DiscoverMalicious Life
Malicious Life

Malicious Life

Author: Malicious Life

Subscribed: 13,521Played: 493,403
Share

Description

Tales of cybersecurity. The wildest hacks you can ever imagine, told by people who were actually there. Hosted by cybersecurity expert and book author, Ran Levi, this is not your average talk-show. These are fascinating, unknown tales, slowly unraveled, deeply researched. Think Hardcore History meets Hackable- and come dig into a history you never knew existed.
243 Episodes
Reverse
Kevin Mitnick, Part 2

Kevin Mitnick, Part 2

2024-03-0449:18

In 1991, Kevin Mitnick was bouncing back from what was probably the lowest point of his life. He began to rebuild his life: he started working out and lost a hundred pounds, and most importantly - he was finally on the path towards ditching his self-destructive obsession of hacking. But just as he was in the process of turning his life around, his brother introduced him to a hacker named Eric Heinz, who told him about a mysterious piece of equipment he came across while breaking into Pacific Bell: SAS, a testing system that allowed its user to listen in on all the calls going through the telephone network. SAS proved to be too great of a temptation for Mitnick, who desperately wanted to wield the power that the testing system could afford him. Advertising Inquiries: https://redcircle.com/brands
Kevin Mitnick, Part 1

Kevin Mitnick, Part 1

2024-02-1937:152

For Kevin Mitnick - perhaps the greatest social engineer who ever lived - hacking was an obsession: even though it ruined his marriage, landed him in scary correction facilities and almost cost him his sanity in solitary confinement, Mitnick wasn't able to shake the disease that compelled him to keep breaking into more and more communication systems. Advertising Inquiries: https://redcircle.com/brands
Right now, hundreds of thousands of people in the southern African country of Namibia are faced with a choice. At the end of next month, their phone service is going to be shut off permanently: to prevent that from happening, they’ll have to give up their data privacy. As a result, nearly two million Namibian citizens are facing a data privacy problem which may haunt them for years to come - and hundreds of thousands more are set to join them, or else they’ll lose their phone service for good. All of which raises the question: was making everybody register their SIM cards a good idea in the first place?Advertising Inquiries: https://redcircle.com/brands
The Mariposa Botnet

The Mariposa Botnet

2024-01-2244:27

In 2008, The 12 million PCs strong Mariposa Botnet infected almost half of Furture 100 companey - but the three men who ran it were basiclly script kiddies who didn't even knew how to code.Advertising Inquiries: https://redcircle.com/brands
Valdimir Levin is often presented as "the first online bank robber," and appeares on many lists of the "Top 10 Greatest Hackers." But a few veteran Russian hackers cliam that Levin's infamous hack had been mangled by the journlists who wrote about it. What's the truth behind the 1994 $10.7 million Citibank hack?...Advertising Inquiries: https://redcircle.com/brands
About a year ago, six academics from Ruhr University Bochum and the CISPA  Helmholtz Center for Information Security set out to survey engineers and developers on the subject of satellite cybersecurity. But most of these engineers were very reluctant to share any details about their satellites and their security aspects. Why were satellite engineers so reticent to talk about cybersecurity? What was so secretive, so wrong with it, that they didn’t feel they could answer even general questions, anonymously? Because let’s be clear: if there’s something wrong with the security of satellites, that’d be a serious problem.Advertising Inquiries: https://redcircle.com/brands
Moonlight Maze

Moonlight Maze

2023-12-1135:201

When investigators discovered in 1996 that US military networks were being extensively hacked, they didn't realize they were witnessing the birth of what would become Russia's formidable Turla APT espionage group. We uncover the 20-year metamorphosis of this original group of hackers into one of the most sophisticated and dangerous state-sponsored threats that's still active today.Advertising Inquiries: https://redcircle.com/brands
Volt Typhoon

