Logo
    Search

    Podcast Summary

    • Investigation of terrorist plot uncovers potential digital manipulationRecent findings suggest letters on accused's computers may have been planted through malware, highlighting the importance of digital security and challenges of confirming digital evidence authenticity.

      The investigation into a terrorist plot in India unearthed incriminating letters on the accused's computers, which have since been called into question due to potential digital manipulation. The Bhima-Koregaon 16, a group of people in jail or under house arrest, were implicated in the plot, and their computers were searched in connection to the incident. However, when a cloned copy of one of the accused's hard drives was obtained by security researchers, they discovered malware that could have been used to place the letters on the computer. This raises questions about the authenticity of the evidence and the possibility of a larger cyber intrusion. The case highlights the importance of maintaining digital security and the challenges of confirming the genesis of digital evidence. The Bhima-Koregaon 16 are a group of individuals in India who were involved in a protest during the 200 year anniversary of a historical battle, and they have been accused of being part of a terrorist plot to kill the prime minister. The investigation uncovered incriminating letters on their computers, but recent findings suggest that these letters may have been planted through malware. The case underscores the importance of digital security and the challenges of confirming the authenticity of digital evidence.

    • 2018 Bemacore gown anniversary clashes: Violent protests, arrests, and alleged Maoist plotViolent clashes during the 2018 Bemacore gown anniversary resulted in injuries and deaths, leading to nationwide protests and arrests of over 300 people, including activists and intellectuals. Cyber evidence found on a laptop led to charges under an anti-terrorism law, revealing a suspected Maoist plot to assassinate the prime minister.

      The 2018 Bemacore gown anniversary in India was the site of violent clashes between different communities, resulting in injuries and deaths. The incident sparked nationwide protests and led to the arrests of over 300 people, including activists and intellectuals. The Pune Police, in their investigation, seized computers from several individuals, including Dalit rights activist Rona Wilson. The incriminating evidence found on Wilson's laptop led to the use of an anti-terrorism law to bring charges against these individuals, alleging a plot to assassinate the prime minister. The letters found on Wilson's laptop revealed a connection between the arrested individuals and the outlawed Maoist branch of the Communist Party of India, suggesting a coordinated effort to supply arms and munitions to the insurgency. This case highlights the complex nature of political and racial tensions in India and the potential for cyber evidence to be used in high-profile criminal investigations.

    • Uncovering a Plot to Overthrow the Indian GovernmentIn 2018, Pune Police discovered letters detailing plans to overthrow the Indian government through digital communication, leading to several arrests and ongoing trial.

      In 2018, the Pune Police uncovered a plot to overthrow the Indian government through a series of letters discovered on computer hard drives. These letters, written in Microsoft Word and printed to be mailed, outlined plans to smuggle weapons and fund Maoist activities. Despite the rudimentary communication methods, the accusations were serious and led to the arrest of several individuals. The letters were presented to the public during a press conference, and the prime minister used the incident to launch attacks on alleged urban Maoist sympathizers. The trial for those involved in the plot is still ongoing, but the discovery of these letters marked a significant moment in India's ongoing fight against insurgency and terrorism. It serves as a reminder of the importance of securing digital communications, even as traditional methods continue to be used in some cases.

    • Cyber attack planted incriminating letters on activist's computerA cyber attack on an activist's computer led to the planting of incriminating letters, which were later used as evidence against him in a trial. The letters were created using a newer version of Microsoft Word than what was installed on the computer, suggesting they were planted to frame the activist.

      The 2016 cyber attack on Rona Wilson's computer, which occurred years before his arrest, led to the planting of incriminating letters on his system. These letters were later used as evidence against him in a case involving alleged violence at an event. The cybersecurity firm Arsenal Forensics discovered that the attacker had used a remote access Trojan called Netwire to gain access to Wilson's device and monitor his activity. However, they also found that the attacker had created a hidden folder on Wilson's laptop and placed 10 incriminating letters into it. These letters were later read out on television by the police during the trial, making it seem as if they were found on Wilson's computer. Arsenal confirmed that the letters were created using a newer version of Microsoft Word than what Wilson had installed on his system, and that they had never been opened by his computer. This suggests that the cyber attacker had planted the letters on Wilson's system to frame him. The timing of the attack and the discovery of the planted letters raises questions about the validity of the evidence used against Wilson in his case. The cyber forensic analysis conducted by the prosecution did not find any malware on Wilson's system, but Arsenal's investigation uncovered the truth.

