Network Security

Related News

Compiling Scheme to WebAssembly

  • Eli Bendersky
  • Published date: 2026-01-17 22:37:00

One of my oldest open-source projects - Bob - has celebrated 15 a couple of months ago. Bob is a suite of implementations of the Scheme programming language in Python, including an interpreter, a compiler and a VM. Back then I was doing some hacking on CPytho…

One of my oldest open-source projects - Bob - has celebrated 15 a couple of months ago. Bob is a suite of implementations of the Scheme programming language in Python, including an interpreter, a com… [+6973 chars]

Show HN: School/ಶಾಲೆ – Agentic Voice Tutor for Students

  • gaganyatri
  • Published date: 2026-01-17 22:28:52

Do you think you can teach ?Agentic Tutor for students with a text/voice interactions.Try the demo at : https://school.dwani.aibuilt school - ಶಾಲೆ at Agent Olympics Hackathon.24 hours of non stop experiments alongside at Agent Olympics HackathonBuilt with dwa…

Do you think you can teach ?Agentic Tutor for students with a text/voice interactions. Try the demo at : https://school.dwani.ai built school - at Agent Olympics Hackathon. 24 hours of non stop ex… [+237 chars]

interpolars added to PyPI

Interpolation plugin for Polars

interpolars interpolars is a small Polars plugin that does N-dimensional linear interpolation from a source grid (your DataFrame) onto an explicit target DataFrame. It supports: <ul><li>1D/2D/3D/… [+4939 chars]

Ukraine–Germany operation targets Black Basta, Russian leader wanted

  • Pierluigi Paganini
  • Published date: 2026-01-17 18:11:08

Police in Ukraine and Germany identified Black Basta suspects and issued an international wanted notice for the group’s alleged Russian leader. Ukrainian and German police raided homes linked to alleged Black Basta ransomware members, identifying two Ukrainia…

UkraineGermany operation targets Black Basta, Russian leader wanted Ukrainian and German police raided homes linked to alleged Black Basta ransomware members, identifying two Ukrainian suspects. Law… [+3040 chars]

Re: ISP Operators AISURU/Kimwolf botnet

  • None
  • Published date: 2026-01-17 18:09:47

Posted by Tom Beecher via NANOG on Jan 17Mike- Should we hold the consumers responsible for their lack of tech knowhow So your position here is : Since corporate security folks can't catch everything, end users shouldn't be held responsible for doing anythi…

nanog mailing list archives From: Tom Beecher via NANOG &lt;nanog () lists nanog org&gt;Date: Sat, 17 Jan 2026 13:09:02 -0500 Mike- Should we hold the consumers responsible for their lack of tech… [+5158 chars]

Re: ISP Operators AISURU/Kimwolf botnet

  • None
  • Published date: 2026-01-17 17:32:58

Posted by Mel Beckman via NANOG on Jan 17“Where did I get the bad tacos from if not the cab driver?” You are being willfully ignorant now. Have a good day. -mel via cell  So where are they getting the malware from if not from their ISP? Should we hold th…

nanog mailing list archives From: Mel Beckman via NANOG &lt;nanog () lists nanog org&gt;Date: Sat, 17 Jan 2026 17:29:39 +0000 Where did I get the bad tacos from if not the cab driver? You are bei… [+4877 chars]

Re: ISP Operators AISURU/Kimwolf botnet

  • None
  • Published date: 2026-01-17 16:27:14

Posted by Tom Beecher via NANOG on Jan 17ISPs aren't 'serving customers malware'. Come on. There is a shared responsibility here. ISPs need to take reasonable precautions to block bad, while also ensuring that users can use the access they provide in the way…

nanog mailing list archives From: Tom Beecher via NANOG &lt;nanog () lists nanog org&gt;Date: Sat, 17 Jan 2026 11:26:26 -0500 If you didnt want your customers being infected then dont serve them … [+3380 chars]

Black Basta Ransomware Leader Added to EU Most Wanted and INTERPOL Red Notice

Ukrainian and German law enforcement authorities have identified two Ukrainians suspected of working for the Russia-linked ransomware-as-a-service (RaaS) group Black Basta. In addition, the group's alleged leader, a 35-year-old Russian national named Oleg Evg…

Ukrainian and German law enforcement authorities have identified two Ukrainians suspected of working for the Russia-linked ransomware-as-a-service (RaaS) group Black Basta. In addition, the group's … [+3881 chars]

China-linked APT UAT-8837 targets North American critical infrastructure

  • Pierluigi Paganini
  • Published date: 2026-01-17 15:50:20

Cisco Talos says a China-linked group, tracked as UAT-8837, has targeted North American critical infrastructure since last year. Cisco Talos reports that threat group UAT-8837, likely linked to China, has targeted critical infrastructure in North America sinc…

