Binance Square
网络安全
13,874 views
2 Discussing
Hot
Latest
奔跑财经-FinaceRun
--
See original
🛡️ The United States, Japan, and South Korea jointly issued a statement: The cryptocurrency industry needs to be vigilant against the threat of North Korean hacker attacks Recently, the governments of the United States, Japan, and South Korea jointly issued a statement to warn friends in the cryptocurrency industry to beware of the threat of North Korean hackers. The warning stated that hackers continue to attack targets around the world with the aim of stealing cryptocurrencies to support their ballistic missile projects, which poses a threat to the global financial system and stability. In the joint statement, the three governments emphasized that organizations associated with North Korea, especially the Lazarus Group, have clearly demonstrated their malicious activity patterns in cyberspace through a series of acts of stealing cryptocurrencies. These actions not only erode the integrity of the financial system, but also pose a substantial threat to the three countries and the entire international community. The statement further pointed out that in order to effectively combat cybercrime and maintain the security of the international financial system, the public and private sectors of the three countries must strengthen cooperation. In addition, they reminded that some companies may have unknowingly hired North Korean IT personnel who may have been involved in circumventing sanctions and illegally obtaining funds from cryptocurrency projects. According to the Chainalysis report, North Korean hackers stole $2.2 billion from crypto platforms in 2024, up 21% year-on-year, accounting for 61% of the total value of stolen assets. The report also shows that North Korea stole more data than ever before in large-scale attacks in 2024. Therefore, whether you are a practitioner or investor in the cryptocurrency industry, you must always be vigilant to ensure that your assets are safe. What do you think of the joint warning of the three governments this time? What suggestions do you have for the cryptocurrency industry to strengthen its own security protection? Leave your opinions and suggestions in the comment area! #加密货币 #朝鲜黑客 #网络安全 #攻击威胁
🛡️ The United States, Japan, and South Korea jointly issued a statement: The cryptocurrency industry needs to be vigilant against the threat of North Korean hacker attacks

Recently, the governments of the United States, Japan, and South Korea jointly issued a statement to warn friends in the cryptocurrency industry to beware of the threat of North Korean hackers. The warning stated that hackers continue to attack targets around the world with the aim of stealing cryptocurrencies to support their ballistic missile projects, which poses a threat to the global financial system and stability.

In the joint statement, the three governments emphasized that organizations associated with North Korea, especially the Lazarus Group, have clearly demonstrated their malicious activity patterns in cyberspace through a series of acts of stealing cryptocurrencies. These actions not only erode the integrity of the financial system, but also pose a substantial threat to the three countries and the entire international community.

The statement further pointed out that in order to effectively combat cybercrime and maintain the security of the international financial system, the public and private sectors of the three countries must strengthen cooperation. In addition, they reminded that some companies may have unknowingly hired North Korean IT personnel who may have been involved in circumventing sanctions and illegally obtaining funds from cryptocurrency projects.

According to the Chainalysis report, North Korean hackers stole $2.2 billion from crypto platforms in 2024, up 21% year-on-year, accounting for 61% of the total value of stolen assets. The report also shows that North Korea stole more data than ever before in large-scale attacks in 2024.

Therefore, whether you are a practitioner or investor in the cryptocurrency industry, you must always be vigilant to ensure that your assets are safe.

What do you think of the joint warning of the three governments this time? What suggestions do you have for the cryptocurrency industry to strengthen its own security protection? Leave your opinions and suggestions in the comment area!

#加密货币 #朝鲜黑客 #网络安全 #攻击威胁
See original
WazirX exchange suffered $230 million hacker attack, relevant departments have intervened and assisted in recovery operationsIn a statement on Friday, WazirX exchange announced that it is taking further legal action in response to a recent cyberattack that resulted in losses of over $230 million. WazirX’s immediate actions include tracing the stolen funds, recovering customer assets, and conducting an in-depth analysis of the cyberattack. The exchange has reported the incident to the Financial Intelligence Unit of India (FIU-India) and the Indian Computer Emergency Response Team (CERT-IN) and has worked with more than 500 exchanges to block addresses associated with the attack. The WazirX team said they are actively working with many exchanges to obtain more resources to assist in their recovery efforts.

