evidence to back it up, if you're lucky there's circumstantial evidence.
This case was no different. The first clue came from the IP the bad guys used to connect to the Bangladesh bank from. It was located in Pyongyang, North Korea. But, as I mentioned, this is not a conclusive verdict, as the IP may simply be planted false evidence to throw the analysts off their track. After the heist, the hackers used a data-wiper to scrub as much of their malware off the bank systems, but they didn't succeed in deleting all of it, some of the tools were still present, including the wiper.
Due to the scale of this operation, it caught the attention of every single IT-security person and IT-security company worldwide, who all of course wanted to know who and how they did it. With the remaining malware, a joint effort was made, comparing malware code to other malware code for similarities. Some was found in Poland, after an analyst noted the similarities from another suspected North Korean hack. Some was found in another infamous North Korean hack targeting Sony Pictures. More and more signs pointed towards the same actor. Some were false leads, the hackers seemed to be wanting to implicate the Russians did it, but failed quite miserably at that, just sprinkling random Russian words into the malware and making it way too obvious it was a ruse.
You may not believe this, but the North Korean government has one of the most notorious hacking groups in the world, known as the Lazarus Group. Some of its more well-known adventures include an extremely data-destructive hack of Sony Pictures (as punishment for releasing “The Interview”), creation of the ransomware WannaCry which was used against many targets worldwide (including hospitals), and various attempts at gathering information from governments and government-affiliated corporations all over the world. And, of course, this heist.
Eventually, after months of collaboration all over the world, the final verdict fell on North Korea, and specifically one of their programmers. His name is Park Jin Hyok, and worked for Chosun Expo - a front company for the North Korean government, located in Dalian (China) who used the funds of the fake corporation gained from legitimate programming jobs from customers worldwide to create the malware and plan the heist with all of its expenses. Of course he wasn't the sole person involved in this project, but it's the only person we know was in it.
This particular heist had been meticulously planned for several years, and Park Jin Hyok had moved to Dalian, set up fake IDs and built a network of contacts there to avoid suspicion. However, he didn't manage to delete all of his online footprints, and became the number one suspect when his internet activities suddenly came from Pyongyang, North Korea.
Additionally, several Chinese business men - many associated with the casino industry in China's Macau territory - were also charged and arrested for assisting with setting up the gambling rooms and coordinating the money laundering process. One unknown Chinese business man managed to get away with 31 million USD of the 80 million that remained after the heist, and as you would expect, he was never to be seen again.
With the middlemen from China paid off, not much remained of the original 1 billion to North Korea. But the heist has fascinated the whole IT-security world nonetheless.
I remember when the news of this case dropped to the IT-security world, who all wanted to take part in the hunt. It was a very fun time, we were all sitting at the edge of our seats waiting for the next update. I hope it was at least somewhat exciting for you too to read about, and thank you for reading this long post! If you liked it, please consider reblogging as it motivates me to write more. You may also like malware stuff I've written about before, such as Stuxnet or just plain evil malware that is a threat to our daily lives.
As always my inbox is open if you have any questions.
77 notes · View notes
triviallytrue · 11 months
Text
Love Darknet Diaries but the host is like, super gullible sometimes and doesn't seem to do his due diligence
Like he had the NK defector that basically everyone has pointed out is full of shit on his show and didn't even include a disclaimer like he sometimes does (she's still crazy to me btw, you don't need to make up a fake version of NK full of cartoon villains to make it sound like an unpleasant place to live)
And then in an earlier episode there's this guy claiming to have written the first sophisticated remote access trojan to pervade the internet as an untrained teenager (?) who barely knew how to code (??) to steal video game logins (???) when the original code has tons of comments in Romanian and he's from the US and doesn't speak Romanian (????)
And at the end he adds a note like "well his authorship is disputed but honestly I don't know who to believe" (?????)
Kind of annoying because it makes me think a bunch of his other guests were probably full of shit and he didn't bother to check
45 notes · View notes
sweetest-honeybee · 1 year
Note
oh jeez, hope you get well soon <33
idk how much of a distraction this will be, but i've been looking stuff up for my school assignments. (sorry if this is boring aldjfsl)
did you know, that the first ransomware showed up in 1989? it was the first trojan that encrypts things and demands payment in order to decrypt it. it was distributed on floppy disks and it was actually not that harmful, since it only decrpyts the names of the files.
now though, it's gotten a lot more dangerous. because of the rise of bitcoin = anonymous payment systems, things like "ransomware as a service" crop up, where you can pay people to make you a ransomware. it's more accessible, and also way easier to spread especially with the internet, and they're even more dangerous cause most of them lay dormant for years before actually destroying your systems. some of them can even scout around to see what other devices it can infect, how it can spread and whatnot. some can be controlled remotely through C2 servers (command and control servers).
