Logo

    Ep 33: RockYou

    en-usMarch 05, 2019
    Who runs the Have I Been Pwned? service?
    How many breached accounts has the site recorded?
    What website's email mistake affected their partners?
    What vulnerabilities did RockYou face in their security?
    Why did Tom expose RockYou's weak security practices?

    • Troy Hunt's Have I Been Pwned?: Redefining Account SecurityTroy Hunt's Have I Been Pwned? provides a user-friendly platform to check if one's account has been breached. It highlights the need for constant vigilance in protecting our online security amidst the surge of data breaches.

      Troy Hunt is an Australian security researcher who runs the data breach notification service Have I Been Pwned?, which collects all public and semi-public user account data breach details that he can find. Through his website, people can search for their email address to see if their account has been breached. It has changed the way we view our account security. This site has seen 6.9 billion breached accounts, which is a significant portion of online accounts. Troy is overwhelmed by the increasing stream of data and the mental toll it takes on him. Breaches today are common, and it is essential to be vigilant about online security.

    • Access to technology and curiosity can lead to a career in cybersecurityNot everyone has the privilege of time and access to technology, but those who do should use their skill for ethical purposes and follow the law. Cybersecurity professionals often start as teenagers with curiosity and a computer.

      Many hackers and security professionals started their journey as teenagers who had access to a computer and an endless curiosity towards technology. Spending countless hours on computers, playing video games, learning HTML or how to code, and finding different things to learn on the internet, they mastered the craft over time. However, not everyone has this opportunity, and it should be considered a privilege to have access to a world of information right there in your bedroom and the luxury of time to spend countless hours on it. It's important to remember that hacking is illegal and can lead to serious consequences, so it's essential to use these skills in ethical ways and follow the law.

    • Preventing SQL Injection and Protecting User DataSanitize user inputs, parse them differently, and store passwords in a hashed form to prevent SQL injection attacks and protect user data. In case of a breach, migrate to a secured database and disclose the hack on a secure platform.

      Web developers should always sanitize user inputs and parse it differently to prevent SQL injection, which is a known attack for over two decades. SQL injection can lead to unauthorized access to databases and sensitive information. In this case, Tom found a popular Czech movie database vulnerable to SQL injection and could access the user table containing usernames, hashed passwords, and email addresses of over 187,000 users. It is essential to store passwords in a hashed form to prevent their easy cracking. On discovering the database breach, the website migrated to a different database with enhanced password storage. Tom attempted to disclose the hack on a secure platform, eventually using BayWords to publish his blog post.

    • The Dangers of Hacking and the Importance of PrivacyHacking for personal gain can cause serious harm to individuals and businesses. Maintaining privacy protocols is crucial to avoiding embarrassing mistakes and potential damage to reputation.

      Tom's hacking spree was fueled by the thrill of adrenaline and the need for notoriety, targeting vulnerable websites mostly in Czech Republic and Slovakia. The popular RockYou website, making mistakes along the way, sent confidential email addresses in CC rather than BCC to their 450 ad partners twice, opening the opportunity to their competition like Zynga to recruit from them via Reply All email chain. The vice president apologized and promised to take privacy seriously but made the same embarrassing mistake two more times later on.

    • RockYou's Data Breach and the Importance of Strong Password PoliciesCompanies must prioritize data security and implement strong password policies to protect user information. Failure to do so could result in significant breaches, loss of trust, and damage to reputation.

      RockYou, a fast-growing company, had a weak password policy and was vulnerable to a SQL injection attack, which led to the theft of 32 million user accounts. Imperva, a security company, notified RockYou of the vulnerability which they tried to fix, but it was too late as a hacker named Tom had already downloaded their entire user database. The privacy policy of RockYou was not the best, and they did not notify their customers. Tom wanted to expose their weak security and get them to admit the breach, so he posted about it on his blog. This incident highlights the importance of strong password policies and the need for companies to take data security seriously.

    • The RockYou Data Breach: Lessons Learned from Clear Text PasswordsThe RockYou data breach highlights the importance of password encryption or hashing. Security professionals can learn from this breach and use the dataset of actual passwords to improve password strength and protect against future attacks.

      The 2009 RockYou data breach was a result of storing passwords in clear text, making it easy for a hacker to steal 32 million usernames and passwords. The breach included social media login information that was also stored in clear text. This breach is a reminder that security should always be taken seriously, and passwords should be encrypted or hashed. The popularity of this breach led someone to extract only the passwords and post them online, making it a gold mine for hackers to try when cracking passwords. Security professionals like Amichai had to spend a long time processing this data to understand what could be learned from it. This breach provided a significant dataset of actual passwords used by people, which was previously unavailable.