WazirX exchange suffered $230 million hacker attack, relevant departments have intervened and assisted in recovery operations

In a statement on Friday, WazirX exchange announced that it is taking further legal action in response to a recent cyberattack that resulted in losses of over $230 million. WazirX’s immediate actions include tracing the stolen funds, recovering customer assets, and conducting an in-depth analysis of the cyberattack.
The exchange has reported the incident to the Financial Intelligence Unit of India (FIU-India) and the Indian Computer Emergency Response Team (CERT-IN) and has worked with more than 500 exchanges to block addresses associated with the attack. The WazirX team said they are actively working with many exchanges to obtain more resources to assist in their recovery efforts.
See original
A new scam has recently emerged, everyone must be careful! ⚠️ The scammer will send you a private message through your friend's stolen account, pretending to be your friend, telling you that your account has been restricted, reminding you to quickly remove the restriction, saying that if you don't do it, your account will be gone after a while. They will ask you to follow a robot named @spalkbot. After clicking Start, no matter which of the two menus you click, your account may be stolen! ❌ Special reminder to my brothers, don't be fooled, stay vigilant! 💪 #网络安全 #飞机骗局 #防范诈骗 #加密社区 #保护账号
A new scam has recently emerged, everyone must be careful! ⚠️

The scammer will send you a private message through your friend's stolen account, pretending to be your friend, telling you that your account has been restricted, reminding you to quickly remove the restriction, saying that if you don't do it, your account will be gone after a while. They will ask you to follow a robot named @spalkbot. After clicking Start, no matter which of the two menus you click, your account may be stolen! ❌

Special reminder to my brothers, don't be fooled, stay vigilant! 💪

#网络安全 #飞机骗局 #防范诈骗 #加密社区 #保护账号
See original
Cryptocurrency Focus on June 24: Dynamic Trends and Security Challenges in the Crypto MarketOn June 24, 2024, the cryptocurrency market experienced a series of remarkable developments that not only reflected the volatility of the market, but also revealed the security challenges facing the cryptocurrency field. Today, the cryptocurrency market has experienced a series of remarkable events, from Bitcoin's bullish trend to the decoupling of the stock market and cryptocurrencies to positive comments from industry leaders, providing investors with valuable market insights. At the same time, events such as the RIZZ meme coin crash and security attacks and online scams remind us that cybersecurity is becoming increasingly important in cryptocurrency investment.

Cryptocurrency Focus on June 24: Dynamic Trends and Security Challenges in the Crypto Market

On June 24, 2024, the cryptocurrency market experienced a series of remarkable developments that not only reflected the volatility of the market, but also revealed the security challenges facing the cryptocurrency field.
Today, the cryptocurrency market has experienced a series of remarkable events, from Bitcoin's bullish trend to the decoupling of the stock market and cryptocurrencies to positive comments from industry leaders, providing investors with valuable market insights. At the same time, events such as the RIZZ meme coin crash and security attacks and online scams remind us that cybersecurity is becoming increasingly important in cryptocurrency investment.
See original
The Xuhui Procuratorate in Shanghai accused 360 employees of using the Yapi vulnerability to steal virtual currency and illegally earn more than 2.5 million yuan. As a cryptocurrency lawyer, I would like to remind everyone again: If your account is stolen, you must seek the help of a professional lawyer as soon as possible to maximize the protection of your rights and interests and asset security. #Crypto #网络安全 #区块链超话 #web3动态
The Xuhui Procuratorate in Shanghai accused 360 employees of using the Yapi vulnerability to steal virtual currency and illegally earn more than 2.5 million yuan.

As a cryptocurrency lawyer, I would like to remind everyone again: If your account is stolen, you must seek the help of a professional lawyer as soon as possible to maximize the protection of your rights and interests and asset security.

#Crypto #网络安全 #区块链超话 #web3动态
See original
Web3 user numbers surge 40% in Q2, setting a new recordIn the second quarter of 2024, user participation in the Web3 field reached a new peak, and the number of daily unique active wallets (dUAW) reached an average of 10 million. Compared with the previous quarter, this number achieved 40% significant growth. On July 4, blockchain analysis platform DappRadar released a report stating that the decentralized application (DApp) industry has experienced unprecedented expansion in many aspects and has shown an overall positive growth trend. Social dApp and NFT market growing significantly In the second quarter of 2024, the social decentralized application (dApp) and NFT market performed well and became a significant growth point in the quarter. The growth in user activity of social dApps is particularly significant, with dUAW increasing by 66% year-on-year. This trend is mainly driven by applications such as Fantasy.top and UXLINK. Although the market share of the blockchain gaming space has declined, its user base is still growing.