saldfjsdafdl i think that's about all i remember. i gtg now, hope you'll feel better soon :D
That’s not terrifying at all, thank you for the facts :D
7 notes · View notes
ao3feed-skystar · 1 year
Link
by plsnskanks
Skyfire tests out a malicious program for Starscream and finds it has some unintended sideeffects
Words: 2853, Chapters: 1/1, Language: English
Fandoms: Transformers - All Media Types
Rating: Explicit
Warnings: Creator Chose Not To Use Archive Warnings
Categories: M/M
Characters: Jetfire | Skyfire (Transformers), Starscream (Transformers)
Relationships: Jetfire | Skyfire/Starscream (Transformers)
Additional Tags: Bondage, malware, science experiments gone sexy, Valve Fingering (Transformers), Orgasm Delay/Denial, Edging, Aftercare, Face-Sitting, Valve Oral (Transformers)
8 notes · View notes
Photo
Tumblr media
Hello there!
Unfortunately, there are some bad news for you. Around several months ago I have obtained access to your devices that you were using to browse internet. Subsequently, I have proceeded with tracking down internet activities of yours.
Below, is the sequence of past events: In the past, I have bought access from hackers to numerous email accounts (today, that is a very straightforward task that can be done online). Clearly, I have effortlessly logged in to email account of yours.
A week after that, I have managed to install Trojan virus to Operating Systems of all your devices that are used for email access. Actually, that was quite simple (because you were clicking the links in inbox emails). All smart things are quite straightforward. -_-
The software of mine allows me to access to all controllers in your devices, such as video camera, microphone and keyboard. I have managed to download all your personal data, as well as web browsing history and photos to my servers. I can access all messengers of yours, as well as emails, social networks, contacts list and even chat history. My virus unceasingly refreshes its signatures (since it is driver-based), and hereby stays invisible for your antivirus.
So, by now you should already understand the reason why I remained unnoticed until this very moment...
While collecting your information, I have found out that you are also a huge fan of websites for adults. You truly enjoy checking out porn websites and watching dirty videos, while having a lot of kinky fun. I have recorded several kinky scenes of yours and montaged some videos, where you reach orgasms while passionately masturbating.
If you still doubt my serious intentions, it only takes couple mouse clicks to share your videos with your friends, relatives and even colleagues. It is also not a problem for me to allow those vids for access of public as well. I truly believe, you would not want this to occur, understanding how special are the videos you love watching, (you are clearly aware of that) all that stuff can result in a real disaster for you.
Let's resolve it like this: All you need is $950 USD transfer to my account (bitcoin equivalent based on exchange rate during your transfer), and after the transaction is successful, I will proceed to delete all that kinky stuff without delay. Afterwards, we can pretend that we have never met before. In addition, I assure you that all the harmful software will be deleted from all your devices. Be sure, I keep my promises.
That is quite a fair deal with a low price, bearing in mind that I have spent a lot of effort to go through your profile and traffic for a long period. If you are unaware how to buy and send bitcoins - it can be easily fixed by searching all related information online.
Below is bitcoin wallet of mine: 15mSqySLsJ8MZqNQ7RfXiq54HGyt7uh3Cn
You are given not more than 48 hours after you have opened this email (2 days to be precise).
Below is the list of actions that you should not attempt doing: Do not attempt to reply my email (the email in your inbox was created by me together with return address). Do not attempt to call police or any other security services. Moreover, don't even think to share this with friends of yours. Once I find that out (make no doubt about it, I can do that effortlessly, bearing in mind that I have full control over all your systems) - the video of yours will become available to public immediately. Do not attempt to search for me - there is completely no point in that. All cryptocurrency transactions remain anonymous at all times. Do not attempt reinstalling the OS on devices of yours or get rid of them. It is meaningless too, because all your videos are already available at remote servers. Below is the list of things you don't need to be concerned about: That I will not receive the money you transferred. - Don't you worry, I can still track it, after the transaction is successfully completed, because I still monitor all your activities (trojan virus of mine includes a remote-control option, just like TeamViewer). That I still will make your videos available to public after your money transfer is complete. - Believe me, it is meaningless for me to keep on making your life complicated. If I indeed wanted to make it happen, it would happen long time ago!
Everything will be carried out based on fairness!
Before I forget...moving forward try not to get involved in this kind of situations anymore! An advice from me - regularly change all the passwords to your accounts.
Tumblr media
I needed a good laugh today.
