What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-09-10 16:34:32 The Week in Ransomware - September 10th 2021 - REvil returns (lien direct) This week marked the return of the notorious REvil ransomware group, who disappeared in July after conducting a massive attack using a Kaseya zero-day vulnerability. [...] Ransomware
bleepingcomputer.webp 2021-09-10 14:47:38 MyRepublic discloses data breach exposing government ID cards (lien direct) MyRepublic Singapore has disclosed a data breach exposing the personal information of approximately 80,000 mobile subscribers. [...] Data Breach
bleepingcomputer.webp 2021-09-09 16:37:28 Windows MSHTML zero-day defenses bypassed as new info emerges (lien direct) New details have emerged about the recent Windows CVE-2021-40444 zero-day vulnerability, how it is being exploited in attacks, and the threat actor's ultimate goal of taking over corporate networks. [...] Threat
bleepingcomputer.webp 2021-09-09 11:08:22 Microsoft fixes bug letting hackers take over Azure containers (lien direct) Microsoft has fixed a vulnerability in Azure Container Instances called Azurescape that allowed a malicious container to take over containers belonging to other customers on the platform. [...] Vulnerability ★★★★
bleepingcomputer.webp 2021-09-09 09:25:10 New Mēris botnet breaks DDoS record with 21.8 million RPS attack (lien direct) A new distributed denial-of-service (DDoS) botnet that kept growing over the summer has been hammering Russian internet giant Yandex for the past month, the attack peaking at the unprecedented rate of 21.8 million requests per second. [...]
bleepingcomputer.webp 2021-09-09 02:26:11 Yandex is battling the largest DDoS in Russian Internet history (lien direct) Russian internet giant Yandex has been targeted in a massive distributed denial-of-service (DDoS) attack that started last week and reportedly continues this week. [...]
bleepingcomputer.webp 2021-09-08 23:37:14 GitHub finds 7 code execution vulnerabilities in \'tar\' and npm CLI (lien direct) GitHub security team has identified several high-severity vulnerabilities in npm packages, "tar" and "@npmcli/arborist," used by npm CLI. The tar package receives 20 million weekly downloads on average, whereas arborist gets downloaded over 300,000 times every week. [...]
bleepingcomputer.webp 2021-09-08 18:10:59 Ukrainian extradited for selling 2,000 stolen logins per week (lien direct) The US Department of Justice has indicted a Ukrainian man for using a malware botnet to brute force computer logon credentials and then selling them on a criminal remote access marketplace. [...] Malware
bleepingcomputer.webp 2021-09-08 15:36:00 Zoho patches actively exploited critical ADSelfService Plus bug (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is warning that hackers are exploiting a critical vulnerability in Zoho's ManageEngine ADSelfService Plus password management solution that allows them to take control of the system. [...] Vulnerability
bleepingcomputer.webp 2021-09-08 15:03:32 Hackers leak passwords for 500,000 Fortinet VPN accounts (lien direct) A threat actor has leaked a list of almost 500,000 Fortinet VPN login names and passwords that were allegedly scraped from exploitable devices last summer. [...] Threat
bleepingcomputer.webp 2021-09-08 10:26:56 Howard University shuts down network after ransomware attack (lien direct) The private Howard University in Washington disclosed that it suffered a ransomware attack late last week and is currently working to restore affected systems. [...] Ransomware
bleepingcomputer.webp 2021-09-08 09:00:00 Going beyond backup: Acronis True Image is now Acronis Cyber Protect Home Office (lien direct) After nearly two decades, one of the most recognizable software brands is getting a new name. Acronis True Image, the leading personal cyber protection solution, is changing its name to Acronis Cyber Protect Home Office.  [...] Guideline
bleepingcomputer.webp 2021-09-07 15:36:51 Microsoft shares temp fix for ongoing Office 365 zero-day attacks (lien direct) Microsoft today shared mitigation for a remote code execution vulnerability in Windows that is being exploited in targeted attacks against Office 365 and Office 2019 on Windows 10. [...] Vulnerability
bleepingcomputer.webp 2021-09-07 14:19:11 REvil ransomware\'s servers mysteriously come back online (lien direct) The dark web servers for the REvil ransomware operation have suddenly turned back on after an almost two-month absence. It is unclear if this marks their ransomware gang's return or the servers being turned on by law enforcement. [...] Ransomware
bleepingcomputer.webp 2021-09-07 11:46:41 Jenkins project\'s Confluence server hacked to mine Monero (lien direct) Hackers exploiting the recently disclosed Atlassian Confluence remote code execution vulnerability breached an internal server from the Jenkins project. [...] Vulnerability
bleepingcomputer.webp 2021-09-07 10:56:12 McDonald\'s leaks password for Monopoly VIP database to winners (lien direct) ug in the McDonald's Monopoly VIP game in the United Kingdom caused the login names and passwords for the game's database to be sent to all winners. [...]
bleepingcomputer.webp 2021-09-07 02:28:34 Ransomware gang threatens to leak data if victim contacts FBI, police (lien direct) The Ragnar Locker ransomware group is warning that they will leak stolen data from victims that contact law enforcement authorities, like the FBI. Ragnar Locker has previously hit prominent companies with ransomware attacks, demanding millions of dollars in ransom payments. [...] Ransomware
bleepingcomputer.webp 2021-09-06 13:42:08 New Chainsaw tool helps IR teams analyze Windows event logs (lien direct) Incident responders and blue teams have a new tool called Chainsaw that speeds up searching through Windows event log records to identify threats. [...] Tool
bleepingcomputer.webp 2021-09-06 11:24:22 TrickBot gang developer arrested when trying to leave Korea (lien direct) An alleged Russian developer for the notorious TrickBot malware gang was arrested in South Korea after attempting to leave the country. [...] Malware
bleepingcomputer.webp 2021-09-06 09:07:14 Netgear fixes severe security bugs in over a dozen smart switches (lien direct) Netgear has released firmware updates for more than a dozen of its smart switches used on corporate networks to address high-severity vulnerabilities. [...]
bleepingcomputer.webp 2021-09-06 06:00:00 Ransomware gangs target companies using these criteria (lien direct) Ransomware gangs increasingly purchase access to a victim's network on dark web marketplaces and from other threat actors. Analyzing their want ads makes it possible to get an inside look at the types of companies ransomware operations are targeting for attacks. [...] Ransomware Threat
bleepingcomputer.webp 2021-09-05 11:14:28 Windows 11 dark mode has quieter, more soothing sounds - Listen now (lien direct) Windows 11 brings a redesigned user interface and an overhaul to the system sounds, including different sounds for Light Mode and Dark Mode. [...]
bleepingcomputer.webp 2021-09-05 10:00:00 Office 365 to let admins block Active Content on Trusted Docs (lien direct) Microsoft plans to allow Office 365 admins ensure that end-users can't ignore organization-wide policies set up to block active content on Trusted Documents. [...]
bleepingcomputer.webp 2021-09-05 03:23:48 Google\'s TensorFlow drops YAML support due to code execution flaw (lien direct) TensorFlow, a popular Python-based machine learning and artificial intelligence project developed by Google has dropped support for YAML, to patch a critical code execution vulnerability. YAML is a convenient choice among developers looking for a human-readable data serialization language. [...]
bleepingcomputer.webp 2021-09-04 12:35:55 Watch out for new malware campaign\'s \'Windows 11 Alpha\' attachment (lien direct) Relying on a simple recipe that has proved successful time and time again, threat actors have deployed a malware campaign recently that used a Windows 11 theme to lure recipients into activating malicious code placed inside Microsoft Word documents. [...] Malware Threat
bleepingcomputer.webp 2021-09-04 11:12:24 US SEC: Watch out for Hurricane Ida-related investment scams (lien direct) The US Securities and Exchange Commission has warned investors to be "extremely wary" of potential investment scams related to Hurricane Ida's aftermath. [...]