Web3 user numbers surge 40% in Q2, setting a new record

In the second quarter of 2024, user participation in the Web3 field reached a new peak, and the number of daily unique active wallets (dUAW) reached an average of 10 million. Compared with the previous quarter, this number achieved 40% significant growth.
On July 4, blockchain analysis platform DappRadar released a report stating that the decentralized application (DApp) industry has experienced unprecedented expansion in many aspects and has shown an overall positive growth trend.
Social dApp and NFT market growing significantly
In the second quarter of 2024, the social decentralized application (dApp) and NFT market performed well and became a significant growth point in the quarter. The growth in user activity of social dApps is particularly significant, with dUAW increasing by 66% year-on-year. This trend is mainly driven by applications such as Fantasy.top and UXLINK. Although the market share of the blockchain gaming space has declined, its user base is still growing.
See original
🚨 Cryptocurrency Heist: $36 Million Stolen Due to Phishing! The latest news is that a careless cryptocurrency investor lost 15,079 fwdETH worth up to $36 million due to a cunning phishing scheme! 😨 This is a considerable sum, so those who often do DeFi protocol authorization should be careful! According to the Web3 anti-fraud platform Scam Sniffer’s X tweet on October 11, the unlucky investor accidentally signed a license phishing signature five hours before the report came out, and thus gave the hacker access to his wallet. The hacker acted quickly and immediately sold the stolen tokens on the market, causing the price of dETH to plummet by more than 90% in one day! At the same time, analyst roffett.eth reminded everyone that this incident not only caused heavy losses to individual investors, but also affected DeFi protocols such as PAC Finance and Orbit Finance, because the price plunge triggered vulnerabilities in their systems. According to analysis, this type of license phishing is a scammer using the user approval mechanism in DeFi to trick users into granting them access to their wallets. Scammers will create some seemingly formal websites or application interfaces, asking users to sign "permission" transactions, which is actually tricking you into giving them control of your wallet. This is not the first time. Scam Sniffer said that just 12 days ago, a victim lost 12,083 spWETH worth $32 million due to similar tactics. Therefore, before signing any transaction license, everyone must check again and again, and do not click on unknown links casually. Scam Sniffer also reminded everyone: "Be sure to carefully check any signatures you are asked to sign, and avoid clicking on unknown links." 💬 Have you heard of similar phishing attacks? How do you think we should be more vigilant about this type of scam? Share your safety tips, let us work together to protect our digital assets! In short, protect your wallet, do not easily authorize unknown DeFi protocols, and don't let scammers take advantage of it! #加密货币 #网络安全 #防范网络钓鱼
🚨 Cryptocurrency Heist: $36 Million Stolen Due to Phishing!

The latest news is that a careless cryptocurrency investor lost 15,079 fwdETH worth up to $36 million due to a cunning phishing scheme! 😨 This is a considerable sum, so those who often do DeFi protocol authorization should be careful!

According to the Web3 anti-fraud platform Scam Sniffer’s X tweet on October 11, the unlucky investor accidentally signed a license phishing signature five hours before the report came out, and thus gave the hacker access to his wallet. The hacker acted quickly and immediately sold the stolen tokens on the market, causing the price of dETH to plummet by more than 90% in one day!

At the same time, analyst roffett.eth reminded everyone that this incident not only caused heavy losses to individual investors, but also affected DeFi protocols such as PAC Finance and Orbit Finance, because the price plunge triggered vulnerabilities in their systems.

According to analysis, this type of license phishing is a scammer using the user approval mechanism in DeFi to trick users into granting them access to their wallets. Scammers will create some seemingly formal websites or application interfaces, asking users to sign "permission" transactions, which is actually tricking you into giving them control of your wallet.

This is not the first time. Scam Sniffer said that just 12 days ago, a victim lost 12,083 spWETH worth $32 million due to similar tactics.

Therefore, before signing any transaction license, everyone must check again and again, and do not click on unknown links casually. Scam Sniffer also reminded everyone: "Be sure to carefully check any signatures you are asked to sign, and avoid clicking on unknown links."

💬 Have you heard of similar phishing attacks? How do you think we should be more vigilant about this type of scam? Share your safety tips, let us work together to protect our digital assets!

In short, protect your wallet, do not easily authorize unknown DeFi protocols, and don't let scammers take advantage of it!

#加密货币 #网络安全 #防范网络钓鱼
See original
Hackers are also afraid of the US government! ⚡️ Hackers have begun to return the $20.7 million in assets that were stolen not long ago! 💸 • First, 13.1967 million aUSDC were returned, followed by 508 ETH (about $1.2903 million) and 1,899 ETH (about $4.8148 million). • However, in the end, the US government address transferred 2,411 ETH (worth about $6.1285 million) and 11.6239 million aUSDC (worth about $11.6239 million) to 0x0…243. Although the hacker returned most of the assets, the good show doesn’t seem to be over yet! 😂 #黑客归还 #网络安全 #ETH🔥🔥🔥🔥 #USDC #政府钱包
Hackers are also afraid of the US government! ⚡️

Hackers have begun to return the $20.7 million in assets that were stolen not long ago! 💸

• First, 13.1967 million aUSDC were returned, followed by 508 ETH (about $1.2903 million) and 1,899 ETH (about $4.8148 million).

• However, in the end, the US government address transferred 2,411 ETH (worth about $6.1285 million) and 11.6239 million aUSDC (worth about $11.6239 million) to 0x0…243.