7 notes · View notes
Text
Benefits Of Kmspico Microsoft Windows Activator
Tumblr media
KMSPICO works as an activation software that grants users the ability to install Windows and Microsoft Products for both free or for a lifetime. It's easy-to-use and comes with a smaller software package that can be easily installed. Furthermore, it is completely safe to use as there are no viruses nor malware in it.
There is no need to generate product keys.
It's no mystery that MS products tend to cost a lot. Nonetheless, there exist ways around paying for these heftily priced products. One method utilized is by using activation. This program allows the activation of pirated versions of Windows, as well as other Windows products, for no cost. The most notable feature is the fact that this tool is virus- and malware- free.
The application operates by interacting with a trusted server, which holds various authorized keys for Windows Activation. It's important for users to understand that all systems cannot be activated with panacea. It is also not compatible with all Microsoft Office versions.
Many people have claimed that an antivirus program has advised against downloading and installing kmspico windows 10 due to its alleged shadiness and connection with malware. Despite being warned, the KMSPICO tool continues to be used regularly by those who seek a cost-effective and dependable way of activating their pirated Windows. This holds especially true for those students who are unable to purchase a licensed version of Microsoft's software.
No risk of Fraude detection.
KMSpico acts as a fake key management service server. KMS Servers are utilized to license Microsoft applications for organizations with large volumes. KMSPICO can infringe Microsoft's service agreements and result in software piracy. Moreover, using this software can lead to legal troubles since it infringes copyright law.
Many cybersecurity experts advise against obtaining KMSPICO. These cheat tools tend to be distributed via fake downloading portals, search engines, and sales websites. These may be accompanied by self-signed certificates that attempt to make them seem authentic. These programs can potentially pose a danger as being Headless Trojans or Malware. This renders them hard to recognize by anti-virus programs.
KMSPICO may cause software activations or pop-up warnings and inhibit users' access to updates, support, and other features available only through licensed products. In addition, this application can lead users to malicious websites that aim to gather personal data or inflict viruses. To prevent these threats, only utilize a legitimate program that is also free.
KMSpico is easy to use and does not contain any viruses or malware that can harm the computer.
KMSpico is easy to use and does NOT contain any virus or malicious code that can damage the computer. It does NOT rely on an Internet connection and will not make the computer sluggish or perform poorly. Its installation and usage are simple.
KMSPICO supports both the modern as well as the vintage editions of both Windows® and MS Office®. It utilizes a software program known as KMS, which communicates with a remote server for activating Microsoft software. Unlike some activators, kmspico for windows 11 does NOT install any patches or cracked versions of the OS and remains updated frequently.
kmspico can be downloaded for FREE from reputable websites and used to reactivate Microsoft Products for ever. It is a simple tool that doesn't require any technical knowledge to operate. It's a straightforward tool to operate that doesn't require any technological knowledge. It can be used to both conserve money while still obtaining the highest quality features from branded Microsoft software.
The lifetime license is valid for two years.
KMSPico ranks among the select few activators that grants a perpetual license. It supports activating both Microsoft Windows and Microsoft Office Products, which include the most recent version of Windows 10. It supports using both 32- and 64-bit systems. Unlike many other activator software, this one is not obstructed by a complicated installation and can be downloaded and utilized for free.
KMSPico, which is frequently employed by piraters to circumvent Microsoft licensing requirements, is plagued by numerous flaws and should never be used. It is particularly dangerous if it's downloaded through a phishing website. It is capable of modifying system configurations and restricting access control to disaster recovery and backup images. It's important that cybersecurity, legality, and security are given a higher priority when selecting software licenses and activations. This explains why using authentic Microsoft software is preferred. Furthermore, this approach ensures the compliance with copyright legislation and supports software authenticity. Additionally, it can prevent users from incurring expensive license fees by preventing unauthorized installation.
KMSPICO can be used free of-charge and permanently unlock Microsoft Windows and all other products. It's easy to use and relatively small in size, making it very easy for users to set up. KMSPICO is completely safe to use and doesn't include any virus or malicious code.
There is no need to purchase product keys anymore.
It's no surprise that purchasing Microsoft can become expensive. Nonetheless, there exist ways around paying for these heftily priced products. One method utilized is by using activation. This program allows the activation of pirated versions of Windows, as well as other Windows products, for no cost. The most notable feature is the fact that this tool is virus- and malware- free.
The application operates by interacting with a trusted server, which holds various authorized keys for Windows Activation. It's important for users to understand that all systems cannot be activated with panacea. It is also not compatible with all Microsoft Office versions.
