Bitcoin Forum
April 24, 2024, 03:32:15 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 2 3 4 5 6 7 8 9 [10] 11 12 »  All
  Print  
Author Topic: [ANN][ICO] HEROIC.com 🚀Decentralized Cybersecurity Powered by AI [PRESALE LIVE]  (Read 28410 times)
Buttermellow
Member
**
Offline Offline

Activity: 462
Merit: 14


View Profile
March 23, 2019, 11:54:58 PM
 #181

👍

Thanls for your support Smiley
I am pretty sure, Heroic will define a new onlime safety standard for the industry
You should encourage the community to bump this thread. I have seen you are active on bumping it. If you wish this.thread to be on the top.then encourage everybody to.help you to.do.this. This is way better than you yourself doing it. Anyway, the project is good. Good Luck on the way achieving the project target and goals.
1713972735
Hero Member
*
Offline Offline

Posts: 1713972735

View Profile Personal Message (Offline)

Ignore
1713972735
Reply with quote  #2

1713972735
Report to moderator
Bitcoin addresses contain a checksum, so it is very unlikely that mistyping an address will cause you to lose money.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1713972735
Hero Member
*
Offline Offline

Posts: 1713972735

View Profile Personal Message (Offline)

Ignore
1713972735
Reply with quote  #2

1713972735
Report to moderator
1713972735
Hero Member
*
Offline Offline

Posts: 1713972735

View Profile Personal Message (Offline)

Ignore
1713972735
Reply with quote  #2

1713972735
Report to moderator
1713972735
Hero Member
*
Offline Offline

Posts: 1713972735

View Profile Personal Message (Offline)

Ignore
1713972735
Reply with quote  #2

1713972735
Report to moderator
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
March 24, 2019, 11:39:55 PM
 #182

Xtreme RAT: A deep insight into the remote access trojan’s high profile attacks
https://cyware.com/news/xtreme-rat-a-deep-insight-into-the-remote-access-trojans-high-profile-attacks-14dea04b


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
March 24, 2019, 11:42:03 PM
 #183

👍

Thanls for your support Smiley
I am pretty sure, Heroic will define a new onlime safety standard for the industry
You should encourage the community to bump this thread. I have seen you are active on bumping it. If you wish this.thread to be on the top.then encourage everybody to.help you to.do.this. This is way better than you yourself doing it. Anyway, the project is good. Good Luck on the way achieving the project target and goals.

thanks again for your comppliments, in fact we just didnt began with the marketing.. i just keep posting important news related to cybersecurity threads which can be interesting for the community.. When the market has a positive trend, then will began with a propper marketing campaign. Meanwhile it would be a waste of financial resources, which we prefer to assign to development.  Smiley

┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
March 26, 2019, 12:00:41 AM
 #184

The Melissa Virus
An $80 Million Cyber Crime in 1999 Foreshadowed Modern Threats

https://www.fbi.gov/news/stories/melissa-virus-20th-anniversary-032519


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
t3m4nc0k
Full Member
***
Offline Offline

Activity: 616
Merit: 100


www.jacs.tech


View Profile
March 26, 2019, 12:48:00 AM
 #185

This is a very long project but I don't see what the ICO is, how much money has it been collected or are they still not starting ico? and for bounty I see also there is no certainty

ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
March 27, 2019, 12:11:30 AM
 #186

Verity Medical Foundation notifies of another security incident involving data exposure
https://cyware.com/news/verity-medical-foundation-notifies-of-another-security-incident-involving-data-exposure-57075f52


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
March 27, 2019, 11:06:44 PM
 #187

Lazarus hacking group expand their attack horizon by targeting an Israeli defense company
-The campaign is carried out with an intention to steal military and commercial secrets.
-The Israeli defense company discovered the campaign on March 7, 2019.
The infamous Lazarus threat actor group has been found targeting an Israeli defense company, according to new research outlined by a cybersecurity firm ClearSky. The campaign is carried out with an intention to steal military and commercial secrets.

https://cyware.com/news/lazarus-hacking-group-expand-their-attack-horizon-by-targeting-an-israeli-defense-company-02e2ec77


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
March 28, 2019, 11:50:39 PM
 #188

the biggest teams are also prone to security threats..
Hackers fix 20 security flaws in cryptocurrency-related platforms in 2 weeks.

https://thenextweb.com/hardfork/2019/03/28/cryptocurrency-blockchain-hackers/


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
March 29, 2019, 10:48:32 PM
 #189

If you think that you are safe from attacks because you are a MAc user, and cyberattacks are just directed to windows systems.. you are wrong..
https://www.securityweek.com/north-korea-linked-hackers-target-macos-users


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
March 30, 2019, 11:59:23 PM
 #190

Steganography is a technique that enables hackers to hide malicious payloads or malware within a file, message, image or video.
The malicious content or text is usually encrypted before it is embedded within the files.
Cybercriminals are fond of using existing attack techniques in new ways to launch cyber attacks. It is much cheaper to tweak the technique rather than invent something new. One such example is that of steganography. Security researchers have observed that the attackers are heavily relying on this old-school trick to launch more advanced and sophisticated campaigns.

https://cyware.com/news/steganography-a-close-view-of-the-traditional-attack-technique-that-has-created-chaos-in-the-cybersecurity-world-d412d190


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
April 01, 2019, 10:56:03 PM
 #191