Volt Typhoon

2023-11-2831:501

In August 2021, a port in Houston, Texas, was attacked. Over the following months, a series of attacks occurred in various locations, reminiscent of a serial killer's pattern. Targets included telecommunications companies, government agencies, power plants, and water treatment facilities. How did Volt Typhoon manage to evade authorities and analysts for such an extended period?Advertising Inquiries: https://redcircle.com/brands
Is NSO Evil? Part 2

Is NSO Evil? Part 2

2023-11-1340:09

By the time Forbidden Stories published its “Pegasus Project” in 2021, NSO was already knee deep in what was probably the worst PR disaster ever suffered by a cybersecurity company - and then, in November 2021, came the fateful blow: the US Dept. of Commerce added NSO to its “Entity List.” Is NSO to blame for its troubles? Could the company have acted differently to prevent its downfall? Advertising Inquiries: https://redcircle.com/brands
Is NSO Evil? Part 1

Is NSO Evil? Part 1

2023-10-3032:182

NSO Group, creator of the infamous Pegasus spyware, is widely regarded as a vile, immoral company: a sort of 21st century soldier of fortune, a mercenary in the service of corrupt and evil regimes. Yet among its many clients are many liberal democracies, including the US, Germany, the Netherlands and Spain, to name but a few. So, is NSO really as evil as many think it is? Advertising Inquiries: https://redcircle.com/brands
The FBI explicitly advises companies against paying ransomware attackers - but itself payed 4.4 million dollars worth of Bitcoin after the Colonial Pipeline attack. So, should you listen to what the experts say, or follow what they occasionally do? It’s complicated, but we can model this problem.Advertising Inquiries: https://redcircle.com/brands
In the vast landscape of STEM, women constitute a mere 28% of the workforce. Yet, when we zoom into the realm of cybersecurity, the number dwindles even further to a startling 20 to 24 percent. What are the underlying reasons behind this disparity?Advertising Inquiries: https://redcircle.com/brands
Operation Kudo

Operation Kudo

2023-09-2033:331

In 1981, during the G7 Summit in Quebec, French president Francois Mitterand handen President Raegan a top secret collection of documents, called "Farewell Dossier." The information found in the dossier allowed the US to devise a cunning plan - the very first supply chain attack, if you will - to bring a firey end to one of largest industrial espionage campaigns in history. Advertising Inquiries: https://redcircle.com/brands
Much of the cybersecurity software in use today utilizes AI, especially things like spam filters and network traffic monitors. But will all those tools be enough to stop the proliferation of malware that will come from generative AI-driven cyber attacks? The potential of AI to disrupt cyberspace is far greater than any solutions we’ve come up with thus far, which is why some researchers are looking beyond the traditional answers, towards more aggressive measures.Advertising Inquiries: https://redcircle.com/brands
Every so often, the entire landscape of cybersecurity shifts, all at once: The latest seismic shift in the field occurred just last year. So in this episode of Malicious Life we’re going to take a look into the future of cybersecurity: at how generative AI like ChatGPT will change cyberspace, through the eyes of five research teams breaking ground in the field. We’ll start off simple, and gradually build to increasingly more complex, more futuristic examples of how this technology might well turn against us, forcing us to solve problems we’d never considered before.Advertising Inquiries: https://redcircle.com/brands
On the face of it, there's an obvious economic incentive for both vendors and security researchers to collaborate on disclosing vulnerabilities safely and privately. Yet bug bounty programs have gained prominence only in the past decade or so, and even today only a relatively small portion of vendors have such programs at place. Why is that? Advertising Inquiries: https://redcircle.com/brands
The Voynich Manuscript