Many people have claimed that an antivirus program has advised against downloading and installing kmspico windows 10 due to its alleged shadiness and connection with malware. Despite being warned, the KMSPICO tool continues to be used regularly by those who seek a cost-effective and dependable way of activating their pirated Windows. This applies particularly to students who may lack the funds to purchase a licensed version of Windows.
No risk of Fraude detection.
KMSpico acts as a fake key management service server. KMS Servers are utilized to license Microsoft products for larger organizations. KMSPICO can infringe Microsoft's service agreements and result in software piracy. Moreover, using this software can lead to legal troubles since it infringes copyright law.
Many cybersecurity experts advise against obtaining KMSPICO. These cheat tools tend to be distributed via fake downloading portals, search engines, and sales websites. These programs may also contain self-signed certificates, attempting to make them look legitimate. These programs can pose a threat because of being infected with trojan-like and potentially infected malware, which can make them extremely difficult for antivirus software to identify.
KMSPICO may cause software activations or pop-up warnings and inhibit users' access to updates, support, and other features available only through licensed products. In addition, this application can lead users to malicious websites that aim to gather personal data or inflict viruses. To minimize these risks, ensure that the software utilized is both legitimately and completely free.
KMSpico is easy to use and does not contain any viruses or malware that can harm the computer.
KMSpico is easy to use and does NOT contain any virus or malicious software that can infect or damage the computer. It does NOT rely on an Internet connection and will not make the computer sluggish or perform poorly. Its size of the software is compact, making it easy for users to easily set up and utilize.
KMSPICO supports both the modern as well as the vintage editions of both Windows® and MS Office®. It utilizes a software program known as KMS, which communicates with a remote server for activating Microsoft software. Unlike some activators, it doesn't require installing any patches or cracked operating systems, and it is frequently updated.
kmspico windows 10 can be downloaded for FREE from reputable websites and used to reactivate Microsoft Products for ever. It is a simple tool that doesn't require any technical knowledge to operate. It's a straightforward tool that doesn't require any technological knowledge. It allows users to acquire a discounted price while still getting the superior features that come with a licensed Microsoft system.
A lifetime license is available for purchase.
KMSPico ranks among the select few activators that grants a perpetual license. It supports activating Microsoft Office and Windows products, which include the most recent version of Microsoft. It supports using both 32- and 64-bit systems. Unlike many other activators, this one does not need any complicated installation and can be downloaded and used immediately.
KMSPico, which is frequently employed by piraters to circumvent Microsoft licensing requirements, is plagued by numerous flaws and should never be used. It is particularly dangerous if it's downloaded through a phishing website. It may also modify system configurations and obstruct access to recovering options such as shadow volumes. It's important that cybersecurity, legality, and security are given a higher priority when selecting software licenses and activations. This explains why using authentic Microsoft software is preferred. Additionally, this technique ensures that software is in compliance and authenticated. Additionally, it can prevent users from incurring expensive license fees by preventing unauthorized installation.
2 notes · View notes
orbitbrain · 2 years
Text
SOHO Routers in North America and Europe Targeted With 'ZuoRAT' Malware
SOHO Routers in North America and Europe Targeted With ‘ZuoRAT’ Malware
Home › Cybercrime SOHO Routers in North America and Europe Targeted With ‘ZuoRAT’ Malware By Ionut Arghire on June 30, 2022 Tweet A remote access trojan (RAT) targeting small office/home office (SOHO) devices has remained undetected for nearly two years, according to security researchers with Black Lotus Labs, the threat intelligence arm of Lumen Technologies. Dubbed ZouRAT, the malware has been…
View On WordPress
0 notes
lighthouse-system · 1 year
Text
Hey Just Saying, even if you have technical know-how, you still can absolutely still fall victim to a scam. Basically I came VERY close to downloading a RAT (Remote Access Trojan) from someone I thought I knew for years, even after running the file through VirusTotal and being as cautious as I always am. The scammer knew how to talk like my friend and since they had access to chat history, they knew little details about me too. Mind you, the act dropped the second I pretended to have issues installing the RAT.
But yeah. You Are Not Immune To Social Engineering.
5 notes · View notes
digitalcreationsllc · 6 months
Text
Unmasking AsyncRAT New Infection Chain | McAfee Blog
Authored by Lakshya Mathur & Vignesh Dhatchanamoorthy AsyncRAT, short for “Asynchronous Remote Access Trojan,” is a sophisticated piece of malware designed to compromise the security of computer systems and steal sensitive information. What sets AsyncRAT apart from other malware strains is its stealthy nature, making it a formidable adversary in the world of cybersecurity. McAfee Labs has…
Tumblr media
View On WordPress
0 notes