bleepingcomputer.webp 2021-09-04 10:11:22 Windows 11 may not get security updates on unsupported devices (lien direct) Microsoft is turning a blind eye to a loophole that allows you to install Windows 11 on incompatible hardware but warns that your device may no longer receive security updates. [...]
bleepingcomputer.webp 2021-09-03 16:17:10 The Week in Ransomware - September 3rd 2021 - Targeting Exchange (lien direct) Over the past two weeks, it has been busy with ransomware news ranging from a gang shutting down and releasing a master decryption key to threat actors turning to Microsoft Exchange exploits to breach networks. [...] Ransomware Threat
bleepingcomputer.webp 2021-09-03 14:20:56 Microsoft breaks Windows 11 Start Menu, Taskbar with Teams promo (lien direct) Microsoft accidentally broke the Start menu and taskbar on systems of Windows Insiders after pushing a Teams promo to the desktops of users running Windows 11 preview builds. [...]
bleepingcomputer.webp 2021-09-03 11:23:17 US govt warns orgs to patch massively exploited Confluence bug (lien direct) US Cyber Command (USCYBERCOM) has issued a rare alert today urging US organizations to patch a massively exploited Atlassian Confluence critical vulnerability immediately. [...] Vulnerability
bleepingcomputer.webp 2021-09-03 11:22:01 Babuk ransomware\'s full source code leaked on hacker forum (lien direct) A threat actor has leaked the complete source code for the Babuk ransomware on a Russian-speaking hacking forum. [...] Ransomware Threat
bleepingcomputer.webp 2021-09-03 09:21:32 Conti ransomware now hacking Exchange servers with ProxyShell exploits (lien direct) The Conti ransomware gang is hacking into Microsoft Exchange servers and breaching corporate networks using recently disclosed ProxyShell vulnerability exploits. [...] Ransomware Vulnerability
bleepingcomputer.webp 2021-09-03 09:03:39 Microsoft releases Windows 11 feature update for enterprise testing (lien direct) Microsoft has released Windows 11 and Windows 10, version 21H2 feature updates for enterprise testing before they will be released later this year. [...]
bleepingcomputer.webp 2021-09-03 07:36:07 (Déjà vu) FBI: Spike in sextortion attacks cost victims $8 million this year (lien direct) The FBI Internet Crime Complaint Center (IC3) has warned of a massive increase in sextortion complaints since the start of 2021, resulting in total financial losses of more than $8 million until the end of July. [...]
bleepingcomputer.webp 2021-09-03 07:36:07 FBI: Sextortion complaints spike leads to $8 million in losses (lien direct) The FBI Internet Crime Complaint Center (IC3) has warned of a massive increase in sextortion complaints since the start of 2021, resulting in total financial losses of more than $8 million until the end of July. [...]
bleepingcomputer.webp 2021-09-03 03:00:00 (Déjà vu) Over 60,000 parked domains were vulnerable to AWS hijacking (lien direct) Domain registrar MarkMonitor had left more than 60,000 parked domains vulnerable to domain hijacking. The parked domains were seen pointing to nonexistent Amazon S3 bucket addresses, hinting that there existed a domain takeover weakness. [...]
bleepingcomputer.webp 2021-09-03 03:00:00 (Déjà vu) Over 60,000 parked domains were left up for hijacking (lien direct) Domain registrar MarkMonitor had left more than 60,000 parked domains vulnerable to domain hijacking. The parked domains were seen pointing to nonexistent Amazon S3 bucket addresses, hinting that there existed a domain takeover weakness. [...]
bleepingcomputer.webp 2021-09-03 03:00:00 Over 60,000 domains parked at MarkMonitor could be taken over (lien direct) Domain registrar MarkMonitor had left more than 60,000 parked domains vulnerable to domain hijacking. The parked domains were seen pointing to nonexistent Amazon S3 bucket addresses, hinting that there existed a domain takeover weakness. [...]