    • Discovery of Modified Elephant hacking operation targeting IndiansHundreds of individuals, including lawyers, activists, journalists, and academics, were targeted in a large-scale hacking operation named Modified Elephant. The hacking used phishing emails to install remote access trojans since 2012. Though not attributed to any specific entity, the report suggests possible Indian state involvement.

      The discussion revolves around the discovery of a large-scale hacking operation named Modified Elephant, which targeted hundreds of individuals across India, primarily lawyers, activists, journalists, and academics. The hacking operation used phishing emails to install remote access trojans as early as 2012. Sentinel 1, a cybersecurity firm, published a report on this matter, but did not attribute the hacking to any specific entity. However, they noted that the hacking activity aligns with Indian state interests. This suggests that the hypothetical Netwire installation on Wilson's computer might have been part of a much larger, state-sponsored monitoring operation. The Center for Internet Security was mentioned as a resource for businesses seeking to meet their security and compliance requirements amidst the ever-changing technology landscape and increasing cyber threats.

    • Pune police potentially used backdoors to access activists' emailsResearchers discovered Pune police accessed email accounts of activists and a professor using backdoors, raising privacy concerns.

      In 2018, members of the Pune police were discovered to have potentially used backdoors to gain unauthorized access to the email accounts of activists and a professor, Rona Wilson, Wilson's friend Rao, and an activist and professor in Delhi named Hani Babu. This was uncovered during an investigation by SentinelOne and Amnesty International, who found that recovery emails and phone numbers belonging to the Pune police had been added to the hacked accounts. The researchers also discovered that the email accounts had been accessed using IP addresses previously identified as being used by the larger modified Elephant hacking campaign. Additionally, Wilson's email account was used to send out phishing emails to other targets for about 2 months before Wilson was arrested in 2018. This discovery highlights the potential for law enforcement agencies to misuse their power and access private information, raising concerns about privacy and potential abuses of power.

    • Pune Police's Email Hacking ScandalThe Pune Police were implicated in hacking email accounts using recovery info linked to the department, raising concerns about government targeting and abuse of power.

      The Pune Police in India were potentially involved in hacking individuals' email accounts using a recovery email and phone number linked to the police department. This was discovered through various pieces of evidence, including the police official's voice mail admitting to the crime and a selfie on a WhatsApp profile associated with the recovery phone number, which was identified as the police officer's face. This incident raises concerns about the potential targeting and monitoring of individuals who oppose the government. Despite the police department's advanced IT capabilities, the weakest link in operational security is often human error, and in this case, it appears that someone within the department collaborated with less skilled individuals to carry out the hacking. The incident highlights the importance of strong security measures, particularly in the context of state-sponsored hacking and the potential for abuse of power.

    • Digital fabrications in criminal investigationsCyber forensics experts uncover politically motivated arrests through phishing schemes and remote access trojans, highlighting the importance of their role in holding those responsible accountable.

      The misuse of digital evidence in criminal investigations is not a new phenomenon, and it's crucial for cyber forensics experts to uncover such fabrications. In the case of the Bemacore Gown 16, it was revealed that the arrests of activists were not based on genuine evidence but were politically motivated. The hacking campaign involved planting evidence through a phishing scheme and deploying a remote access trojan. Similar cases, like the Egomaniac scandal in Turkey, have been uncovered in the past. The collaborative efforts of cyber forensics experts in digging through digital evidence are a significant development that couldn't have happened in the past. However, the question remains of how many cases go unnoticed and lack the resources to hire digital forensics experts. The ongoing nature of these investigations underscores the importance of uncovering digitally fabricated evidence and the role of cyber forensics experts in holding those responsible accountable.

