Technado cover logo
RSS Feed Apple Podcasts Overcast Castro Pocket Casts
English
Non-explicit
castos.com
4.70 stars
55:02

Technado

by ACI Learning

The Technado crew covers a whirlwind of tech topics each week from interviews with industry experts and up-and-coming companies to commentary on topics like security, vendor certifications, networking, and just about anything IT related.

Copyright: The Technado Podcast is released under a Creative Commons Attribution Non-Commercial No-Derivatives 4.0 International license. ITProTV and the ITProTV logo are registered trademarks of EdutainmentLIVE.

Episodes

360: Dell Got Pwned?! (49 MILLION Records Stolen!)

1h 16m · Published 17 May 01:20

This week on Technado, Dell got pwned: 49 million records were stolen & are up for sale on the dark web. Dan & Soph talk privacy as Proton has turned over more customer info to cops, and we also take a look at MITRE's newest framework, EMB3D. In exploit news, Cinterion cellular modems have some severe vulnerabilities to deal with, and a PoC has been released for a critical PuTTY key vulnerability.

In our Pork Chop Sandwiches segment, ANOTHER malicious Python package has been found in PyPI. A new LLMjacking attack is being used to exploit stolen cloud creds, and Nmap 7.95 is out with new features!

Lastly, in our deep dive, we take a look at Mallox RaaS and how it's being used in MS-SQL exploitation campaigns. And before we sign off, we touch on some of the breaking stories from this week that we couldn't cover in depth.

Want to read more? Check out the stories we covered in this week's episode:

https://www.theregister.com/2024/05/09/dell_data_stolen/
https://www.theregister.com/2024/05/13/infosec_in_brief/
https://thehackernews.com/2024/05/mitre-unveils-emb3d-threat-modeling.html
https://thehackernews.com/2024/05/severe-vulnerabilities-in-cinterion.html
https://thehackernews.com/2024/05/malicious-python-package-hides-sliver.html
https://www.infosecurity-magazine.com/news/llmjacking-exploits-stolen-cloud/
https://cybersecuritynews.com/nmap-7-95-released/
https://gbhackers.com/putty-private-key-poc-released/
https://blog.sekoia.io/mallox-ransomware-affiliate-leverages-purecrypter-in-microsoft-sql-exploitation-campaigns/#h-mallox-ransomware-deployment

359: NEW IPadOS Changes Incoming! (Also, Don Is Back!) |

1h 16m · Published 09 May 13:43

Join Don and Daniel as they discuss all things happening in the tech and cybersecurity world this week!

Article Links:

Rapid Fire
https://www.tomshardware.com/pc-components/cpus/rising-metal-prices-could-mean-more-expensive-laptops-pc-parts-and-other-electronics-in-the-near-future
https://arstechnica.com/apple/2024/05/apple-must-open-ipados-to-sideloading-within-6-months-eu-says/
https://arstechnica.com/gadgets/2024/05/wear-os-will-soon-be-at-50-percent-of-apple-watch-sales/
https://www.darkreading.com/cloud-security/dprks-kimsuky-apt-abuses-weak-dmarc-policies-feds-warn
https://gbhackers.com/cybersecurity-consultant-jailed/
https://thehackernews.com/2024/05/hackers-increasingly-abusing-microsoft.html
https://www.securitynewspaper.com/2024/05/06/how-safe-is-your-tinyproxy-step-by-step-guide-to-exploiting-tinyproxys-zero-day-vulnerability/

Deep Dive
https://blog.kandji.io/malware-cuckoo-infostealer-spyware

358: New Android Banking Malware! (It Tracks EVERYTHING)

1h 10m · Published 02 May 14:16

Patches abound on this week's Technado! In our Rapid Fire segment, we kick things off with the UK ban on weak default passwords. Then, a warning from Okta on cred-stuffing attacks, and a critical bug in R that exposes orgs to supply chain risks. Collection agency FBCS got pwned this week, with millions of records being exposed - but in happier news, the Japanese police are starting a new effort to keep elderly citizens from falling prey to payment card scams.

The ArcaneDoor was a big story this week, as was yet anothrer WordPress plugin vulnerability - and in this week's D'oh! segment, the popular iSharing app was found to be sharing users locations (even when services were disabled). FInally, in our deep dive, we take a look at new Android banking malware Brokewell.

