GoDaddy

Pierluigi Paganini February 18, 2023
GoDaddy discloses a new data breach

GoDaddy discloses a security breach, threat actors have stolen source code and installed malware on its servers in a long-runing attack. Web hosting company GoDaddy announced that attackers have stolen source code and installed malware on its servers. The threat actors have breached its cPanel shared hosting environment, the company states that it is not […]

Pierluigi Paganini November 22, 2021
New GoDaddy data breach impacted 1.2 million customers

GoDaddy suffered a data breach that impacted up to 1.2 million of its managed WordPress customer accounts. GoDaddy discloses a data breach that impacted up to 1.2 million of its customers, threat actors breached the company’s Managed WordPress hosting environment. Threat actors compromised the company network since at least September 6, 2021, but the security […]

Pierluigi Paganini December 26, 2020
GoDaddy apologized for insensitive phishing email sent to its employees offering a fake bonus

GoDaddy made the headlines for an initiative that is dividing cybersecurity community, it sent phishing messages offering bonuses to its employees. GoDaddy sent an email to its employee that promised a Christmas bonus to help them to face economic problems caused by the ongoing COVID-19 pandemic. The web provider apologized Thursday for the cyber security test […]

Pierluigi Paganini November 24, 2020
Crooks social-engineered GoDaddy staff to take over crypto-biz domains

Crooks were able to trick GoDaddy staff into handing over control of crypto-biz domain names in a classic DNS hijacking attack. Crooks were able to hijack traffic and email to various cryptocurrency-related websites as a result of a DNS hijacking attack on domains managed by GoDaddy. The threat actors were able to modify DNS settings […]

Pierluigi Paganini May 05, 2020
GoDaddy discloses a data breach, web hosting account credentials exposed

GoDaddy has been notifying its customers of a data breach, threat actors might have compromised their web hosting account credentials. GoDaddy has been notifying its customers of a data breach, attackers might have compromised users’ web hosting account credentials. Headquartered in Scottsdale, Arizona, the Internet domain registrar and web hosting company claims to have over […]

Pierluigi Paganini August 12, 2018
Unsecured AWS S3 Bucket exposed sensitive data on 31,000 GoDaddy servers

UpGuard discovered an unsecured GoDaddy’s Amazon S3 bucket containing sensitive information related to more than 31,000 GoDaddy systems. Experts at cybersecurity firm UpGuard have reported that another big company was victim of a data leak, it is the domain name registrar and web hosting company GoDaddy. The popular UpGuard’s risk analyst Chris Vickery discovered an unsecured […]

Pierluigi Paganini June 06, 2017
Experts shut down tens of thousands of subdomains set up with a domain shadowing campaign

Experts killed tens of thousands of subdomains used by crooks to host the RIG Exploit Kit that were set up with a domain shadowing campaign. GoDaddy and RSA Security, with the support of other security companies and researchers, have shut down tens of thousands of illegally established subdomains used by crooks to host the RIG Exploit […]

Pierluigi Paganini March 04, 2015
GoDaddy accounts compromised to run a campaign based on Angler kit

Experts at Cisco discovered a new technique dubbed Domain Shadowing consisting in the creation of thousand subdomains used to spread the Angler exploit kit Cyber criminals have used hundreds of legitimate domain name accounts registered through GoDaddy to run a malicious campaign using the popular Angler exploit kit. Crooks hacked domain name accounts in order […]

Pierluigi Paganini January 20, 2015
GoDaddy fixed a CSRF flaw that allows Domain takeover

A security expert discovered a cross-site request forgery (CSRF) flaw to take over domains registered with GoDaddy, the company has already fixed it. The security engineer Dylan Saccomanni discovered a critical cross-site request forgery (CSRF) vulnerability in GoDaddy domain management console that could be exploited by attackers to take over domains. The vulnerability was discovered on January 17 […]

Pierluigi Paganini January 21, 2014
SERT Q4 2013 Threat Intelligence Report on threat landscape evolution

Solutionary security firm published SERT Q4 2013 Threat Intelligence Report to provide an overview of the overall threat landscape. Recently Solutionary security firm published SERT Q4 2013 Threat Intelligence Report to provide an overview of the overall threat landscape, the document is the result of a research conducted over the last three months correlating events across devices […]