    • The Importance of Strong Passwords and the Negative Consequences of Weak OnesUsing weak passwords makes it easy for hackers to gain access to user accounts. The top 5000 most frequently used passwords can crack 20% of all passwords. Use strong and unique passwords to prevent credential theft attacks and stay secure online.

      Using weak and common passwords makes it easy for hackers to gain access to user accounts, and relying on brute force attacks is not an effective way to protect against attacks. The top 5000 most frequently used passwords can crack 20% of all passwords, so it is important to use strong and unique passwords to prevent credential theft attacks. The RockYou breach caused significant loss of customers and the company had to restructure its resources, but they were determined to recover and rise up again. It also highlighted the importance of password strength and sparked public discussions on the topic, leading to more awareness and improved password practices.

    • Lessons from RockYou Data BreachThe RockYou data breach case taught the companies the importance of safeguarding personal identifying information. Violation of regulations and hefty fines could lead to business shutdown and loss of customers' trust.

      The RockYou data breach resulted in a class action lawsuit settlement where identifiable harm need not be proven to claim compensation. This changed the way data breach lawsuits were handled in the future and served as a warning to other online companies to protect personal identifying information. Furthermore, the breach also violated regulations under The Children's Online Privacy Protection Act when RockYou stored the personal information of children under thirteen. As a result, RockYou was fined $250,000, ordered to delete all information of children under thirteen, and undergo third-party security audits for twenty years. Despite some successes, RockYou's business model eventually failed, with the website now completely down and social media accounts deleted.

    • RockYou's Bankruptcy and Data Breach: Accountability in QuestionThe bankruptcy of RockYou, a company responsible for a major data breach, highlights the need for increased accountability for companies handling user data. Experts suggest regulatory penalties may be more effective than class actions.

      RockYou, a company that ran poker and bingo games, filed for Chapter Seven bankruptcy in New York State in 2019, leaving behind $500,000 in unpaid customer winnings and a data breach. The breach resulted in a canonical set of data called RockYou being passed around the hacking world, which is still being used today. Tom, the person responsible for the breach, kept blogging for a few days after leaking the data, but then disappeared. Even Troy Hunt, a renowned security expert, has doubts about the effectiveness of class actions against companies that suffer data breaches, suggesting that regulatory penalties may be more appropriate. The events raise questions about who should be held accountable for such data breaches.

    Was this summary helpful?

    Recent Episodes from Darknet Diaries

    149: Mini-Stories: Vol 3

    149: Mini-Stories: Vol 3

    In this episode we hear EvilMog (https://x.com/Evil_Mog) tell us a story about when he had to troubleshoot networks in Afghanistan. We also get Joe (http://x.com/gonzosec) to tell us a penetration test story.

    Sponsors
    Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet.

    Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free.

    Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com.

    Darknet Diaries
    en-usSeptember 03, 2024

    148: Dubsnatch

    148: Dubsnatch

    Ever wondered how far a fan would go to get a sneak peek of their favorite artist’s unreleased tracks? In this episode, we uncover the audacious story of some teens bent on getting their hands on the newest dubstep music before anyone else.

    Sponsors
    Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet.

    Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free.

    Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com.


    Darknet Diaries
    en-usAugust 06, 2024

    147: Tornado

    147: Tornado

    In this episode, Geoff White (https://x.com/geoffwhite247) tells us what happened to Axie Infinity and Tornado cash. It’s a digital heist of epic proportions that changes everything.

    This story comes from part of Geoff’s book “Rinsed” which goes into the world of money laundering. Get yours here https://amzn.to/3VJs7pb.

    Darknet Diaries
    en-usJuly 02, 2024

    146: ANOM

    146: ANOM

    In this episode, Joseph Cox (https://x.com/josephfcox) tells us the story of anom. A secure phone made by criminals, for criminals.

    This story comes from part of Joseph’s book “Dark Wire” which you should definitely read. Get yours here https://www.hachettebookgroup.com/titles/joseph-cox/dark-wire/9781541702691.

    Darknet Diaries
    en-usJune 04, 2024

    145: Shannen

    145: Shannen
    Shannen Rossmiller wanted to fight terrorism. So she went online and did. Read more about her from her book “The Unexpected Patriot: How an Ordinary American Mother Is Bringing Terrorists to Justice”. An affiliate link to the book on Amazon is here: https://amzn.to/3yaf5sI. Thanks to Spycast for allowing usage of the audio interview with Shannen. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    144: Rachel

    144: Rachel
    Rachel Tobac is a social engineer. In this episode we hear how she got started doing this and a few stories of how she hacked people and places using her voice and charm. Learn more about Rachel by following her on Twitter https://twitter.com/RachelTobac or by visiting https://www.socialproofsecurity.com/ Daniel Miessler also chimes in to talk about AI. Find out more about him at https://danielmiessler.com/. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    143: Jim Hates Scams