Like what you heard? Take a look at this week's articles:

https://www.theregister.com/2024/04/29/uk_lays_password_legislation/
https://thehackernews.com/2024/04/okta-warns-of-unprecedented-surge-in.html
https://www.darkreading.com/application-security/r-programming-language-exposes-orgs-to-supply-chain-risk
https://techcrunch.com/2024/04/24/security-flaws-isharing-tracking-app-exposed-millions-precise-locations/
https://www.techradar.com/pro/security/collection-agency-data-breach-affects-millions-of-users
https://www.bleepingcomputer.com/news/security/japanese-police-create-fake-support-scam-payment-cards-to-warn-victims/
https://www.msspalert.com/news/cyber-spies-burrow-into-cisco-firewall-platforms-in-zero-day-exploits
https://arstechnica.com/security/2024/04/hackers-make-millions-of-attempts-to-exploit-wordpress-plugin-vulnerability/
https://www.threatfabric.com/blogs/brokewell-do-not-go-broke-by-new-banking-malware

357: Malware in Microsoft's GitHub Repo?!

1h 11m · Published 25 Apr 20:54

Cheats, breaches, and weaknesses abound on this week's Technado! Cybercriminals are threatening to leak millions of records from the World-Check database, and millions more were affected by this week's Frontier Communications broadband shutdown. In our biggest story of the week, MITRE got pwned by nation-state hackers via our old friends, the Ivanti zero-days. CrushFTP is dealing with a vuln that lets attackers download system files, and our Don't Make No Sense feature is a twofer: fake game cheats are being used to spread malware, and it all started with...Microsoft's GitHub repo?

Of course, it wouldn't be Technado without a deep dive, and this one's a doozy: a SafeBreach researcher uncovered FOUR CVEs by exploiting a long-standing issue that supports Windows backwards-compatibility.

Like what you heard? Check this episode's stories below:

https://www.theregister.com/2024/04/19/cybercriminals_threaten_to_leak_all/
https://www.itpro.com/security/cyber-attack-takes-frontier-communications-systems-offline-affecting-millions-of-broadband-customers
https://www.helpnetsecurity.com/2024/04/22/mitre-breached/
https://www.infosecurity-magazine.com/news/crushftp-file-transfer/
https://thehackernews.com/2024/04/new-redline-stealer-variant-disguised.html
https://www.bleepingcomputer.com/news/security/github-comments-abused-to-push-malware-via-microsoft-repo-urls/
https://www.safebreach.com/blog/magicdot-a-hackers-magic-show-of-disappearing-dots-and-spaces/

356: Russian Spies Stole US Emails?! (Microsoft Breach Update!)

1h 9m · Published 18 Apr 15:22

This week on Technado, we start off strong with some breaking news: geospatial intelligence firm Space-Eyes has allegedly been breached by IntelBroker. From there, we cover TWO 10.0 command injection vulnerabilities - one affecting Windows, one affecting Palo Alto. Apple has issued warnings to more than 90 countries concerning Mercenary spyware attacks. We've got updates on the most recent Microsoft and AT&T breaches, as well as a new breach involving Sisense. And of course, we can't forget this week's Behind Bars subject: an ex-Amazon engineer who stole millions in cryptocurrency is facing prison time.

In our deep dive segment, it's a double whammy: we return to one of our Rapid Fire articles to get into the details of Palo Alto's 10.0 vulnerability. Then, we unpack Blackjack's newest venture, Fuxnet malware.

Want to know more? Check out the stories we covered this week:

https://www.hackread.com/windows-batbadbut-vulnerability-comment-injection/
https://blog.rust-lang.org/2024/04/09/cve-2024-24576.html
https://www.theregister.com/2024/04/12/microsoft_cisa_order/
https://www.bleepingcomputer.com/news/security/att-now-says-data-breach-impacted-51-million-customers/amp/
https://www.hackread.com/iphone-users-mercenary-spyware-attacks/
https://www.securityweek.com/former-security-engineer-sentenced-to-prison-for-hacking-crypto-exchanges/
https://www.infosecurity-magazine.com/news/cisa-urges-reset-sisense-breach/
https://thehackernews.com/2024/04/palo-alto-networks-releases-urgent.html
https://www.volexity.com/blog/2024/04/12/zero-day-exploitation-of-unauthenticated-remote-code-execution-vulnerability-in-globalprotect-cve-2024-3400/
https://unit42.paloaltonetworks.com/cve-2024-3400/
https://claroty.com/team82/research/unpacking-the-blackjack-groups-fuxnet-malware

355: One MILLION Sites Affected by Critical Flaw?! (Technado visits HackSpaceCon!)

