FacebookInstagramTwitterContact

 

How To Watch Boeing's 1st Starliner Astronaut Launch On May 6 Live Online           >>           Jack Dorsey Says (On X) That He’s Not On The Bluesky Board Anymore           >>           Al Jazeera Office Raided As Israel Takes Channel Off Air           >>           Bushmills: Man Nailed To Fence In 'Sinister Attack'           >>           US Campus Protests: 'Student Arrests Will Be My Final College Memory'           >>           Is Zimbabwe Zigzagging Into Further Currency Chaos?           >>           Improve Standard of Living           >>           Brunei International Wushu Championship           >>           Educational Intervention Programme Briefing           >>           Conversion Ceremony           >>          

 

SHARE THIS ARTICLE




REACH US


GENERAL INQUIRY

[email protected]

 

ADVERTISING

[email protected]

 

PRESS RELEASE

[email protected]

 

HOTLINE

+673 222-0178 [Office Hour]

+673 223-6740 [Fax]

 



Upcoming Events





Prayer Times


The prayer times for Brunei-Muara and Temburong districts. For Tutong add 1 minute and for Belait add 3 minutes.


Imsak

: 05:01 AM

Subuh

: 05:11 AM

Syuruk

: 06:29 AM

Doha

: 06:51 AM

Zohor

: 12:32 PM

Asar

: 03:44 PM

Maghrib

: 06:32 PM

Isyak

: 07:42 PM

 



The Business Directory


 

 



Security & Privacy


  Home > Security & Privacy


FBI Email Servers Were Hacked To Target A Security Researcher


REUTERS/Mary F. Calvert

 


 November 14th, 2021  |  12:26 PM  |   1744 views

UNITED STATES

 

A dark web feud may have become very public.

 

The FBI appears to have been used as a pawn in a fight between hackers and security researchers. According to Bleeping Computer, the FBI has confirmed intruders compromised its email servers early today (November 13th) to send fake messages claiming recipients had fallen prone to data breaches. The emails tried to pin the non-existent attacks on Vinny Troia, the leader of dark web security firms NightLion and Shadowbyte.

 

The non-profit intelligence organization Spamhaus quickly shed light on the bogus messages. The attackers used legitimate FBI systems to conduct the attack, using email addresses scraped from a database for the American Registry for Internet Numbers (ARIN), among other sources. Over 100,000 addresses received the fake emails in at least two waves.

 

The FBI described the hack as an "ongoing situation" and didn't initially have more details to share. It asked email recipients to report messages like these to the bureau's Internet Crime Complaint Center or the Cybersecurity and Infrastructure Security Agency. Troia told Bleeping Computer he believed the perpetrators might be linked to "Pompomourin," a persona that has attacked the researcher in the past.

 

Feuds between hackers and the security community aren't new. In March, attackers exploiting Microsoft Exchange servers tried to implicate security journalist Brian Krebs using a rogue domain. However, it's rare that they use real domains from a government agency like the FBI as part of their campaign. While that may be more effective than usual (the FBI was swamped with calls from anxious IT administrators), it might also prompt a particularly swift response — law enforcement won't take kindly to being a victim.

 


 

Source:
courtesy of ENGADGET

by Jon Fingas

 

If you have any stories or news that you would like to share with the global online community, please feel free to share it with us by contacting us directly at [email protected]

 

Related News


Lahad Datu Murder: Remand Of 13 Students Extende

 2024-03-30 07:57:54

North Korean Weapons Are Killing Ukrainians. The Implications Are Far Bigger

 2024-05-05 10:30:19

Have The Wheels Come Off For Tesla?

 2024-05-04 07:51:07