Welcome to HBH! If you had an account on hellboundhacker.org you will need to reset your password using the Lost Password system before you will be able to login.

Tech News


Pavel Sitnikov arrested for sharing malware source code

Russian authorities have detained earlier this month a popular figure on the Russian hacking scene on charges of distributing malicious software via his Telegram channel. Pavel Sitnikov, known primarily for operating the now-suspended @Flatl1ne Twitter account and the Freedom F0x Telegram channel, was raided by law enforcement officials on May 20 at his home in the town of Velikiye Luki, in the Pskov region in Eastern Russia. He was charged the next day under Article 273, Part 2 of Russian criminal law, and forbidden to leave the town or use any electronic devices until his trial. Sources close to Sitnikov have told Recorded Future analysts that the Russian hacker was allegedly charged for posting the source code of the Anubis banking trojan on Freedom F0x, a Telegram channel where Sitnikov often posted data leaks and malware source code under the pretense of helping the security community. But in a video interview with Russian news site Readovka, which first reported on the arrest, Sonia Sitnikov, the suspects wife, claimed the arrest was actually related to a post her husband made on December 9, last year, when he shared a download link to the personal data of more than 300,000 COVID-19 patients that registered with the Moscow Department of Health. The data, which contained names, phone numbers, addresses, and COVID-19 status, sparked an outcry at the time, but Moscow officials eventually confirmed that the leak occurred because of a human error and not because of a malicious intrusion. Nevertheless, despite high-ranking officials admitting their mistake, Sitnikovs wife believes the investigation and the Anubis-related charges are payback for publicizing the leak last December. In an interview with The Record last year, Sitnikov touched on the sensitive nature of leaking data from Russian companies, such as banks, and the reason he did it. This data is obtained either from the banks themselves, or fraudulently by various cybercriminal groups or researchers. Either sold or leaked publicly. As long as the knowledge about the leak is hidden and not publicized, people affected by the leak continue to suffer. As soon as it is announced, the most important thing is that at least for the moment those who are mentioned in the leak think about their security. Sitnikov, who at one point claimed to have connections to Russian state-sponsored hacking group APT28 (Fancy Bear), has a long and muddled history on the cybercrime underground. A member of multiple underground hacking communities, Sitnikov previously sold and shared the source code of multiple malware strains, such as Carberp, Dexter, Alina, Rovnix, and Tinba; hence the reason why the recent charges did not surprise those who followed his past activity. Under Article 273, Part 2 of Russian criminal law, Sitnikov risks up to five years in prison.

Consensual Cookies: When No Really Means Yes.

One of the most visible manifestations of the EU General Data Protection Regulations (GDPR) is the cookie banner that pops up when you visit many sites for the first time. These are designed to give visitors the opportunity to decide whether they want to be tracked, and if so by whom. Any business operating Internet sites in the EU should theoretically use them or something similar, or risk a GDPR fine of up to 4% of global turnover. Cookie banners may be tiresome, but at least they give users some measure of control over how much they are tracked online. But do they?

Malicious Python libraries discovered in repo

Two Python libraries containing malicious code were recently removed from the Python Package Index (PyPI), Pythons official repository for third-party packages. It is the latest incarnation of a problem faced by many modern software development communities, raising an important question for all developers who rely on open source software: How can you make it possible for people to contribute their own code to a common repository for re-use, without those repos becoming vectors for attacks? By and large, the official third-party library repositories for languages run as open source projects, like Python, are safe. But malicious versions of a library can spread quickly if unchecked. And the fact that most such language repositories are overseen by volunteers means that only so many eyes are on the lookout and contributions do not always get the scrutiny needed.

A Fatal Exception.

Alright HBH its time for a shameless plug for our very own ynori7, long time member and former admin, who has recently published a novel, A Fatal Exception, that includes a lot of security and hacking-related content and additionally a fair bit of IT-related humor. And is available in ebook and paperback format here: https://www.amazon.com/dp/B07TV8MLHR It is a great story which catches you straight from the get-go with its witty humor and unusual protagonist, the cheeky android detective Seven Sinclair. With its fun humor, fast-paced mystery, and unusually accurate technical details which you can even learn from, A Fatal Exception is definitely worth checking out. You can also find more information and updates on his author page here: https://www.scottfinlayauthor.com/ ----------

New Mirai Uses 18 Exploits to Target IoT Devices

Researchers discovered a Mirai malware variant with 18 exploits targeting embedded internet of things (IoT) devices, including set-top boxes, smart home controllers and even software-defined wide-area networking equipment. Samples of the latest version of the botnet virus, which was first discovered in 2016, were initially disclosed in a blog post published by Palo Alto Networks. Researchers suggested that cybercriminals working with the Linux open-source operating system are trying to take over an increasingly wide range of IoT devices and use them to run distributed denial-of-service (DDoS) attacks. Eight of the exploits in the latest Mirai malware variant are new, the researchers added.

Cisco: Patch routers now against massive security hole.

Cisco is warning businesses that use its wireless VPN and firewall routers to install updates immediately due to a critical flaw that remote attackers can exploit to break into a network.  The vulnerability allows any attacker with any browser to execute code of their choice via the web interface used for managing Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router. The networking giant has assigned the bug, tagged as CVE-2019-1663, with a severity score of 9.8 out of a possible 10 under the Common Vulnerability Scoring System (CVSS).