Although the hacker returned most of the assets, the good show doesn’t seem to be over yet! 😂 #黑客归还 #网络安全 #ETH🔥🔥🔥🔥 #USDC #政府钱包
大漠哥
--
Hackers are at it again, this time targeting the #US government’s wallet, stealing a total of 20.7 million dollars!💥💸

Loot list:
• 13.7 million $aUSDC
• 5.44 million $USDC
• 1.12 million $USDT
• 178 $ETH (approximately 447,000 dollars)

More notably, the hackers also transferred 148 $ETH (approximately 372,600 dollars) into 10 wallets with the address #Binance . It seems the hackers are also veterans in the crypto space!😂

#网络安全 #加密资产 #黑客攻击 #ETH🔥🔥🔥🔥
See original
🚀 Cryptocurrency Evening Express | September 1st Breaking News Hey, crypto fans! What big news happened in the cryptocurrency circle today? Let's take a look! 👀 1. 💰 BTC massive exodus? More than 57,000 bitcoins have been withdrawn from exchanges in the past 7 days! Hodl or sell? What do you think? 2. 🌊 SUI Lianchuang revealed: The monthly unlocking volume accounts for about 2.6% of the circulating supply. How much impact will this have on the price? 3. 🚨 Hackers are crazy in August? PeckShield report: Cryptocurrency lost more than $313 million due to hacker attacks! Everyone should pay attention to asset security! 4. 💬 Tether CEO said: Most current technologies are weak, and future communications will be peer-to-peer. Do you agree? 5. 📈 If Bitcoin breaks through $56,000, the cumulative long order liquidation strength of mainstream CEX will reach 408 million. Friends who are long, be careful! 6. 🗳️ Polymarket predicts: Trump's chances of winning rise to 50%, Harris's chances of winning fall to 25%. Who do you think is more likely to enter the White House? The crypto world is changing every day. Which piece of news do you pay the most attention to? Tell me in the comments! ✨ #比特币突破7万美元 #SUI #网络安全 #加密货币 #美国大选 $SUI
🚀 Cryptocurrency Evening Express | September 1st Breaking News

Hey, crypto fans! What big news happened in the cryptocurrency circle today? Let's take a look! 👀

1. 💰 BTC massive exodus? More than 57,000 bitcoins have been withdrawn from exchanges in the past 7 days! Hodl or sell? What do you think?

2. 🌊 SUI Lianchuang revealed: The monthly unlocking volume accounts for about 2.6% of the circulating supply. How much impact will this have on the price?

3. 🚨 Hackers are crazy in August? PeckShield report: Cryptocurrency lost more than $313 million due to hacker attacks! Everyone should pay attention to asset security!

4. 💬 Tether CEO said: Most current technologies are weak, and future communications will be peer-to-peer. Do you agree?

5. 📈 If Bitcoin breaks through $56,000, the cumulative long order liquidation strength of mainstream CEX will reach 408 million. Friends who are long, be careful!

6. 🗳️ Polymarket predicts: Trump's chances of winning rise to 50%, Harris's chances of winning fall to 25%. Who do you think is more likely to enter the White House?

The crypto world is changing every day. Which piece of news do you pay the most attention to? Tell me in the comments! ✨

#比特币突破7万美元 #SUI #网络安全 #加密货币 #美国大选
$SUI
See original
South Korean government takes action against Telegram againRecently, the South Korean government launched an investigation into the instant messaging software Telegram due to the emergence of a large number of indecent videos produced using Deepfake technology on the platform, which mainly targeted female and teenage victims. Fueled by public and political outrage over the incident, the Seoul Metropolitan Police Agency has launched an investigation into allegations that Telegram neglected its duties by allowing deepfake pornography to spread on its platform, the report said. Although South Korean authorities have begun investigating the Telegram platform, it remains to be seen how effective this action will be.

South Korean government takes action against Telegram again

Recently, the South Korean government launched an investigation into the instant messaging software Telegram due to the emergence of a large number of indecent videos produced using Deepfake technology on the platform, which mainly targeted female and teenage victims.

