4Search

Finally, a search engine with limited ads!


Hackread.com

thumbnail favicon hackread.com —  16+ hour, 17+ min ago

Hacker Returns $200 Million Stolen from Euler Finance

hackread.com

...The London, England-based decentralized lending platform Euler Finance had offered a $1 million reward to anyone who could reveal the hacker's identity... ...Hacker Returns $200 Million Stolen from Euler Finance.... ...hack, which was carried out by the North Korean Lazarus Group.... ...USDC, $18.5 million WBTC, and $8.7 million DAI....

thumbnail favicon hackread.com —  11+ hour, 7+ min ago

Top Benefits of Using Flutter for Cross-Platform App Development

hackread.com

...Today's mobile-first world calls for functional solutions that meet the expectations of smartphone users.... ...Creating a user-friendly mobile application is a good strategy for driving your business growth and boosting profits.... ...So, instead of writing a piece of code and waiting for it to be compiled and loaded, they can see the effects immediately in the Dart Virtual Machine... ...Performance is a top priority in a mobile app because it directly affects the user experience....

thumbnail favicon hackread.com —  21+ hour, 44+ min ago

Prompt engineering and jailbreaking: Europol warns of ChatGPT exploitation

hackread.com

...Europol warns of ChatGPT exploitation.... ...Large language models have revolutionized the field of Natural Language Processing (NLP), allowing computers to generate human-like text with increasing... ...Recently, Europol Innovation Lab organized workshops to explore the possibilities of LLM exploitation by criminals and how it would impact law enforcement... ...ChatGPT is a large language model that was developed by OpenAI, an artificial intelligence research laboratory....

thumbnail favicon hackread.com —  1+ day ago

Pwn2Own 2023: Tesla Model 3, Windows 11, Ubuntu and more Pwned

hackread.com

...Tesla Model 3, Windows 11, Ubuntu and more Pwned.... ...platforms, including Tesla cars.... ...On day 2, Synacktiv team's Thomas Imbert and Thomas Bouzerar successfully demonstrated a 3-bug chain targeting Oracle VirtualBox with a Host EoP.... ...Another successful exploit came from Team Synacktiv's David Berard and Vincent Dehors; they exploited Tesla- Infotainment Unconfined Root through...

thumbnail favicon hackread.com —  1+ day ago

Portion of Twitter's Proprietary Source Code Leaked on GitHub

hackread.com

...According to a news report from the New York Times (NYT), some portions of Twitter's source code were leaked online through GitHub after the social... ...Portion of Twitter's proprietary source code leaked on GitHub.... ...Twitter also filed a court filing in California apart from requesting to take down the source code.... ...It is worth noting that the GitHub profile linked with the DMCA takedown listed a non-public code contributed in early January....

thumbnail favicon hackread.com —  1+ day ago

Latitude Financial Data Breach: 14 Million Customers Affected

hackread.com

...The Australian consumer lender, Latitude Financial, has suffered a major cyber attack, leading to a data breach of passport and driver license numbers... ..., impacting 14 million customers in Australia and New Zealand.... ...The CEO of Latitude Financial, Ahmed Fahour, has expressed disappointment in the incident and apologized unreservedly to customers.... ...In addition, according to ABC Australia, approximately 53,000 passport numbers and 100 monthly statements were also stolen....

thumbnail favicon hackread.com —  2+ day ago

CISA to Start Issuing Early-Stage Ransomware Alerts

hackread.com

...CISA to Start Issuing Early-Stage Ransomware Alerts.... ...The US Cybersecurity and Infrastructure Security Agency (CISA) has decided to address the growing threat of ransomware attacks, which have been on... ...In a press release, Clayton Romans, CISA's Joint Cyber Defense Collaborative (JCDC) associate director, stated that this is a proactive cybersecurity... ...According to America's premier cybersecurity agency, CISA, this new initiative will be helpful for organizations/institutions in public health, education...

thumbnail favicon hackread.com —  2+ day ago

New Backdoor Attack Uses Russian-Ukrainian Conflict Phishing ...

hackread.com

...Research and Analysis Team.... ...The primary targets of this phishing campaign are located in the Ukrainian regions of Crimea, Donetsk, and Lugansk, which were annexed by Russia... ...It can also use plugins for stealing a wide range of files, including DOC, DOCX, XLS, XLSX, RTF, ODT, ODS, ZIP, RAR, TXT, and PDF from USB devices... ...Kaspersky researcher Leonid Besverzhenko stated that the campaign is primarily an espionage operation targeting administrative, agricultural, and...

thumbnail favicon hackread.com —  4+ day ago

UK's NCA infiltrates cybercrime market with fake DDoS sites

hackread.com

...The National Crime Agency (NCA) of the United Kingdom is doing something similar but in a tricky way.... ...UK's NCA infiltrates cybercrime market with fake DDoS sites.... ...According to the NCA's National Cyber Crime Unit's Alan Merrett, booter services are currently under the agency's radar because they serve as a potent... ...For instance, if a user from the United States has registered on one of the fake DDoS sites, their details would be forwarded to the FBI....

thumbnail favicon hackread.com —  4+ day ago

Journalist Targeted in USB Drive Bombing Attack

hackread.com

...Lenin Artieda, a journalist and presenter at Ecuador's national television network Ecuavisa, was injured in a pre-planned attack earlier this week... ...Journalist Targeted in USB Drive Bombing Attack.... ...The explosion did not cause any damage inside the newsroom, but Artieda suffered injuries.... ...The incident took place at Ecuavisa's TV network's newsroom, where Artieda received the package via mail....



**Content contained on this site is provided on an “as is” basis. 4Internet, LLC makes no commitments regarding the content and does not review it, so don't assume that it's been reviewed. What you see here may not be accurate and should not be relied upon. The content does not necessarily represent the views and opinions of 4Internet, LLC. You use this service and everything you see here at your own risk. Content displayed may be subject to copyright. Content is removed on a case by case basis. To request that content be removed, contact us using the following form: Contact Us.