China-linked APT UAT-8837 targets North American critical infrastructure Cisco Talos reports that threat group UAT-8837, likely linked to China, has targeted critical infrastructure in North America… [+4357 chars]

One Strange Discovery Turned STAR WARS RACER REVENGE Into a High-Value Game

  • Joey Paur
  • Published date: 2026-01-17 15:35:00

Star Wars has been part of the gaming landscape almost as long as it’s ruled movie screens. Over the years, the franchise has delivered some genuinely iconic interactive experiences. But let’s be honest, Star Wars Racer Revenge has never been high on most fan…

Star Wars has been part of the gaming landscape almost as long as its ruled movie screens. Over the years, the franchise has delivered some genuinely iconic interactive experiences. But lets be hon… [+2774 chars]

This Week’s Awesome Tech Stories From Around the Web (Through January 17)

  • SingularityHub Staff
  • Published date: 2026-01-17 15:00:00

Every week, we scour the web for important, insightful, and fascinating stories in science and technology. The post This Week’s Awesome Tech Stories From Around the Web (Through January 17) appeared first on SingularityHub.

Were About to Simulate a Human Brain on a SupercomputerAlex Wilkins | New Scientist ($) "What would it mean to simulate a human brain? Todays most powerful computing systems now contain enough compu… [+5783 chars]

US Hackers Reportedly Caused a Blackout in Venezuela

  • Andy Greenberg, Maddy Varner, Lily Hay Newman
  • Published date: 2026-01-17 11:30:00

Plus: AI reportedly caused ICE to send agents into the field without training, Palantir’s app for targeting immigrants gets exposed, and more.

Now The New York Times has cited unnamed US officials confirming that the blackout was in fact caused by a cyberattack, the first time the US government has ever been publicly reported to have carrie… [+4646 chars]

User loses $282M in one of the largest social engineering crypto heists

  • Cointelegraph by Amin Haqshanas
  • Published date: 2026-01-17 09:54:24

A crypto user lost over $282 million in Bitcoin and Litecoin after being deceived into sharing a hardware wallet seed phrase, enabling attackers to launder funds across chains and privacy tools.

A crypto user has lost more than $282 million worth of Bitcoin and Litecoin in one of the largest social engineering attacks ever recorded in the crypto sector. The theft occurred on Jan. 10, 2026, … [+2440 chars]

I’m The Captain Now: Hijacking a global ocean supply chain network

  • tsx
  • Published date: 2026-01-17 05:47:02

Exploring security blunders in Bluspark Global’s BLUVOYIX, an ocean logistics / supply chain platform used by hundreds of the world’s largest companies.

<ul><li>BLUVOYIX by Bluspark Global is an ocean logistics / supply chain platform used by hundreds of the world’s largest companies. The software is also used by several affiliated companies.</li><li… [+6953 chars]

Skyrim Players Discover They've Been Lockpicking Wrong For Years

  • Chris Carter
  • Published date: 2026-01-17 05:01:19

There are people who have played thousands of hours of Skyrim, but many newcomers still need to figure out everything on the fly.

I still remember the day I played The Elder Scrolls V: Skyrim. After picking it up at a midnight release, I was off to the races to slowly discover all the hidden secrets and questlines it had to off… [+2420 chars]

What does a chinchilla cough sound like?

  • Noah Whitman
  • Published date: 2026-01-17 03:33:14

Decoding the Sounds: What Does a Chinchilla Cough Sound Like? A chinchilla cough sounds like a high-pitched, brief, and often wheezing or clicking sound, distinct from their normal vocalizations and potentially indicating a respiratory issue. This sound, thou…

A chinchilla cough sounds like a high-pitched, brief, and often wheezing or clicking sound, distinct from their normal vocalizations and potentially indicating a respiratory issue. This sound, though… [+9440 chars]

Drone Hacking Part 1: Dumping Firmware and Bruteforcing ECC

  • None
  • Published date: 2026-01-17 02:35:28

Desoldering a drone's flash chip and reconstructing the firmware from broken data.