The Voynich Manuscript

2023-07-2530:44

The constant battle between those who wish to encrypt data and those who wish to break these ciphers has made modern encryption schemes extremely powerful. Subsequently, the tools and methods to break them became equivalently sophisticated. Yet, could it be that someone in the 15th century created a cipher that even today’s most brilliant codebreakers and most sophisticated and advanced tools - cannot break?...Advertising Inquiries: https://redcircle.com/brands
In 2019, Roman Seleznev, a 34 years-old Russian national, was sentenced to 27 years in prison: A sentence that’d make any criminal quiver. Seleznev's deeds had a horrendous effect on the 2.9 million individuals whose credit cards he stole and sold to cyber criminals for identity theft and financial crimes. On one hand, it’s hard to imagine any nonviolent computer crime worth 27 years in prison. But then what is an appropriate sentence for such a man as Seleznev?Advertising Inquiries: https://redcircle.com/brands
"We made a mistake and Sony paid a terrible price.” A terrible price indeed: an arrogant and ill-advised decision to include a rootkit in its music CDs cost Sony BMG a lot of money - and painted it as a self-centered, self-serving company that cares more about its bottom line than its customers. Why did Sony BMG make such a poor decision?Advertising Inquiries: https://redcircle.com/brands
Ad Fraud, Part 2

Ad Fraud, Part 2

2023-06-0928:33

In the last episode of our show, we heard the story of Methbot: an army of hundreds of thousands of bots, programmatically viewing thousands of advertisements on thousands of made-up websites in order to siphon away millions of dollars worth of ad revenue. But even the giant Methbot scam was just a drop in the ocean that is ad fraud. Putting Zhukov in jail made hardly any difference at all, because of how many other people just like him are still out there today.What makes ad fraud so successful, and so prevalent, and why can’t we stop it? The answer isn’t technical at all. It’s not hard to understand. But it’s a harsh reality that many people are simply not willing to face.Advertising Inquiries: https://redcircle.com/brands
loading
Comments (82)

Adam Horsten

It backjo Mnkdyiroiy

Mar 12th
Reply

mrs rime

🔴💚Really Amaz ing ️You Can Try This💚WATCH💚ᗪOᗯᑎᒪOᗩᗪ👉https://co.fastmovies.org

Jan 16th
Reply

Milton White

As a trusted partner in the region's cybersecurity landscape, Cybersecurity Dubai has a proven track record of helping clients from various industries, including finance, healthcare, government, and more, achieve their security objectives. Must visit here... https://cybersecuritydubai.ae/

May 8th
Reply

Alex Keller

great podcast!

Apr 16th
Reply

Jack Dialate

loved it

Mar 1st
Reply

סעדיה עגאם

0

Dec 14th
Reply

Poops

yes

Sep 20th
Reply

Poops

Stuxnet #1. USA, USA. USA.

Apr 26th
Reply

Jorel

Could someone translate what this guy is saying? I hear words but there is no meaning to them

Apr 2nd
Reply

Jeffery Gray

this podcast promotes deep state propaganda, they know is propaganda...

Jan 20th
Reply

Joel Prokopchuk

This title reminds me of a comic strip from the UserFriendly comic, where a fed up BOfH sends missiles at a particularly annoying spammer.

Jan 12th
Reply

Andy Edwards

wonder if cyber Eason/ML will ever speak out about NSO like Jack Rhysider has

Nov 28th
Reply

Gerrit van Rensburg

Hey Ran & Team, Could you cover the Hauwei case? it's been on-going for a while and has huge geo-politcal consequences! love the show!

Sep 24th
Reply

lavericklavericklave

the story is total garbage. just happens to find some papers with two board members being fired lying around on someones desk. come on

Mar 15th
Reply

Mirek Rumin

I can't believe that's how the extra story ends... Wth!?

Jan 16th
Reply

Gurdeep Mundi

whoa!

Jan 12th
Reply

Chauncey Bones

congratulations on hitting the century mark! really enjoyed the Act I, II, III format and content. had a few laughs listening and got a bit nostalgic. has ML thought about more election hacking? the April 2020 South Korean legislation involved Huawei and was quite shady. keep ☝ the great work and Happy New Year!

Dec 23rd
Reply

🤨

man ... you produced this before the election! That's some foresight!

Dec 19th
Reply

Clinton Knight

I think I know Jan Sloot's Data Compression System method. And honestly, its stupidly simple. No wonder there was no storage.

Dec 7th
Reply

Beano09

Hi

Dec 4th
Reply
Download from Google Play
Download from App Store