bots

Mon
15
Apr
Dennis Faas's picture

How to Fix: Locked out of ScreenConnect On-Prem v23.9+ (2024)

Infopackets Reader Fred J. writes: " Dear Dennis, Like you, I use an on-premise version of ConnectWise ScreenConnect to provide technical support to my clients. A recent security vulnerability ( CVE-2024-1709 ) this past February forced me to ... upgrade ScreenConnect to their latest branch (currently version 23.9) in order to patch the system. Prior to that, I was using an old Linux version of ScreenConnect from 2016. A few weeks after the upgrade, however, the 'Administrator' user I use to log into my on-prem ScreenConnect is locked out because bots keep hitting my login page in order to guess ... (view more)

Wed
22
Apr
John Lister's picture

Fake News: Many Twitter 'Debates' are Actually Bots

Human tiredness could be the key to spotting automated fake posts online, according to researchers at the University of Southern California. They are developing systems to distinguish between posts by humans and those posted by automated programs, ... otherwise known as 'bots' - which is a short form for robots. Since most of the online world gets their news using smartphones these days, fake news is a serious problem. It's also an incredibly serious issue for social media sites such as Facebook and Twitter, where news is often talked about, debated, and forwarded to others. Bots Designed To ... (view more)

Wed
04
Sep
John Lister's picture

Use Chrome? Update Now to Fix Major Security Bug

Google has released a security update fixing a major flaw in the Chrome browser. While Chrome normally updates automatically, it's a serious enough problem that it's worth manually checking for updates to the browser in order to be certain. The bug ... was highlighted by the Center for Internet Security, a non-profit organization that crowd sources security problems and fixes. It says the flaw could be exploited simply by the user visiting a compromised web page. It says that: "Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code in the context of the ... (view more)

Thu
22
Jun
John Lister's picture

Online Politics Riddled with 'Bots' Perpetuating Fake News

Political discussion on social media is often driven and manipulated by automated "bots," a university department claims. The word "bots" is a short form for "robot," and refers to online activity carried out using an automated program. The Oxford ... Internet Institute says it studied events in nine countries and found the bots played a role in every case. However, social media groups have questioned such studies saying they are often based on flawed research methods. The study looked at activity on Facebook and Twitter among users in Brazil, Canada, China, Germany ... (view more)

Wed
01
Aug
Dennis Faas's picture

Facebook Advertising May Be a Scam: Report

Facebook's business model is based on advertising. But one disgruntled advertiser claims 80 per cent of the "people" clicking on its advertisements aren't humans at all. Limited Run is a website that lets musicians create an online store in which ... they can sell both physical CDs and digital content. Like many businesses, Limited Run created a promotional page on Facebook and then began advertising on the social networking site to attract visitors to its own home page. According to the company, however, it became suspicious that something was amiss when the details associated with the number of ... (view more)

Tue
29
Mar
Dennis Faas's picture

Online Gaming Sites Begin Crackdown on 'Poker Bots'

The popularity of online poker sites has skyrocketed in recent years. But for some the experience may be tarnished upon hearing that a number of these sites are using "Poker Bots" -- automated software programs designed to play poker games by ... stacking the deck and lining the pockets of those that control them. Internet gambling is illegal in the United States, but online casinos operate offshore and continue to attract a number of new users on a daily basis. Likewise, Poker bots are not new to most gaming circles. The programs continue to be openly sold online the black market for hundreds of ... (view more)

Mon
28
Dec
Dennis Faas's picture

Man Challenges 250,000 Strong Botnet and Succeeds

When security officials decide to "go after" computer malware, most conduct their actions from a defensive standpoint. For most of us, finding a way to rid a computer of the malware suffices -- but for one computer researcher, however, the change ... from a defensive to an offensive mentality is what ended the two year chase of a sinister botnet once and for all. For two years, Atif Mushtaq had been keeping the notorious Mega-D bot malware from infecting computer networks. As of this past November, Mega-D had forced more than 250,000 PCs to do its bidding via botnet control. That's when Mushtaq ... (view more)

Tue
18
Dec
Dennis Faas's picture

Invasion of the BOT e-Snatchers?

The theme behind Jack Finney's "The Body Snatchers" has been replicated in movie after movie since 1956. Each remake advances the same basic theme: aliens are taking over people one by one and it's almost impossible to tell who has been taken over ... and who hasn't. With the arrest last month of John Kenneth Schiefer, 26, we learned that there are aliens taking over our PCs too. Schiefer, or "Acidstorm" to his friends, pleaded guilty to using the snatched identities of over 250,000 "zombie" PCs to conduct identity theft and fraud. Schiefer and accomplices used 'bot' software to compromise ... (view more)

Subscribe to RSS - bots