We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Iranian Hackers Wreak Havoc on Critical Infrastructure

Iranian Hackers Wreak Havoc on Critical Infrastructure
Husain Parvez Published on 22nd October 2024 Cybersecurity Researcher

Iranian hackers have been actively targeting critical infrastructure sectors worldwide. They have been breaching such networks and then selling access to other cybercriminals. A joint advisory from US, Canadian, and Australian cybersecurity agencies highlights that the hackers have focused on sectors like healthcare, government, energy, and information technology.

These attackers act as initial access brokers, selling credentials and network data that they have stolen on underground forums.

“Since October 2023, Iranian actors have used brute force, such as password spraying, and multifactor authentication (MFA) ‘push bombing’ to compromise user accounts,” the advisory reported. These methods grant hackers access by overwhelming users with repeated MFA requests until one is mistakenly approved.

Once inside the targeted systems, the hackers gather additional credentials and escalate their privileges, gaining deeper control over the compromised networks. These credentials are often then sold to other threat actors, who can exploit them for espionage or further cyberattacks.

BleepingComputer pointed out that the hackers have sold "full domain control privileges", enabling buyers to use the domain for malicious purposes. Additionally, SecurityWeek revealed that Iranian hackers, particularly a group known as Cyber Av3ngers, have recently turned to AI tools like ChatGPT to aid in their reconnaissance and attack planning.

OpenAI reported that this group used ChatGPT to identify vulnerabilities in industrial control systems (ICS) and conduct attacks on water utilities in the US and Ireland. Although the AI tools didn’t provide groundbreaking capabilities, they assisted in vulnerability research.

With these evolving tactics, the advisory urges organizations to strengthen their defenses by implementing phishing-resistant MFA, monitoring for unusual login activity, and enhancing password security policies.

About the Author

Husain Parvez is a Cybersecurity Researcher and News Writer at vpnMentor, focusing on VPN reviews, detailed how-to guides, and hands-on tutorials. Husain is also a part of the vpnMentor Cybersecurity News bulletin and loves covering the latest events in cyberspace and data privacy.

Please, comment on how to improve this article. Your feedback matters!

Leave a comment

Sorry, links are not allowed in this field!

Name should contain at least 3 letters

The field content should not exceed 80 letters

Sorry, links are not allowed in this field!

Please enter a valid email address