1h 11m · Published 11 Apr 15:44

Live from HackSpaceCon, it's Technado! This week, malware takes center stage: beware of bogus NordVPN downloads and YouTube videos promising Fortnite cheats. If you use a D-Link NAS device that's reached its EoL, you might want to check for a backdoor account. In the return of the beloved Tinfoil Hat segment, Five Eyes data has allegedly been stolen & exposed during a breach. Keeping with our space theme, NASA has finally cracked the case of Voyager 1 sending gibberish data. We wrap up our Rapid Fire articles with a critical flaw affecting one million WordPress websites, an update on the Ivanti debacle (four more vulns!), and a special "Crow" segment featuring million-dollar rewards for zero-days. After a quick break, we dive deep into a new malware variant called Latrodectus - and it's just as dangerous as the venomous spiders it's named after. (Stick around to see Dan and Soph mewing for the camera.) Want to read further? Take a look at the stories we covered this week:
https://www.malwarebytes.com/blog/thr... https://www.bleepingcomputer.com/news... https://gbhackers.com/hackers-deliver... https://www.scmagazine.com/brief/alle...

iPhone Users Beware: MFA Bombs Imminent!

1h 12m · Published 04 Apr 17:33

It's a packed week on Technado! First up in Rapid Fire, we talk about the Linux backdoor that's got everyone fired up - but all is not as it seems. Then, our Pork Chop Sandwiches segment stars Hot Topic in their latest credential stuffing dilemma (and a brief cybergoth appearance thanks to Christian). Activision is looking into some password-stealing malware affecting some of its players (read: cheaters).

We wrap up Rapid Fire by discussing the recent MFA bombing attacks plaguing iPhone users, along with a special Deja News double feature: we have updates on the PyPI and AT&T situations!

After a quick break, it's time for our deep dive! Daniel gets into the details of the new and improved (?) Android malware Vultur. Finally, we finish up this week's episode with a mini-dive into Imperva Secure Sphere's WAF bypass.

Want more details? Check out this week's references:

https://thehackernews.com/2024/03/urgent-secret-backdoor-found-in-xz.html
https://www.bleepingcomputer.com/news/security/retail-chain-hot-topic-hit-by-new-credential-stuffing-attacks/
https://techcrunch.com/2024/03/28/activision-says-its-investigating-password-stealing-malware-targeting-game-players/
https://www.techopedia.com/news/call-of-duty-hack-alert-malware-drains-bitcoin-from-gamers-wallets
https://www.bleepingcomputer.com/news/security/owasp-discloses-data-breach-caused-by-wiki-misconfiguration/
https://www.darkreading.com/cloud-security/mfa-bombing-attacks-target-apple-iphone-users
https://securityboulevard.com/2024/03/pypi-suspended-500-fakes-richixbw/
https://techcrunch.com/2024/03/30/att-reset-account-passcodes-customer-data/
https://blog.fox-it.com/2024/03/28/android-malware-vultur-expands-its-wingspan/
https://www.hoyahaxa.com/2024/03/imperva-waf-bypass-cve-2023-50969.html

353: Apple Chip Flaw Leaks Encryption Keys! (UNPATCHABLE?!)

1h 9m · Published 28 Mar 17:25

This week on Technado, Daniel and Sophie kick off Rapid Fire with some highlights from Pwn2Own Vancouver. Then, we jump into a novel cred-harvesting phishing campaign, CozyBear's latest attack on German politicos, and a special Pork Chop Sandwiches segment: millions of hotel door locks are impacted by a 36-year-old flaw. We wrap up the Rapid Fire with the Nemesis Market takedown, yet another update on CISA's Ivanti troubles, and the "unpatchable" exploit affecting Apple M-series chips.

In another Python-focused Deep Dive, Daniel takes us through a supply chain cyberattack that's impacting thousands of GitHub users and developers. To close the segment, we take a quick look at a new Loop DoS attack that targets app-layer protocols.

Want to keep reading? Check out the articles the Technado crew covered this week!