Hackers breached Toyota’s IT systems and gained unauthorized access to servers that contained sales information of almost 3.1 customers.
The accessed data belongs to several sales subsidiaries such as Toyota Tokyo Sales Holdings, Tokyo Tokyo Motor, Tokyo Toyopet, Toyota Tokyo Corolla, Nets Toyota Tokyo, Lexus Koishikawa Sales, Jamil Shoji (Lexus Nerima), and Toyota West Tokyo Corolla.

https://cyware.com/news/toyota-suffered-a-data-breach-compromising-sales-information-of-almost-31-million-customers-1d753939


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
April 05, 2019, 11:53:37 PM
 #192

A growing number of cyber-attacks on key installations have successfully put systems out of action over the past two years, a study has revealed.

https://www.bbc.com/news/technology-47812479


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
kudil
Member
**
Offline Offline

Activity: 1092
Merit: 29

'Free as a bird'


View Profile WWW
April 06, 2019, 01:04:02 PM
 #193

This is a very long project but I don't see what the ICO is, how much money has it been collected or are they still not starting ico? and for bounty I see also there is no certainty
Yes, I always waiting for the great news of this project before but nothing, try to see social media page, they didn't update posts about the progress of their project since long time, just share news from other. So I guess, bounty hunter must forget this project and don't hope it.
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
April 06, 2019, 11:59:28 PM
 #194


German pharmaceutical company Bayer targeted by Winnti hacking group
The pharmaceutical company has identified, analyzed, and cleaned up the affected systems.
The drugmaker revealed that it discovered the infectious software on its network in 2018 but decided to monitor and analyze the threat instead of removing it.
What is the issue - German pharmaceutical giant Bayer disclosed that it was targeted by a cyber attack from a Chinese hacking group.


https://cyware.com/news/german-pharmaceutical-company-bayer-targeted-by-winnti-hacking-group-8e24c4c2


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
April 07, 2019, 11:04:03 PM
 #195

Xiaomi's pre-installed security app Guard Provider exposes users to MitM attacks

The vulnerability is due to insecure network traffic to and from Guard Provider and the use of multiple SDKs.
Increased use of multiple SDKs within the same app could cause problems such as crashes, viruses, malware, privacy breaches, battery drain, slowdown, and more.

https://cyware.com/news/xiaomis-pre-installed-security-app-guard-provider-exposes-users-to-mitm-attacks-87c514f6


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
April 10, 2019, 11:11:21 PM
 #196


Genesis cybercrime market sells digital fingerprints of over 60000 people
What is the issue - At the Kaspersky Security Analyst Summit conference, Kaspersky Lab researchers have revealed that they have uncovered a new cybercrime marketplace named ‘Genesis’ where cybercriminals are selling full digital fingerprints for over 60,000 users.

https://cyware.com/news/genesis-cybercrime-market-sells-digital-fingerprints-of-over-60000-people-03a49083


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
April 12, 2019, 10:51:37 AM
 #197

While Heroic's solution isnt deployed in order to be safe form attacks.. we need harder regulation!
The UK man had reportedly targeted hundreds of millions of computers with Reveton ransomware.
It is estimated that he received more than $915,000 from the ransom payments.
The National Criminal Agency (NCA) has sentenced Zain Qaiser to six years of imprisonment for his involvement in Reveton ransomware attacks. The 24-year-old computer science student from Barking, London, was part of a Russian crime group that had perpetrated this attack in more than 20 countries.
https://cyware.com/news/reveton-ransomware-distributor-faces-jail-time-of-six-years-0872953c


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
April 13, 2019, 10:06:24 PM
 #198

Microsoft has started notifying some Outlook.com users that a hacker was able to access accounts for months earlier this year. The software giant discovered that a support agent’s credentials were compromised for its web mail service, allowing unauthorized access to some accounts between January 1st and March 28th, 2019. Microsoft says the hackers could have viewed account email addresses, folder names, and subject lines of emails, but not the content of emails or attachments.

https://www.theverge.com/2019/4/13/18309192/microsoft-outlook-email-account-hack-breach-security


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
April 14, 2019, 11:48:11 PM
 #199


Attackers compromised the VSDC website and embedded a malicious JavaScript code inside the website.
Doctor Web researchers revealed that at least 565 users who downloaded VSDC editor had their computers infected with the Win32.Bolik.2 banking Trojan.
What is the issue - Doctor Web researchers identified that attackers compromised the website of free multimedia editor VSDC and hijacked the website’s download links to distribute a banking trojan Win32.Bolik.2 and an info stealer malware Trojan.PWS.Stealer (KPOT stealer).

https://cyware.com/news/vsdc-website-gets-infected-with-a-banking-trojan-and-an-info-stealer-ab16693a


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
ChiNgadOr
Sr. Member
****
Offline Offline

Activity: 1680
Merit: 278



View Profile
April 15, 2019, 11:14:10 PM
 #200



New miner malware leverages variety of propagation techniques to infect Windows systems
A malware detected as Trojan.PS1.LUDICROUZ.A uses several propagation methods to gain access to systems.
The malware uses the EternalBlue exploit kit and obfuscated PowerShell scripts to evade detection and spread silently across the network.
Threat actors have been found using a new miner malware to infect users in Australia, Taiwan, Vietnam, Hong Kong, India, and China. The malware leverages multiple methods for propagation and infection, to infect Windows systems and drop a Monero mining malware.

https://cyware.com/news/new-miner-malware-leverages-variety-of-propagation-techniques-to-infect-windows-systems-d0060543


┌∩┐(◕_◕) ┌∩┐ Not your keys, not your coins. Binance (and any other CEX) can fuck off ┌∩┐(◕_◕) ┌∩┐
Pages: « 1 2 3 4 5 6 7 8 9 [10] 11 12 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!