Intro¶ In July 2025, we from Neodyme got together in Munich and did security research on a bunch of IoT devices, ranging from bluetooth headsets, to door locks, to drones. One of these was the Poten… [+54850 chars]

Supreme Court Hacker Posted Stolen Government Data On Instagram

  • BeauHD
  • Published date: 2026-01-17 00:02:00

An anonymous reader quotes a report from TechCrunch: Last week, Nicholas Moore, 24, a resident of Springfield, Tennessee, pleaded guilty to repeatedly hacking into the U.S. Supreme Court's electronic document filing system. At the time, there were no details …

Last week, Nicholas Moore, 24, a resident of Springfield, Tennessee, pleaded guilty to repeatedly hacking into the U.S. Supreme Court's electronic document filing system. At the time, there were no d… [+1001 chars]

NDSS 2025 – ScopeVerif: Analyzing The Security Of Android’s Scoped Storage Via Differential Analysis

  • None
  • Published date: 2026-01-17 00:00:00

None

<p>Session 9A: Android Security 2 </p><p></p><center data-preserve-html-node="true"><iframe allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share" referrerpolicy="strict-origin-when-cross-origin" allowfullscreen="" src="https://www.youtube-nocookie.com/embed/drOtBSMA4q8?si=RSIykIQoIEqbRE1L" width="560" frameborder="0" data-preserve-html-node="true" title="YouTube video player" height="315"></iframe> <p></p><center data-preserve-html-node="true">Authors, Creators &amp; Presenters: Zeyu Lei (Purdue University), Güliz Seray Tuncay (Google), Beatrice Carissa Williem (Purdue University), Z. Berkay Celik (Purdue University), Antonio Bianchi (Purdue University) <p></p><center data-preserve-html-node="true">PAPER<br> <center data-preserve-html-node="true">ScopeVerif: Analyzing the Security of Android’s Scoped Storage via Differential Analysi <p></p><center data-preserve-html-node="true">Storage on Android has evolved significantly over the years, with each new Android version introducing changes aimed at enhancing usability, security, and privacy. While these updates typically help with restricting app access to storage through various mechanisms, they may occasionally introduce new complexities and vulnerabilities. A prime example is the introduction of scoped storage in Android 10, which fundamentally changed how apps interact with files. While intended to enhance user privacy by limiting broad access to shared storage, scoped storage has also presented developers with new challenges and potential vulnerabilities to address. However, despite its significance for user privacy and app functionality, no systematic studies have been performed to study Android’s scoped storage at depth from a security perspective. In this paper, we present the first systematic security analysis of the scoped storage mechanism. To this end, we design and implement a testing tool, named ScopeVerif, that relies on differential analysis to uncover security issues and implementation inconsistencies in Android’s storage. Specifically, ScopeVerif takes a list of security properties and checks if there are any file operations that violate any security properties defined in the official Android documentation. Additionally, we conduct a comprehensive analysis across different Android versions as well as a cross-OEM analysis to identify discrepancies in different implementations and their security implications. Our study identifies both known and unknown issues of scoped storage. Our cross-version analysis highlights undocumented changes as well as partially fixed security loopholes across versions. Additionally, we discovered several vulnerabilities in scoped storage implementations by different OEMs. These vulnerabilities stem from deviations from the documented and correct behavior, which potentially poses security risks. The affected OEMs and Google have acknowledged our findings and offered us bug bounties in response. <hr> <p></p><center data-preserve-html-node="true">ABOUT NDSS<br> <center data-preserve-html-node="true">The Network and Distributed System Security Symposium (NDSS) fosters information exchange among researchers and practitioners of network and distributed system security. The target audience includes those interested in practical aspects of network and distributed system security, with a focus on actual system design and implementation. A major goal is to encourage and enable the Internet community to apply, deploy, and advance the state of available security technologies. <hr> <p>Our thanks to the <a href="https://www.ndss-symposium.org/">Network and Distributed System Security (NDSS) Symposium</a> for publishing their Creators, Authors and Presenter’s superb <a href="https://www.youtube.com/@NDSSSymposium">NDSS Symposium 2025 Conference</a> content on the <a href="https://www.ndss-symposium.org/">Organizations’</a> <a href="https://youtube.com/@ndsssymposium?si=lLtn9sVVEwmZ8J9h3">YouTube Channel</a>. </p> <p></p></center></center></center></center></center></center></center><p><a href="https://www.infosecurity.us/blog/2026/1/17/ndss-2025-scopeverif-analyzing-the-security-of-androids-scoped-storage-via-differential-analysis">Permalink</a></p><p> </p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/ndss-2025-scopeverif-analyzing-the-security-of-androids-scoped-storage-via-differential-analysis/" data-a2a-title="NDSS 2025 – ScopeVerif: Analyzing The Security Of Android’s Scoped Storage Via Differential Analysis"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fndss-2025-scopeverif-analyzing-the-security-of-androids-scoped-storage-via-differential-analysis%2F&amp;linkname=NDSS%202025%20%E2%80%93%20ScopeVerif%3A%20Analyzing%20The%20Security%20Of%20Android%E2%80%99s%20Scoped%20Storage%20Via%20Differential%20Analysis" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fndss-2025-scopeverif-analyzing-the-security-of-androids-scoped-storage-via-differential-analysis%2F&amp;linkname=NDSS%202025%20%E2%80%93%20ScopeVerif%3A%20Analyzing%20The%20Security%20Of%20Android%E2%80%99s%20Scoped%20Storage%20Via%20Differential%20Analysis" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fndss-2025-scopeverif-analyzing-the-security-of-androids-scoped-storage-via-differential-analysis%2F&amp;linkname=NDSS%202025%20%E2%80%93%20ScopeVerif%3A%20Analyzing%20The%20Security%20Of%20Android%E2%80%99s%20Scoped%20Storage%20Via%20Differential%20Analysis" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fndss-2025-scopeverif-analyzing-the-security-of-androids-scoped-storage-via-differential-analysis%2F&amp;linkname=NDSS%202025%20%E2%80%93%20ScopeVerif%3A%20Analyzing%20The%20Security%20Of%20Android%E2%80%99s%20Scoped%20Storage%20Via%20Differential%20Analysis" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fndss-2025-scopeverif-analyzing-the-security-of-androids-scoped-storage-via-differential-analysis%2F&amp;linkname=NDSS%202025%20%E2%80%93%20ScopeVerif%3A%20Analyzing%20The%20Security%20Of%20Android%E2%80%99s%20Scoped%20Storage%20Via%20Differential%20Analysis" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.infosecurity.us/">Infosecurity.US</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Marc Handelman">Marc Handelman</a>. Read the original post at: <a href="https://www.youtube-nocookie.com/embed/drOtBSMA4q8?si=RSIykIQoIEqbRE1L">https://www.youtube-nocookie.com/embed/drOtBSMA4q8?si=RSIykIQoIEqbRE1L</a> </p>