Rapid Fire:

Pwn2Own https://www.zerodayinitiative.com/blog/2024/3/21/pwn2own-vancouver-2024-day-two-results
Conversation Overflow Attack https://www.darkreading.com/cloud-security/conversation-overflow-cyberattacks-bypass-ai-security
CozyBear Phishing for Dinner https://www.theregister.com/2024/03/23/russia_cozy_bear_german_politicians_phishing/
Unsaflok Flaw https://www.bleepingcomputer.com/news/security/unsaflok-flaw-can-let-hackers-unlock-millions-of-hotel-doors/
Nemesis Takedown https://www.bitdefender.com/blog/hotforsecurity/german-authorities-take-down-darknet-marketplace-nemesis-market/
CISA Ivanti Notice https://www.crn.com/news/security/2024/cisa-urges-patching-for-critical-ivanti-vulnerability?itc=refresh
Apple M-Series Vulnerability https://www.itpro.com/security/a-vulnerability-in-apple-m-series-chips-could-expose-encryption-keys-and-harm-performance-and-the-flaw-is-unpatchable

Deep Dive:

GitHub Python Supply Chain Attack https://checkmarx.com/blog/over-170k-users-affected-by-attack-using-fake-python-infrastructure/
Loop DoS Summary https://cispa.de/en/loop-dos
Loop DoS Advisory https://cispa.saarland/group/rossow/Loop-DoS

352: Hacker Leaks AT&T Data! (71 Million Customers Affected!)

1h 12m · Published 21 Mar 14:00

It's all about RCE this week on Technado! First up, in our Rapid Fire segment, the new "GhostRace" attack can bypass security checks to access sensitive info. In the ongoing WordPress saga, some miniOrange plugins have a critical flaw - including its malware scanner. Over 130k Fortinent boxes are still susceptible to a month old (already patched!) flaw, and AT&T suffered a breach exposing 70 million customers' data - or did they?

For fans of Esports and Apex Legends, an RCE flaw forced ALGS finals to shut down - but no one seems to know whose fault it really is. And in our Behind Bars segment, a Moldovan national will serve 42 months in a US prison for selling 350k+ stolen creds.

After a quick break to discuss Robocop (Sophie's latest movie assignment), it's time for a Deep Dive! Daniel takes us through a breakdown of an attack campaign designed to use Captchas, HTML, and other legitimate services to steal information. Finally, Fortra FileCatalyst has a flaw in its file uploading feature. Patch now!

Want to read further? Check out the articles Soph and Dan covered today:

https://www.darkreading.com/cyber-risk/ghostrace-speculative-execution-attack-cpu-os-vendors
https://thehackernews.com/2024/03/wordpress-admins-urged-to-remove.html
https://www.theregister.com/2024/03/18/more_than_133000_fortinet_appliances/
https://www.bleepingcomputer.com/news/security/att-says-leaked-data-of-70-million-people-is-not-from-its-systems/
https://www.bleepingcomputer.com/news/security/apex-legends-players-worried-about-rce-flaw-after-algs-hacks/
https://thehackernews.com/2024/03/e-root-marketplace-admin-sentenced-to.html
https://www.netskope.com/blog/from-delivery-to-execution-an-evasive-azorult-campaign-smuggled-through-google-sites
https://labs.nettitude.com/blog/cve-2024-25153-remote-code-execution-in-fortra-filecatalyst/
https://www.imdb.com/title/tt0093870/

351: Google has a Mole?! (Corporate Espionage!)

1h 11m · Published 14 Mar 14:51

Daniel and Sophie jump right into this week's episode with the return of favorite segments like D'oh, Behind Bars, and Who Got Pwned. They cover a VMWare patch so urgent, it's even being issued to EOL software. Roku had some trouble this week with angry customers and breached accounts (which, by the way, are barely worth 50 cents). We saw some sour news from the US government this week: CISA fell victim to a breach, and the FBI announced record losses to cybercrime in 2023. The Technado team covers all this and more in this week's Rapid Fire segment.

In today's Deep Dive, Daniel gives us a detailed look at MagnetGoblin (the threat behind Ivanti, Magento, and more hacks). We take a look at some of the threat group's favorite tools and tactics, as well as the 1-day vulnerabilities they've been exploiting recently. In a bonus Deep Dive, there's a Python Infostealer lurking in messaging services - and thanks to the researchers at Cybereason, we have the latest on each variant and how this attack works.

 

Technado has 354 episodes in total of non- explicit content. Total playtime is 324:46:45. The language of the podcast is English. This podcast has been added on November 25th 2022. It might contain more episodes than the ones shown here. It was last updated on May 19th, 2024 07:11.

More podcasts from ACI Learning

Similar Podcasts

Every Podcast » Podcasts » Technado