ThreatCluster
About Blog Help Contact
Login
  • Feed
  • Dashboard
  • Saved
THREAT HUNTING
  • Domains
  • IP Addresses
  • File Hashes
  • CVEs
THREAT INTELLIGENCE
  • APT Groups
  • Ransomware Groups
  • Malware Families
  • Attack Types
  • MITRE ATT&CK
  • Security Standards
  • Vulnerability Types
BUSINESS INTELLIGENCE
  • Companies
  • Industry Sectors
  • Security Vendors
  • Government Agencies
  • Countries
  • Platforms
Home / Feed / Article

Hackers Went Looking for a Backdoor in High-Security Safes—and Now Can Open Them in Seconds

Threat Score:
44
Wired
4 days ago
Part of cluster #1832
Hackers Went Looking for a Backdoor in High-Security Safes—and Now Can Open Them in Seconds

Overview

two yearsago, security researchers James Rowley and Mark Omo got curious ascandal in the world of electronic safes: Liberty Safe, which markets itself as “America’s #1 heavy-duty and gun safe manufacturer,” had apparently given the FBI a code that allowed agents to open a criminal suspect's safe in response to a warrant related to theJanuary 6, 2021, invasion of the US Capitol building. Politics aside, Rowley and Omo were taken aback to read that it was so easy for law enforcement to penetrate a...

Continue Reading on Original Site

Related Articles

5 articles
1

Patch Now: Attackers Target OT Networks via Critical RCE Flaw

Dark Reading • 2 hours ago

Researchers observed exploitation attempts against a vulnerability with a CVSS score of 10 in a popular Erlang-based platform for critical infrastructure and OT development.

Score
88
Read more
2

The MedusaLocker ransomware gang is hiring penetration testers

Graham Cluley • 4 hours ago

MedusaLocker, the ransomware-as-a-service group that has been active since 2019 is openly recruiting for penetration testers to help it compromise more businesses. in my article on the Fortra blog.

Score
86
Read more
3

US Authorities Seize $1m from BlackSuit Ransomware Group

Infosecurity Magazine • 9 hours ago

The US Department of Justice has announced the seizure of domains, servers and $1m in proceeds from the BlackSuit ransomware group

Score
86
Read more
4

Minnesota City of St. Paul Continues Ransomware Response

Data Breach Today UK • 1 hour ago

City Refuses to Pay Ransom; Employees Report to Arena to Reset Passwords in Person The Minnesota city of St. Paul continues to respond to a ransomware attack, with the mayor saying it will pay no ransom. Instead, it's restoring systems from backups and verifying employees' identity at a centralized location before resetting their passwords.

Score
84
Read more
5
Spike in Fortinet VPN brute-force attacks raises zero-day concerns

Spike in Fortinet VPN brute-force attacks raises zero-day concerns

BleepingComputer • 2 hours ago

Spike in Fortinet VPN brute-force attacks raises zero-day concerns Bill Toulas August 13, 2025 12:42 PM 0 A massive spike in brute-force attacks targeted Fortinet SSL VPNs earlier this month, followed by a switch to FortiManager, marked a deliberate shift in targeting that has historically preceded new vulnerability disclosures. The campaign, detected by threat monitoring platform GreyNoise, manifested in two waves, on August 3 and August 5, with the second wave pivoting to FortiManager targetin

Score
84
Read more

Save to Folder

Choose a folder to save this article:

Article Intelligence

Key entities and indicators for this article

INDUSTRIES
Manufacturing
Metals
Retail
Security
AGENCIES
FBI
RANSOMWARE
First
JCrypt
James
One
Python
MALWARE
Rhino
ATTACK TYPES
Lock Manipulation
Unauthorized Access
MITRE ATT&CK
T1003
T1053
T1059
T1203
T1557
VULNERABILITIES
Backdoor Access
Physical Security Compromise
COMPANIES
Liberty Safe
Securam
ARTICLE INFORMATION
Article #10122
Published 4 days ago
Wired

We use cookies

We use cookies and similar technologies to enhance your experience, analyse site usage, and assist in our marketing efforts.

Cookie Settings

Essential Cookies

Required for the website to function. Cannot be disabled.

  • Session management and authentication
  • Security and fraud prevention
  • Cookie consent preferences

Analytics Cookies

Help us understand how visitors interact with our website.

  • Plausible Analytics - Privacy-focused usage statistics
  • PostHog - Product analytics and feature tracking
  • Page views and user journey analysis

Performance Cookies

Help us monitor and improve website performance.

  • Page load time monitoring
  • Error tracking and debugging
  • Performance optimisation

Marketing Cookies

Used to track visitors across websites for marketing purposes.

  • Conversion tracking
  • Remarketing campaigns
  • Social media integration