LBRY Block Explorer

LBRY Claims • twitch.tv-had-a-massive-data-breach!!!

4641825bc1bfb2e03288a0bf39454071127e459d

Published By
Created On
15 Oct 2021 01:41:39 UTC
Transaction ID
Cost
Safe for Work
Free
Yes
Twitch.tv Had a Massive Data Breach!!!
Twitch.tv Had a Massive Data Breach... CyberNews 2021/10/11
My Website: https://talkelley3.com
Other Channel: https://www.youtube.com/c/SuperTal3
Instagram: https://instagram.com/talkelley3

Check out my other videos!
Day in the Life - https://youtu.be/CdQV4Ci3v0M
How to Get Into Ethical Hacking - https://youtu.be/TrPw6ahXsPw
How to Get Into Cybersecurity - https://youtu.be/K7I_j8PWUXo

1. Google has announced plans to auto-enroll nearly 150 million users into it's 2FA program.
- It plans to automatically enroll about 150 million users into it's two-factor authentication scheme by the end of 2021 to prevent unauthorized access to accounts and improve security.
- They also intend to require 2 million YouTube creators to switch on the setting.
- They use your password, and your phone, through text or the gmail app.

2. Apache Warns of a 0-day exploit in the Wild!
- There was a flaw in a change made to path normalization in Apache HTTP Server 2.4.49, that allowed attackers to use a path traversal attack to map URL's to files outside the expected document root.
- If files outside the document root are not protected by 'require all denied' these requests can succeed. It could leak the source of interpreted files like CGI scripts as well.
- This flaw is actively exploited, and a new PoC exploit shows it is RCE provided that mod-cgi is enabled!
- Patch your systems now!

3. Twitch Had 125GB of data leaked!
- The entirety of Twitch's source code with commit history "going back to its early beginnings"
- Proprietary software development kits and internal AWS services used by Twitch
- An unreleased Steam competitor, codenamed Vapor, from Amazon Game Studios
- Information on other Twitch properties like IGDB and CurseForge
- Creator revenue reports from 2019 to 2021
- Mobile, desktop and console Twitch clients, and
- Cache of internal "red teaming" tools designed to improve security

4. A New APT Group Targets Fuel, Energy, and Aviation Industries
- ChamelGang the APT group, named because of chamelion like tactics of disguising it's malware and network infrastructure under legitimate services of Microsoft, TrendMicro, McAfee, IBM, and Google.
- They used Supply-chain attacks.
- They used the Microsoft Exchange Server vulnerabilities from a while ago.
- Attacked an Energy Company using a Red Hat JBoss Enterprise Application Vulnerability to RCE commands and deploy malicious payloads with elevated privileges, pivot, and deploy a backdoor called DoorMe.
- Used ProxyShell flaws to attack a Russian aviation production sector company. They dropped web shells, conducted recon, and installed a DoorMe backdoor again.

. Ransomware Group Fin12 Going After Healthcare Targets
- FIN12 linked with the RYUK ransomware has been attacking healthcare targets. They purchase acce
...
https://www.youtube.com/watch?v=gs-7z5urJBM
Author
Content Type
Unspecified
video/mp4
Language
Open in LBRY

More from the publisher

Controlling
VIDEO
WHY Y
Controlling
VIDEO
DO I
Controlling
VIDEO
HOW T
VIDEO
WHICH
Controlling
VIDEO
HOW T
Controlling
VIDEO
.NET
Controlling
VIDEO
INSTA
Controlling
VIDEO
SPLUN
Controlling
VIDEO
GETTI