Fueled by public and political outrage over the incident, the Seoul Metropolitan Police Agency has launched an investigation into allegations that Telegram neglected its duties by allowing deepfake pornography to spread on its platform, the report said.
Although South Korean authorities have begun investigating the Telegram platform, it remains to be seen how effective this action will be.
See original
👽North Korean hackers stole $3 billion in cryptocurrency, and cybersecurity alarm bells are ringing! Kaspersky Lab’s latest report revealed that North Korea’s Lazarus Group hacker group cleverly stole about $3 billion in cryptocurrency from players by creating a fake blockchain game. The report said that the group of hackers exploited a security vulnerability in the Chrome browser to carry out this carefully planned cyber theft. Lazarus Group’s hacking activities are not a whim. They have been carrying out this illegal behavior from 2016 to 2022, and the scale of the operation is large. Not only that, they have launched a total of 25 cyber attacks, involving money laundering of up to $200 million. In addition, the investigation also revealed the existence of a professional developer network in North Korea. This team specializes in providing services for mature cryptocurrency projects and earns up to $500,000 a month. These findings reveal the operating model of a well-organized and well-funded hacker group. The report analysis found that the game created by Lazarus Group is called DeTankZone or DeTankWar, ​​which revolves around NFT. They used a zero-day vulnerability in Chrome to implant a malware called "Manuscript" into the victim's computer. In this way, they can get the user's password, authentication token, and various cryptocurrencies. Analysts also revealed the operation logic of Lazarus Group. They developed an NFT-related trap game called DeTankZone or DeTankWar, ​​and used a zero-day vulnerability in the Chrome browser to implant a malware called "Manuscript" into the victim's computer, thereby stealing the user's password, authentication token, and various cryptocurrencies. It is said that as early as May, Kaspersky Lab discovered this security vulnerability and quickly notified Google officials. However, Google did not seem to be prepared and took a full 12 days to fix this zero-day vulnerability. The attack of Lazarus Group once again reminds us that we must remain highly vigilant, update software in a timely manner, and strengthen network security protection. At the same time, this incident also highlights the important role of strengthening international cooperation and legislators in formulating cybersecurity regulations. In this digital age, we need to work together to ensure the security of cyberspace. #LazarusGroup #加密货币盗窃 #Chrome漏洞 #网络安全
👽North Korean hackers stole $3 billion in cryptocurrency, and cybersecurity alarm bells are ringing!

Kaspersky Lab’s latest report revealed that North Korea’s Lazarus Group hacker group cleverly stole about $3 billion in cryptocurrency from players by creating a fake blockchain game. The report said that the group of hackers exploited a security vulnerability in the Chrome browser to carry out this carefully planned cyber theft.

Lazarus Group’s hacking activities are not a whim. They have been carrying out this illegal behavior from 2016 to 2022, and the scale of the operation is large. Not only that, they have launched a total of 25 cyber attacks, involving money laundering of up to $200 million.

In addition, the investigation also revealed the existence of a professional developer network in North Korea. This team specializes in providing services for mature cryptocurrency projects and earns up to $500,000 a month. These findings reveal the operating model of a well-organized and well-funded hacker group.

The report analysis found that the game created by Lazarus Group is called DeTankZone or DeTankWar, ​​which revolves around NFT. They used a zero-day vulnerability in Chrome to implant a malware called "Manuscript" into the victim's computer. In this way, they can get the user's password, authentication token, and various cryptocurrencies.

Analysts also revealed the operation logic of Lazarus Group. They developed an NFT-related trap game called DeTankZone or DeTankWar, ​​and used a zero-day vulnerability in the Chrome browser to implant a malware called "Manuscript" into the victim's computer, thereby stealing the user's password, authentication token, and various cryptocurrencies.

It is said that as early as May, Kaspersky Lab discovered this security vulnerability and quickly notified Google officials. However, Google did not seem to be prepared and took a full 12 days to fix this zero-day vulnerability.

The attack of Lazarus Group once again reminds us that we must remain highly vigilant, update software in a timely manner, and strengthen network security protection. At the same time, this incident also highlights the important role of strengthening international cooperation and legislators in formulating cybersecurity regulations. In this digital age, we need to work together to ensure the security of cyberspace.

#LazarusGroup #加密货币盗窃 #Chrome漏洞 #网络安全
See original
AFP: Cryptocurrency fraud may become a new battlefield for global cybersecurityAccording to a recent report from the Financial Review, the Australian Federal Police (AFP) has uncovered a shocking cryptocurrency scam in which the digital wallets of more than 2,000 Australian citizens were illegally hacked by a foreign fraud gang. Part of a broader effort called Operation Spincaster, which targets cybercrime on a global scale, it marks significant progress in our fight against cryptocurrency crime. The Australian Federal Police and the Joint Police Cyber ​​Crime Co-ordination Centre (JPC3) were at the heart of this operation, working in partnership with other government law enforcement agencies to tackle the growing prevalence of digital fraud and online scams.

AFP: Cryptocurrency fraud may become a new battlefield for global cybersecurity

According to a recent report from the Financial Review, the Australian Federal Police (AFP) has uncovered a shocking cryptocurrency scam in which the digital wallets of more than 2,000 Australian citizens were illegally hacked by a foreign fraud gang.