    143: Jim Hates Scams
    Jim Browning has dedicated himself to combatting scammers, taking a proactive stance by infiltrating their computer systems. Through his efforts, he not only disrupts these fraudulent operations but also shares his findings publicly on YouTube, shedding light on the intricacies of scam networks. His work uncovers a myriad of intriguing insights into the digital underworld, which he articulately discusses, offering viewers a behind-the-scenes look at his methods for fighting back against scammers. Jim’s YouTube channel: https://www.youtube.com/c/JimBrowning Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. This episode is sponsored by Intruder. Growing attack surfaces, dynamic cloud environments, and the constant stream of new vulnerabilities stressing you out? Intruder is here to help you cut through the chaos of vulnerability management with ease. Join the thousands of companies who are using Intruder to find and fix what matters most. Sign up to Intruder today and get 20% off your first 3 months. Visit intruder.io/darknet. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    142: Axact

    142: Axact
    Axact sells fake diplomas and degrees. What could go wrong with this business plan? Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    141: The Pig Butcher

    141: The Pig Butcher
    The #1 crime which results in the biggest financial loss is BEC fraud. The #2 crime is pig butchering. Ronnie Tokazowski https://twitter.com/iHeartMalware walks us through this wild world. Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from Drata. Drata streamlines your SOC 2, ISO 27001, PCI DSS, HIPAA, GDPR & many other compliance frameworks, and provides 24-hour continuous control monitoring so you focus on scaling securely. Listeners of Darknet Diaries can get 10% off Drata and waived implementation fees at drata.com/darknetdiaries. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Related Episodes

    72: Bangladesh Bank Heist

    72: Bangladesh Bank Heist
    A bank robbery with the objective to steal 1 billion dollars. This is the story of the largest bank robbery in history. And it was all done over a computer. Our guest this episode was Geoff White. Learn more about him at geoffwhite.tech. Check out Geoff’s new book Crime Dot Com. Affiliate link: https://www.amazon.com/gp/product/1789142857/ref=as_li_tl?ie=UTF8&camp=1789&creative=9325&creativeASIN=1789142857&linkCode=as2&tag=darknet04-20&linkId=bb5a6aa7ba980183e0ce7cee1939ea05 Sponsors This episode was sponsored by IT Pro TV. Get 65 hours of free training by visiting ITPro.tv/darknet. And use promo code DARKNET25. Support for this episode comes from Blinkist. They offer thousands of condensed non-fiction books, so you can get through books in about 15 minutes. Check out Blinkist.com/DARKNET to start your 7 day free trial and get 25% off when you sign up. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Equifax, Google Chrome, KRACK, and Adobe - Hack Naked News #145

    Equifax, Google Chrome, KRACK, and Adobe - Hack Naked News #145

    Paul talks about Equifax, TPMs security flaw in Infineon smart cards, Google removes more malicious Chrome extensions from Web Store, a Linux Kernel Privilege Escalation bug discovered, and Equifax. Don Pezet from ITProTV joins us for the expert commentary. Stay tuned, on this episode of Hack Naked News!


    →Full Show Notes: https://wiki.securityweekly.com/HNNEpisode145
    →Visit our website: https://www.securityweekly.com
    →Follow us on Twitter: https://www.twitter.com/securityweekly
    →Like us on Facebook: https://www.facebook.com/secweekly

    Ep 42: Mini-Stories: Vol 2

    Ep 42: Mini-Stories: Vol 2
    Three stories in one episode. Listen in on one of Dave Kennedy's penetration tests he conducted where he got caught trying to gain entry into a datacenter. Listen to a network security engineer talk about the unexpected visitor found in his network and what he did about it. And listen to Dan Tentler talk about a wild and crazy engagement he did for a client. Guests A very special thanks to Dave Kennedy. Learn more about his company at trustedsec.com. Thank you Clay for sharing your story. Check out the WOPR Summit. Viss also brought an amazing story to share. Thank you too. Learn more about him at Phobos.io. I first heard Clay's story on the Getting Into Infosec Podcast. Thanks Ayman for finding him and bring that story to my attention. Sponsors This episode was sponsored by CMD. Securing Linux systems is hard, let CMD help you with that. Visit https://cmd.com/dark to get a free demo. This episode was sponsored by Thinkst Canary. Their canaries attract malicious actors in your network and then send you an alert if someone tries to access them. Great early warning system for knowing when someone is snooping around where they shouldn't be. Check them out at https://canary.tools. For more show notes and links check out darknetdiaries.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices
    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io