    • Threats can escalate situations and have serious consequencesThreats should be taken seriously and addressed appropriately to prevent negative outcomes. Focus on finding mutually beneficial solutions instead.

      The speaker in this conversation made a threat, indicating that they intend to pursue action against someone in the future. This could be a warning or a promise, depending on the context. It's important to note that threats, whether verbal or written, can have serious consequences and should not be taken lightly. They can escalate situations and lead to conflict, harm, or legal repercussions. It's always best to approach such situations with caution and consider alternative ways to resolve disputes or address conflicts. In the business world, for example, it's often more productive to focus on finding mutually beneficial solutions rather than making threats. In personal relationships, it's essential to communicate effectively and respectfully to avoid misunderstandings and potential conflicts. Overall, it's crucial to remember that threats are a serious matter and should be addressed appropriately to prevent negative outcomes.

    Recent Episodes from Hacked

    North Korean IT Scam + TikTok Zero Day + Consumer AI Gets Weird

    North Korean IT Scam + TikTok Zero Day + Consumer AI Gets Weird
    We discuss a bunch of stories, including the bizarre tale of how an anonymous business registration company let a massive IT scam unfold in the US, a TikTok zero day, Microsoft recall and Apple Private Cloud Compute, and a home-brew cell tower hack in the UK. NOTE: I (JB) misspeak at about 18 minutes in. I say "US" when we're talking about the UK. Learn more about your ad choices. Visit podcastchoices.com/adchoices
    Hacked
    enJune 16, 2024

    Hotline Hacked Vol. 3

    Hotline Hacked Vol. 3
    It's our third call in episode and we're cooking now. Share your strange tale of technology, true hack, or computer confession at hotlinehacked.com. We discuss accidentally causing internet outages, creating a botnet pandoras box, and the proud tradition of hacking into stuff to play great songs the man does't want you to. Learn more about your ad choices. Visit podcastchoices.com/adchoices
    Hacked
    enJune 02, 2024

    Hotline Hacked Vol. 2

    Hotline Hacked Vol. 2
    It’s our second call in show episode. Share your strange tale of technology, true hack, or computer confession at hotlinehacked.com. We discuss hacking e-bike networks, an act of white hat kindness, an 1970's hack from the prairies, and how bots have turned everyone into a commodities trader. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    The iSoon Leaks

    The iSoon Leaks
    A data leak at a big Chinese security company reveals not just that they're engaged in state sponsored hacking-for-hire, but just how weirdly corporate a job that actually is. Our conversation with Mei Danowski, security researcher, about her analysis of the iSoon leaks. Check our her excellent Substack Natto thoughts: https://nattothoughts.substack.com/ Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Gaming Chat Vol. 1

    Gaming Chat Vol. 1
    Bonus Chat Episode. We both love (and make) video games. Thanks to our supporters, alongside our typical two episodes this month, we’re excited to drop this bonus episode where we chat about hacking games, making games, and playing games. If you want to support Hacked too, check out hackedpodcast.com to subscribe. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    The Real World

    The Real World
    The story of an online business school and the ex-student warning that it might be a cult. Check out some of our guest Tim Hume’s excellent reporting at the links below: https://www.vice.com/en/article/pkaw7k/andrew-tate-the-real-world-cult https://www.vice.com/en/article/n7emvg/andrew-tate-channels-culled-by-youtube-after-revelations-about-get-rich-quick-cult https://www.vice.com/en/article/4a385g/youtube-profited-from-andrew-tate-recruitment-videos-despite-banning-them Learn more about your ad choices. Visit podcastchoices.com/adchoices

    The Pokédex

    The Pokédex
    A lot of the tech we use today started out as a gizmo in a piece of science fiction. A conversation with Abe Haskins, creator of the DIY Pokédex, about how the sci-fi we love informs the tech we get, and how he hacked together an iconic piece of 90’s pop culture. Check out his excellent work at https://www.youtube.com/@abetoday Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Pretend: The Stalker - Part 1