Part of a broader effort called Operation Spincaster, which targets cybercrime on a global scale, it marks significant progress in our fight against cryptocurrency crime.
The Australian Federal Police and the Joint Police Cyber ​​Crime Co-ordination Centre (JPC3) were at the heart of this operation, working in partnership with other government law enforcement agencies to tackle the growing prevalence of digital fraud and online scams.
See original
🚨 South Korea sanctions North Korean hackers to combat large-scale cryptocurrency theft 🛡️ In the latest news, South Korea has taken action against 15 North Korean hackers suspected of cyber crimes and one entity due to their alleged involvement in large-scale cryptocurrency theft. This issue has garnered global attention, as North Korea is suspected of using cyber actions to fund its weapons program while evading international sanctions. The South Korean Ministry of Foreign Affairs revealed that the sanctioned individuals are connected to the 313 Bureau under the Mechanical Industry Department of the Workers' Party of Korea, which has been sanctioned by the United Nations Security Council since 2016. They frequently send personnel to IT companies around the world, ostensibly for normal employment, but in reality, they are engaged in cryptocurrency theft activities. For example, a person named Kim Cheol-min infiltrated IT companies in the United States and Canada, transferring large amounts of foreign currency back to North Korea. There is also a sanctioned corporate entity that specifically sends IT personnel abroad to raise illegal funds for the North Korean regime and military. According to a report by Chainalysis, last year North Korean hackers stole approximately $1.34 billion worth of cryptocurrency in 47 incidents globally, accounting for 61% of the total cryptocurrency theft cases worldwide in 2023. These hackers use advanced techniques to infiltrate company networks and steal digital assets. While South Korea's sanctions are an important step, truly stopping North Korea's cyber threats requires global cooperation and more advanced cybersecurity measures. The South Korean government stated that they will continue to work with the international community to prevent North Korea's illegal cyber activities. Regarding the sanctions imposed by South Korea on North Korea, some believe that this action may be a political retaliation using its power against North Korea. However, others are puzzled about whether these sanctions are based on political motives or on the maintenance of cybersecurity and international rules. Additionally, whether these sanctions can effectively combat North Korea's cybercrime activities is also a noteworthy concern. 💬 Do you think South Korea's implementation of these sanctions is based on political motives, or on the maintenance of cybersecurity and international rules? Do you believe these sanctions can effectively combat North Korea's cybercrime?
🚨 South Korea sanctions North Korean hackers to combat large-scale cryptocurrency theft 🛡️

In the latest news, South Korea has taken action against 15 North Korean hackers suspected of cyber crimes and one entity due to their alleged involvement in large-scale cryptocurrency theft. This issue has garnered global attention, as North Korea is suspected of using cyber actions to fund its weapons program while evading international sanctions.

The South Korean Ministry of Foreign Affairs revealed that the sanctioned individuals are connected to the 313 Bureau under the Mechanical Industry Department of the Workers' Party of Korea, which has been sanctioned by the United Nations Security Council since 2016. They frequently send personnel to IT companies around the world, ostensibly for normal employment, but in reality, they are engaged in cryptocurrency theft activities.

For example, a person named Kim Cheol-min infiltrated IT companies in the United States and Canada, transferring large amounts of foreign currency back to North Korea. There is also a sanctioned corporate entity that specifically sends IT personnel abroad to raise illegal funds for the North Korean regime and military.

According to a report by Chainalysis, last year North Korean hackers stole approximately $1.34 billion worth of cryptocurrency in 47 incidents globally, accounting for 61% of the total cryptocurrency theft cases worldwide in 2023. These hackers use advanced techniques to infiltrate company networks and steal digital assets.

While South Korea's sanctions are an important step, truly stopping North Korea's cyber threats requires global cooperation and more advanced cybersecurity measures. The South Korean government stated that they will continue to work with the international community to prevent North Korea's illegal cyber activities.

Regarding the sanctions imposed by South Korea on North Korea, some believe that this action may be a political retaliation using its power against North Korea. However, others are puzzled about whether these sanctions are based on political motives or on the maintenance of cybersecurity and international rules. Additionally, whether these sanctions can effectively combat North Korea's cybercrime activities is also a noteworthy concern.