bleepingcomputer.webp 2021-09-02 19:22:51 Bluetooth BrakTooth bugs could affect billions of devices (lien direct) Vulnerabilities collectively referred to as BrakTooth are affecting Bluetooth stacks implemented on system-on-a-chip (SoC) circuits from over a dozen vendors. [...]
bleepingcomputer.webp 2021-09-02 17:10:45 Translated Conti ransomware playbook gives insight into attacks (lien direct) Almost a month after a disgruntled Conti affiliate leaked the gang's attack playbook, security researchers shared a translated variant that clarifies on any misinterpretation caused by automated translation. [...] Ransomware ★★
bleepingcomputer.webp 2021-09-02 16:54:43 Atlassian Confluence flaw actively exploited to install cryptominers (lien direct) Hackers are actively scanning for and exploiting a recently disclosed Atlassian Confluence remote code execution vulnerability to install cryptominers after a PoC exploit was publicly released. [...] Vulnerability
bleepingcomputer.webp 2021-09-02 13:52:55 FBI warns of ransomware gangs targeting food, agriculture orgs (lien direct) The FBI says ransomware gangs are actively targeting and disrupting the operations of organizations in the food and agriculture sector, causing financial loss and directly affecting the food supply chain. [...] Ransomware
bleepingcomputer.webp 2021-09-02 13:31:10 Microsoft releases first Windows 11 "Nickel" build to Insiders (lien direct) Microsoft has released the first Windows 11 "Nickel" preview build 22449 to Windows Insiders in the 'Dev' channel, allowing them to test out new unstable features that are still being developed. [...] APT 15
bleepingcomputer.webp 2021-09-02 09:29:06 WhatsApp to appeal $266 million fine for violating EU privacy laws (lien direct) Ireland's Data Privacy Commissioner (DPC) has hit Facebook-owned messaging platform WhatsApp with a €225 million ($266 million) administrative fine for violating the EU's GDPR privacy regulation after failing to inform users and non-users on what it does with their data. [...]
bleepingcomputer.webp 2021-09-02 08:14:49 Cisco fixes critical authentication bypass bug with public exploit (lien direct) Cisco has addressed an almost maximum severity authentication bypass Enterprise NFV Infrastructure Software (NFVIS) vulnerability with public proof-of-concept (PoC) exploit code. [...]
bleepingcomputer.webp 2021-09-02 07:30:30 Autodesk reveals it was targeted by Russian SolarWinds hackers (lien direct) Autodesk has confirmed that it was also targeted by the Russian state hackers behind the large-scale SolarWinds Orion supply-chain attack, almost nine months after discovering that one of its servers was backdoored with Sunburst malware. [...] Solardwinds
bleepingcomputer.webp 2021-09-01 19:51:43 Windows Terminal now lets you drag and drop folders to open tabs (lien direct) Microsoft released Windows Terminal Preview v1.11 yesterday, and comes numerous improvements and features, including the ability to open a Terminal window by dropping a folder on the new tab button. [...]
bleepingcomputer.webp 2021-09-01 18:07:19 (Déjà vu) Windows 10 KB5005101 Cumulative Update released with 34 fixes (lien direct) Microsoft has released the optional KB5005101 Preview cumulative update for Windows 10 2004, Windows 10 20H2, and Windows 10 21H1 with fixes for thirty-four issues. [...]
bleepingcomputer.webp 2021-09-01 16:28:55 Microsoft: Windows Server 2022 is now generally available (lien direct) Microsoft has announced that Window Server 2022, a Long Term Servicing Channel (LTSC) release with ten years of support, is generally available starting today. [...]
bleepingcomputer.webp 2021-09-01 15:29:11 How to block Windows Plug-and-Play auto-installing insecure apps (lien direct) A trick has been discovered that prevents your device from being taken over by vulnerable Windows applications when devices are plugged into your computer. [...]
Last update at: 2024-07-08 21:07:41
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter