Data Breach

Hacker claims to have breached Night Lion security firm

Hacker claims to have stolen more than 8,200 databases from the US cyber security firm Night Lion Security.

Hacker claims to have stolen more than 8,200 databases from the US cyber security firm Night Lion Security. The hacker is using the moniker “NightLion,” which is the name of the hacked company.

The databases are the back-end behind the DataViper a data leak monitoring service managed by the popular researcher Vinny Troia.

Night Lion Security scans the dark web, hacking forums, paste sites, and other cybercrime marketplaces for information that had been stolen from other companies.

The databases contain billions of records stolen and leaked from other companies during past security breaches.

Data breach monitoring services allow customers of the company to determine if the data of its employees have been involved in a security incident.

The hacker shared evidence of the hack with tens of cyber-security journalists and experts.

“Earlier today, a hacker going by the name of NightLion (the name of Troia’s company), emailed tens of cyber-security reporters a link to a dark web portal where they published information about the hack.” reads a post published by ZDNet.

Image: ZDNet

The hacker shared the link to an onion service containing the details of the hack of the DataViper’s backend infrastructure he claims to have spent three months to exfiltrate the huge trove of data.

ZDNet published the full list of 8,225 databases provided by the hacker, along with 482 downloadable JSON sample files containing data allegedly stolen from the DataViper service. The hacker also published an additional proof of the intrusion to DataViper’s backend.

The hacker also started selling data about DataViper’s users in the Empire dark web marketplace.

Vinny Troia told ZDNet that the hacker gained access to one of the DataViper servers used for testing purposes.

Troia added that he believes the hacker is actually selling their own databases, rather than any information they stole from the company server.

According to Troia, the data leak was amassed by past data breaches associated with several threat actors, including GnosticPlayers, TheDarkOverlord, and Shiny Hunters.

“When people think they are above the law, they get sloppy. So much so they forget to look at their own historical mistakes. I literally detailed an entire scenario in my book where I allowed them to gain access to my web server in order to get their IPs. They haven’t learned. All they had access to was a dev environment.” Troia told ZDNet. “Much like the grey Microsoft hack which they recently took credit for, all they had was some source code that turned out to be nothing special, but they hyped it anyway hoping to get people’s attention. These are the actions of scared little boys pushed up against a wall facing the loss of their freedom.”

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Night Lion)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

12 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

1 day ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 day ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

2 days ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.