💬 Do you think South Korea's implementation of these sanctions is based on political motives, or on the maintenance of cybersecurity and international rules? Do you believe these sanctions can effectively combat North Korea's cybercrime?
See original
🚨 French website attacked by hackers shortly after Telegram boss was arrested! 👀 Shortly after Telegram founder Pavel Durov was detained in France, several French government and educational websites were hit by a coordinated DDoS attack. This is obviously a revenge action by hackers for Durov's arrest! 🛡️ Cybersecurity expert Clément Domingo (codename SaxX) revealed the ten websites attacked under the "opDurov" operation. The attacks range from public services to educational institutions, but fortunately, these attacks seem to be limited to website service interruptions, and there is no data leakage or further damage from ransomware. 🌐 Hacker groups in Russia and Malaysia have claimed responsibility for the attack, which is not only a support for Durov, but also a strong protest against freedom of speech. 🔍 The news of Durov's arrest has sparked heated discussions around the world, and many technology giants, including Elon Musk and Ethereum founder Vitalik Buterin, have condemned the arrest as a violation of basic human rights. 🇫🇷 French President Emmanuel Macron also issued a clarification on the matter. He stressed that this was part of the judicial process, not a political decision, and emphasized the importance of the rule of law. 🔥 Opinion: 👉 Durov's arrest is not only a judicial action against an individual, but also a major test of the boundaries of freedom of speech, highlighting the complexity of global regulation of encrypted communications. 🔍At the same time, although the hacker's attack on French websites is extreme, it reflects the deep concern about the restriction of freedom of speech and shows the direct response of the online world to real events. 🌐The Durov incident reminds us that while pursuing freedom of speech, the importance of network security cannot be ignored, and fair and transparent judicial procedures are the key to protecting individual rights. 🤝Finally, finding a balance between freedom of speech and network security, and ensuring that technological progress can both promote freedom of expression and ensure the security and stability of the network environment, is an important challenge facing society today. 🤔 What do you think of the hacker attack triggered by Durov's arrest? Will DDoS attacks and public opinion guidance put pressure on regulators and affect the development of the case? See you in the comments section! #Telegram #黑客攻击 #言论自由 #网络安全 #freeDurov
🚨 French website attacked by hackers shortly after Telegram boss was arrested!

👀 Shortly after Telegram founder Pavel Durov was detained in France, several French government and educational websites were hit by a coordinated DDoS attack. This is obviously a revenge action by hackers for Durov's arrest!

🛡️ Cybersecurity expert Clément Domingo (codename SaxX) revealed the ten websites attacked under the "opDurov" operation. The attacks range from public services to educational institutions, but fortunately, these attacks seem to be limited to website service interruptions, and there is no data leakage or further damage from ransomware.

🌐 Hacker groups in Russia and Malaysia have claimed responsibility for the attack, which is not only a support for Durov, but also a strong protest against freedom of speech.

🔍 The news of Durov's arrest has sparked heated discussions around the world, and many technology giants, including Elon Musk and Ethereum founder Vitalik Buterin, have condemned the arrest as a violation of basic human rights.

🇫🇷 French President Emmanuel Macron also issued a clarification on the matter. He stressed that this was part of the judicial process, not a political decision, and emphasized the importance of the rule of law.

🔥 Opinion:

👉 Durov's arrest is not only a judicial action against an individual, but also a major test of the boundaries of freedom of speech, highlighting the complexity of global regulation of encrypted communications.

🔍At the same time, although the hacker's attack on French websites is extreme, it reflects the deep concern about the restriction of freedom of speech and shows the direct response of the online world to real events.

🌐The Durov incident reminds us that while pursuing freedom of speech, the importance of network security cannot be ignored, and fair and transparent judicial procedures are the key to protecting individual rights.

🤝Finally, finding a balance between freedom of speech and network security, and ensuring that technological progress can both promote freedom of expression and ensure the security and stability of the network environment, is an important challenge facing society today.

🤔 What do you think of the hacker attack triggered by Durov's arrest? Will DDoS attacks and public opinion guidance put pressure on regulators and affect the development of the case? See you in the comments section!

#Telegram #黑客攻击 #言论自由 #网络安全 #freeDurov
See original
Hackers are at it again, this time targeting the #US government’s wallet, stealing a total of 20.7 million dollars!💥💸 Loot list: • 13.7 million $aUSDC • 5.44 million $USDC • 1.12 million $USDT • 178 $ETH (approximately 447,000 dollars) More notably, the hackers also transferred 148 $ETH (approximately 372,600 dollars) into 10 wallets with the address #Binance . It seems the hackers are also veterans in the crypto space!😂 #网络安全 #加密资产 #黑客攻击 #ETH🔥🔥🔥🔥
Hackers are at it again, this time targeting the #US government’s wallet, stealing a total of 20.7 million dollars!💥💸

Loot list:
• 13.7 million $aUSDC
• 5.44 million $USDC
• 1.12 million $USDT
• 178 $ETH (approximately 447,000 dollars)

More notably, the hackers also transferred 148 $ETH (approximately 372,600 dollars) into 10 wallets with the address #Binance . It seems the hackers are also veterans in the crypto space!😂

#网络安全 #加密资产 #黑客攻击 #ETH🔥🔥🔥🔥
See original
Binance successfully recovered more than $73 million in 2024 hacking attackAs of July 31, 2024, Binance and its security team have successfully recovered and frozen more than $73 million that was lost in the hacker attack. The amount recovered is a significant increase compared to the full year of 2023, which totaled approximately $55 million last year. This achievement not only demonstrates Binance’s firm commitment to protecting user assets, but also serves as a strong proof of the effectiveness of Binance’s security measures. Binance Security Achievements in 2024 According to Binance’s official news, through close collaboration with the public sector, they have ensured that affected users receive timely assistance. Up to 80% of the funds successfully recovered and frozen in 2024 were directly the result of external hacking, security vulnerabilities and thefts, while the remaining 20% ​​involved fraud outside the Binance platform.

Binance successfully recovered more than $73 million in 2024 hacking attack

As of July 31, 2024, Binance and its security team have successfully recovered and frozen more than $73 million that was lost in the hacker attack.
The amount recovered is a significant increase compared to the full year of 2023, which totaled approximately $55 million last year.
This achievement not only demonstrates Binance’s firm commitment to protecting user assets, but also serves as a strong proof of the effectiveness of Binance’s security measures.
Binance Security Achievements in 2024
According to Binance’s official news, through close collaboration with the public sector, they have ensured that affected users receive timely assistance. Up to 80% of the funds successfully recovered and frozen in 2024 were directly the result of external hacking, security vulnerabilities and thefts, while the remaining 20% ​​involved fraud outside the Binance platform.
See original
🔊 Open letter from Telegram CEO Durov: Social platforms face dual challenges of freedom of speech and rampant fraud Last Friday, Telegram CEO Pavel Durov published an open letter on social media for the first time after being released on bail. In this open letter, he admitted that there is indeed a large amount of fraudulent information on the Telegram platform. He explained that due to Telegram's rapid growth in recent years, it has attracted many users, including criminals, which has increased the risk of the platform being abused. Durov emphasized that as CEO, he believes that shaping Telegram’s brand image is a very important responsibility. He mentioned that it is very difficult to find a balance between maintaining free speech and ensuring user safety. At the same time, if users' speech and behavior are not restricted at all, criminal activities may occur on the platform. 🤔 Opinion: Not only Telegram, but also large platforms such as Google, Facebook and YouTube also face similar problems with fraudulent information. What's more, some fraudsters pay a large amount of advertising fees to these platforms, which is also something worthy of everyone's attention. Although Durov faces legal problems, his situation is different from that of Google, YouTube, and Facebook. Some people believe that this may mean that it is related to political donations, because the Democratic Party is the main donor to these platforms, so these platforms are protected by relevant agencies, unlike Telegram CEO, who himself was detained in France. In summary, whether it is Google, YouTube, Facebook or Telegram, users must remain vigilant while enjoying freedom of speech. Because there is a large amount of fraudulent information on these platforms, users must be careful to identify them to protect themselves from fraud. 💬 Do you think how to effectively combat fraudulent information while protecting freedom of speech? What are your thoughts on Durov’s views on free speech and platform regulation? Leave your opinions in the comment section! #Telegram #PavelDurov #言论自由 #网络安全
🔊 Open letter from Telegram CEO Durov: Social platforms face dual challenges of freedom of speech and rampant fraud

Last Friday, Telegram CEO Pavel Durov published an open letter on social media for the first time after being released on bail. In this open letter, he admitted that there is indeed a large amount of fraudulent information on the Telegram platform.

He explained that due to Telegram's rapid growth in recent years, it has attracted many users, including criminals, which has increased the risk of the platform being abused.

Durov emphasized that as CEO, he believes that shaping Telegram’s brand image is a very important responsibility. He mentioned that it is very difficult to find a balance between maintaining free speech and ensuring user safety. At the same time, if users' speech and behavior are not restricted at all, criminal activities may occur on the platform.

🤔 Opinion:

Not only Telegram, but also large platforms such as Google, Facebook and YouTube also face similar problems with fraudulent information. What's more, some fraudsters pay a large amount of advertising fees to these platforms, which is also something worthy of everyone's attention.

Although Durov faces legal problems, his situation is different from that of Google, YouTube, and Facebook. Some people believe that this may mean that it is related to political donations, because the Democratic Party is the main donor to these platforms, so these platforms are protected by relevant agencies, unlike Telegram CEO, who himself was detained in France.

In summary, whether it is Google, YouTube, Facebook or Telegram, users must remain vigilant while enjoying freedom of speech. Because there is a large amount of fraudulent information on these platforms, users must be careful to identify them to protect themselves from fraud.

💬 Do you think how to effectively combat fraudulent information while protecting freedom of speech? What are your thoughts on Durov’s views on free speech and platform regulation? Leave your opinions in the comment section!

#Telegram #PavelDurov #言论自由 #网络安全
Explore the latest crypto news
⚡️ Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number