    Pretend: The Stalker - Part 1
    Two competing stories about a cyberstalking that all comes down to an IP address. Today's episode was a partnership with "Pretend," hosted by Javier Leiva. Pretend is a true crime podcast about con artists. Definitely check it out wherever you get your shows. Spotify: https://open.spotify.com/show/2vaCjR7UvlN9aTIzW6kNCo Apple: https://podcasts.apple.com/ca/podcast/pretend-a-true-crime-podcast-about-con-artists/id1245307962 RSS: Click here Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Related Episodes

    HN21 - Underground Market for Twitter/X Accounts; Google OAuth Backdoor for Hackers

    HN21 - Underground Market for Twitter/X Accounts; Google OAuth Backdoor for Hackers
    Welcome to another captivating episode of Exploit Brokers! In this installment, we delve deep into the ever-evolving world of cybercrime and digital security. Join us as we unravel two gripping stories that shed light on the precarious nature of our online existence.

    First up, we explore the dark corners of the internet where cybercriminals flood the dark web with stolen X/Twitter gold accounts. Verified accounts, belonging to celebrities and organizations, have become a lucrative target for crooks. Learn how they compromise these accounts, what they do with them, and how you can protect yourself from falling victim to these scams. #Cybercrime #DarkWeb #TwitterGoldAccounts #OnlineSecurity

    Next, we tackle the concerning vulnerability in Google's OAuth system. Password changes are often seen as a quick fix to account compromise, but malicious actors have found a way to circumvent this. Discover how an exploit allows hackers to regain access to your account even after you change your password. We break down the details and share tips on how to safeguard your online presence effectively. #GoogleSecurity #PasswordReset #OnlinePrivacy #cybersecurity  #DigitalThreats #Malware #Cyberattacks #OnlineSafety

    Join us as we navigate the complex web of cybercrime and digital security, arming you with the information you need to stay one step ahead of hackers and scammers. Don't forget to hit that subscribe button and ring the notification bell to stay updated on all things cybersecurity. Your online safety is our priority! #ExploitBrokers #TechNews #CybersecurityAwareness #staysafeonline #oauth #cybercrime #hackers #hackingnews

    Sources:

    Stolen Twitter/X Accounts: https://www.darkreading.com/application-security/cybercriminals-flood-dark-web-x-twitter-gold-accounts

    Google Password Vuln: https://www.theregister.com/2024/01/02/infostealer_google_account_exploit/

    David Byrne: Intranet Invasion With Anti-DNS Pinning

    David Byrne: Intranet Invasion With Anti-DNS Pinning
    Cross Site Scripting has received much attention over the last several years, although some of its more ominous implications have not received much attention. Anti-DNS pinning is a relatively new threat that, while not well understood by most security professionals, is far from theoretical. This presentation will focus on a live demonstration of anti-DNS pinning techniques. A victim web browser will be used to execute arbitrary, interactive HTTP requests to any server, completely bypassing perimeter firewalls.

    This is NOT a Jickto knockoff. Jickto relies on using a proxy or caching site like Google to place both sites in the same domain. This does not allow for full interaction with dynamic pages, or any interaction with internal web sites. This demonstration allows full interaction with arbitrary web servers in the intranet environment. No browser bugs or plug-ins are required to accomplish this, only JavaScript.

    The presenter will demonstrate an automated attack process that provides an HTTP proxy service for the attacker?s browser after scanning the internal network for web servers. New requests are retrieved from the attack server by using the width and height of truncated images (only 66 bytes) as a covert channel.*** This bypasses the browser DOM normal behavior of allowing data to be requested only from the server that provided the HTML.

    Before demonstrating the tool, anti-DNS pinning will be explained in a way that anyone familiar with the basics of DNS and HTTP will understand. The presenter will describe the presentation environment and attack components, then walk through the steps in an attack. Once the foundation concepts have been established, the live demonstration will be performed.

    Towards the end, the presentation will also briefly cover suggested defenses, including changing pinning behavior in browsers, better intranet security, gateway behavioral scanners, increased granularity for IE security zones, and introduction of security zones into Mozilla and other browsers.