Man Pleads Guilty To Repeatedly Hacking Supreme Court's Filing System

  • HuffPost
  • Published date: 2026-01-16 23:15:11

Nicholas Moore, 24, admitted hacking the High Court’s filing system more than two dozen times, as well as AmeriCorps' computer servers and a Department of Veterans Affairs electronic platform.

WASHINGTON (AP) A Tennessee man pleaded guilty on Friday to hacking the U.S. Supreme Courts filing system more than two dozen times, court records show. Nicholas Moore, 24, of Springfield, Tennessee… [+1102 chars]

Tennessee man pleads guilty to repeatedly hacking Supreme Court's filing system

  • MICHAEL KUNZELMAN Associated Press
  • Published date: 2026-01-16 21:41:49

A Tennessee man has pleaded guilty to hacking the U.S. Supreme Court’s filing system more than two dozen times

WASHINGTON -- A Tennessee man pleaded guilty on Friday to hacking the U.S. Supreme Court's filing system more than two dozen times, court records show. Nicholas Moore, 24, of Springfield, Tennessee,… [+1108 chars]

People First Bank branch closures spark concern and confusion

  • Dan McCray
  • Published date: 2026-01-16 21:31:42

People First Bank announces it will shut 18 sites, saying customers are choosing digital services, but for some regional Australians, in‑person banking remains essential.

When Anthony Anderson walks into his local People First Bank branch in Queensland's south-west, staff know his name. They ask how he's been, what he wants to do, and understand he needs assistance w… [+5665 chars]

Supreme Court Hacker Posted Stolen Government Data On Instagram

  • Anonymous Coward
  • Published date: 2026-01-16 21:27:15

Last week, Nicholas Moore, 24, a resident of Springfield, Tennessee, pleaded guilty to repeatedly hacking into the U.S. Supreme Court’s electronic document filing system. At the time, there were no details about the specifics of the hacking crimes Moore was a…

Last week, Nicholas Moore, 24, a resident of Springfield, Tennessee, pleaded guilty to repeatedly hacking into the U.S. Supreme Court’s electronic document filing system. At the time, there were no d… [+999 chars]

Update Your Headphones Now: Google Fast Pair Flaw May Let Hackers Track You

  • Jibin Joseph
  • Published date: 2026-01-16 20:32:32

Several Fast Pair-supported audio devices are failing to reject connection requests when not in pairing mode. Check the list to see if your headphones, earbuds, or speakers are at risk. A team of researchers has discovered a critical vulnerability in Google’s…

A team of researchers has discovered a critical vulnerability in Googles Fast Pair technology that allows attackers to track a victim's location by hacking their headphones or speakers. As first rep… [+2272 chars]