What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2018-12-19 23:35:00 (Déjà vu) Microsoft Issues Emergency Patch For Under-Attack IE Zero Day (lien direct) Microsoft today issued an out-of-band security update to patch a critical zero-day vulnerability in Internet Explorer (IE) Web browser that attackers are already exploiting in the wild to hack into Windows computers. Discovered by security researcher Clement Lecigne of Google's Threat Analysis Group, the vulnerability, tracked as CVE-2018-8653, is a remote code execution (RCE) flaw in the IE Hack Vulnerability Threat ★★★★★
The_Hackers_News.webp 2018-12-14 04:57:00 Fake Bomb Threat Emails Demanding Bitcoins Sparked Chaos Across US, Canada (lien direct) "Pay $20,000 worth of bitcoin, or a bomb will detonate in your building" A massive number of businesses, schools, government offices and individuals across the US, New Zealand and Canada on Thursday received bomb threats via emails that caused nationwide chaos, forcing widespread evacuations and police response. The bomb threat emails were apparently sent by spammers, threatening people that Threat
The_Hackers_News.webp 2018-08-15 11:12:00 Email Phishers Using New Way to Bypass Microsoft Office 365 Protections (lien direct) Phishing works no matter how hard a company tries to protect its customers or employees. Security researchers have been warning of a new phishing attack that cybercriminals and email scammers are using in the wild to bypass the Advanced Threat Protection (ATP) mechanism implemented by widely used email services like Microsoft Office 365. Microsoft Office 365 is an all-in-solution for users Threat
The_Hackers_News.webp 2018-08-09 07:20:03 Researchers Developed Artificial Intelligence-Powered Stealthy Malware (lien direct) Artificial Intelligence (AI) has been seen as a potential solution for automatically detecting and combating malware, and stop cyber attacks before they affect any organization. However, the same technology can also be weaponized by threat actors to power a new generation of malware that can evade even the best cyber-security defenses and infects a computer network or launch an attack only Malware Threat
The_Hackers_News.webp 2018-07-25 04:54:05 iPhone Hacking Campaign Using MDM Software Is Broader Than Previously Known (lien direct) India-linked highly targeted mobile malware campaign, first unveiled two weeks ago, has been found to be part of a broader campaign targeting multiple platforms, including windows devices and possibly Android as well. As reported in our previous article, earlier this month researchers at Talos threat intelligence unit discovered a group of Indian hackers abusing mobile device management (MDM) Malware Threat
The_Hackers_News.webp 2018-07-10 07:30:05 Gaza Cybergang Returns With New Attacks On Palestinian Authority (lien direct) Security researchers from Check Point Threat Intelligence Team have discovered the comeback of an APT (advanced persistent threat) surveillance group targeting institutions across the Middle East, specifically the Palestinian Authority. The attack, dubbed "Big Bang," begins with a phishing email sent to targeted victims that includes an attachment of a self-extracting archive containing two Threat
Last update at: 2024-07-29 05:19:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter