What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-12-13 12:30:00 Malware Strains Targeting Python and JavaScript Developers Through Official Repositories (lien direct) An active malware campaign is targeting the Python Package Index (PyPI) and npm repositories for Python and JavaScript with typosquatted and fake modules that deploy a ransomware strain, marking the latest security issue to affect software supply chains. The typosquatted Python packages all impersonate the popular requests library: dequests, fequests, gequests, rdquests, reauests, reduests, Ransomware Malware ★★★
The_Hackers_News.webp 2022-12-13 09:04:00 Fortinet Warns of Active Exploitation of New SSL-VPN Pre-auth RCE Vulnerability (lien direct) Fortinet on Monday issued emergency patches for a severe security flaw affecting its FortiOS SSL-VPN product that it said is being actively exploited in the wild. Tracked as CVE-2022-42475 (CVSS score: 9.3), the critical bug relates to a heap-based buffer overflow vulnerability that could allow an unauthenticated attacker to execute arbitrary code via specially crafted requests. The company said Vulnerability ★★★★
The_Hackers_News.webp 2022-12-12 22:58:00 Researchers Demonstrate How EDR and Antivirus Can Be Weaponized Against Users (lien direct) High-severity security vulnerabilities have been disclosed in different endpoint detection and response (EDR) and antivirus (AV) products that could be exploited to turn them into data wipers. "This wiper runs with the permissions of an unprivileged user yet has the ability to wipe almost any file on a system, including system files, and make a computer completely unbootable," SafeBreach Labs
The_Hackers_News.webp 2022-12-12 20:54:00 Top 4 SaaS Security Threats for 2023 (lien direct) With 2022 coming to a close, there is no better time to buckle down and prepare to face the security challenges in the year to come. This past year has seen its fair share of breaches, attacks, and leaks, forcing organizations to scramble to protect their SaaS stacks. March alone saw three different breaches from Microsoft, Hubspot, and Okta.  With SaaS sprawl ever growing and becoming more ★★
The_Hackers_News.webp 2022-12-12 19:54:00 (Déjà vu) Google Adds Passkey Support to Chrome for Windows, macOS and Android (lien direct) Google has officially begun rolling out support for passkeys, the next-generation passwordless login standard, to its stable version of Chrome web browser. "Passkeys are a significantly safer replacement for passwords and other phishable authentication factors," the tech giant's Ali Sarraf said. "They cannot be reused, don't leak in server breaches, and protect users from phishing attacks." The ★★★
The_Hackers_News.webp 2022-12-12 19:21:00 Cryptocurrency Mining Campaign Hits Linux Users with Go-based CHAOS Malware (lien direct) A cryptocurrency mining attack targeting the Linux operating system also involved the use of an open source remote access trojan (RAT) dubbed CHAOS. The threat, which was spotted by Trend Micro in November 2022, remains virtually unchanged in all other aspects, including when it comes to terminating competing malware, security software, and deploying the Monero (XMR) cryptocurrency miner. "The Malware ★★
The_Hackers_News.webp 2022-12-12 17:21:00 Keep Your Grinch at Bay: Here\'s How to Stay Safe Online this Holiday Season (lien direct) As the holiday season approaches, online shopping and gift-giving are at the top of many people's to-do lists. But before you hit the "buy" button, it's important to remember that this time of year is also the peak season for cybercriminals. In fact, cybercriminals often ramp up their efforts during the holidays, taking advantage of the influx of online shoppers and the general hustle and bustle ★★
The_Hackers_News.webp 2022-12-12 13:27:00 Royal Ransomware Threat Takes Aim at U.S. Healthcare System (lien direct) The U.S. Department of Health and Human Services (HHS) has cautioned of ongoing Royal ransomware attacks targeting healthcare entities in the country. "While most of the known ransomware operators have performed Ransomware-as-a-Service, Royal appears to be a private group without any affiliates while maintaining financial motivation as their goal," the agency's Health Sector Cybersecurity Ransomware Threat ★★★
The_Hackers_News.webp 2022-12-10 17:16:00 Hack-for-Hire Group Targets Travel and Financial Entities with New Janicab Malware Variant (lien direct) Travel agencies have emerged as the target of a hack-for-hire group dubbed Evilnum as part of a broader campaign aimed at legal and financial investment institutions in the Middle East and Europe. The attacks targeting law firms throughout 2020 and 2021 involved a revamped variant of a malware called Janicab that leverages a number of public services like YouTube as dead drop resolvers, Malware ★★★
The_Hackers_News.webp 2022-12-10 11:48:00 Researchers Detail New Attack Method to Bypass Popular Web Application Firewalls (lien direct) A new attack method can be used to circumvent web application firewalls (WAFs) of various vendors and infiltrate systems, potentially enabling attackers to gain access to sensitive business and customer information. Web application firewalls are a key line of defense to help filter, monitor, and block HTTP(S) traffic to and from a web application, and safeguard against attacks such as cross-site ★★★
The_Hackers_News.webp 2022-12-10 11:22:00 Cisco Warns of High-Severity Unpatched Flaw Affecting IP Phones Firmware (lien direct) Cisco has released a new security advisory warning of a high-severity flaw affecting IP Phone 7800 and 8800 Series firmware that could be potentially exploited by a remote attacker to cause remote code execution or a denial-of-service (DoS) condition. The networking equipment major said it's working on a patch to address the vulnerability, which is tracked as CVE-2022-20968 (CVSS score: 8.1) and ★★
The_Hackers_News.webp 2022-12-09 23:20:00 Using XDR to Consolidate and Optimize Cybersecurity Technology (lien direct) Businesses know they need cybersecurity, but it seems like a new acronym and system is popping up every day. Professionals that aren't actively researching these technologies can struggle to keep up. As the cybersecurity landscape becomes more complicated, organizations are desperate to simplify it. Frustrated with the inefficiencies that come with using multiple vendors for cybersecurity, often ★★
The_Hackers_News.webp 2022-12-09 22:46:00 New Truebot Malware Variant Leveraging Netwrix Auditor Bug and Raspberry Robin Worm (lien direct) Cybersecurity researchers have reported an increase in TrueBot infections, primarily targeting Mexico, Brazil, Pakistan, and the U.S. Cisco Talos said the attackers behind the operation have moved from using malicious emails to alternative delivery methods such as the exploitation of a now-patched remote code execution (RCE) flaw in Netwrix auditor as well as the Raspberry Robin worm. " Malware ★★
The_Hackers_News.webp 2022-12-09 19:18:00 Why is Robust API Security Crucial in eCommerce? (lien direct) API attacks are on the rise. One of their major targets is eCommerce firms like yours.  APIs are a vital part of how eCommerce businesses are accelerating their growth in the digital world.  ECommerce platforms use APIs at all customer touchpoints, from displaying products to handling shipping. Owing to their increased use, APIs are attractive targets for hackers, as the following numbers expose ★★★
The_Hackers_News.webp 2022-12-09 16:55:00 Researchers Uncover New Drokbk Malware that Uses GitHub as a Dead Drop Resolver (lien direct) The subgroup of an Iranian nation-state group known as Nemesis Kitten has been attributed as behind a previously undocumented custom malware dubbed Drokbk that uses GitHub as a dead drop resolver to exfiltrate data from an infected computer, or to receive commands. "The use of GitHub as a virtual dead drop helps the malware blend in," Secureworks principal researcher Rafe Pilling said. "All the Malware ★★
The_Hackers_News.webp 2022-12-09 16:30:00 What Stricter Data Privacy Laws Mean for Your Cybersecurity Policies (lien direct) For today's businesses data privacy is already a big headache, and with modern privacy laws expanding to more of the world's population, regulatory compliance is on track to become a more complicated, high-stakes process touching on every aspect of an organization. In fact, Gartner predicts that by 2024, 75% of the Global Population will have its personal data covered under privacy regulations. ★★
The_Hackers_News.webp 2022-12-09 13:13:00 MuddyWater Hackers Target Asian and Middle East Countries with Updated Tactics (lien direct) The Iran-linked MuddyWater threat actor has been observed targeting several countries in the Middle East as well as Central and West Asia as part of a new spear-phishing activity. "The campaign has been observed targeting Armenia, Azerbaijan, Egypt, Iraq, Israel, Jordan, Oman, Qatar, Tajikistan, and the United Arab Emirates," Deep Instinct researcher Simon Kenin said in a technical write-up. ★★★
The_Hackers_News.webp 2022-12-08 21:46:00 Researchers Uncover Darknet Service Allowing Hackers to Trojonize Legit Android Apps (lien direct) Researchers have shed light on a new hybrid malware campaign targeting both Android and Windows operating systems in a bid to expand its pool of victims. The attacks entail the use of different malware such as ERMAC, Erbium, Aurora, and Laplas, according to a ThreatFabric report shared with The Hacker News. "This campaign resulted in thousands of victims," the Dutch cybersecurity company said, Malware ★★
The_Hackers_News.webp 2022-12-08 17:09:00 COVID-bit: New COVert Channel to Exfiltrate Data from Air-Gapped Computers (lien direct) An unconventional data exfiltration method leverages a previously undocumented covert channel to leak sensitive information from air-gapped systems. "The information emanates from the air-gapped computer over the air to a distance of 2 m and more and can be picked up by a nearby insider or spy with a mobile phone or laptop," Dr. Mordechai Guri, the head of R&D in the Cyber Security Research ★★★★
The_Hackers_News.webp 2022-12-08 16:25:00 Apple Boosts Security With New iMessage, Apple ID, and iCloud Protections (lien direct) Apple on Wednesday announced a raft of security measures, including an Advanced Data Protection setting that enables end-to-end encrypted (E2EE) data backups in its iCloud service. The headlining feature, when turned on, is expected to secure 23 data categories using E2EE, including device and message backups, iCloud Drive, Notes, Photos, Reminders, Voice Memos, Safari Bookmarks, Siri Shortcuts, ★★
The_Hackers_News.webp 2022-12-08 16:00:00 Best Year-End Cybersecurity Deals from Uptycs, SANS Institute, and Bitdefender (lien direct) Looking to up your cybersecurity game in the new year? Do not just buy electronics this vacation season, improve your cybersecurity! The end of the year is a great time to re-evaluate your cybersecurity strategy and make some important investments in protecting your personal and professional data. Cyber threats are constantly evolving and becoming more sophisticated, so it's important to stay on ★★
The_Hackers_News.webp 2022-12-08 13:29:00 Google Warns of Internet Explorer Zero-Day Vulnerability Exploited by ScarCruft Hackers (lien direct) An Internet Explorer zero-day vulnerability was actively exploited by a North Korean threat actor to target South Korean users by capitalizing on the recent Itaewon Halloween crowd crush to trick users into downloading malware. The discovery, reported by Google Threat Analysis Group researchers Benoît Sevens and Clément Lecigne, is the latest set of attacks perpetrated by ScarCruft, which is Vulnerability Threat Cloud APT 37 ★★★
The_Hackers_News.webp 2022-12-08 13:26:00 Iranian Hackers Strike Diamond Industry with Data-Wiping Malware in Supply-Chain Attack (lien direct) An Iranian advanced persistent threat (APT) actor known as Agrius has been attributed as behind a set of data wiper attacks aimed at diamond industries in South Africa, Israel, and Hong Kong. The wiper, codenamed Fantasy by ESET, is believed to have been delivered via a supply chain attack targeting an Israeli software suite developer as part of a campaign that began in February 2022. Victims Malware Threat ★★★
The_Hackers_News.webp 2022-12-07 20:04:00 Vice Society Ransomware Attackers Targeted Dozens of Schools in 2022 (lien direct) The Vice Society cybercrime group has disproportionately targeted educational institutions, accounting for 33 victims in 2022 and surpassing other ransomware families like LockBit, BlackCat, BianLian, and Hive. Other prominent industry verticals targeted include healthcare, governments, manufacturing, retail, and legal services, according to an analysis of leak site data by Palo Alto Networks Ransomware ★★★
The_Hackers_News.webp 2022-12-07 19:09:00 How XDR Helps Protect Critical Infrastructure (lien direct) Critical infrastructure is important for societal existence, growth, and development. Societies are reliant on the services provided by critical infrastructure sectors like telecommunication, energy, healthcare, transportation, and information technology. Safety and security are necessary for the optimal operation of these critical infrastructures. Critical infrastructure is made up of digital ★★★
The_Hackers_News.webp 2022-12-07 17:44:00 Chinese Hackers Using Russo-Ukrainian War Decoys to Target APAC and European Entities (lien direct) The China-linked nation-state hacking group referred to as Mustang Panda is using lures related to the ongoing Russo-Ukrainian War to attack entities in Europe and the Asia Pacific. That's according to the BlackBerry Research and Intelligence Team, which analyzed a RAR archive file titled "Political Guidance for the new EU approach towards Russia.rar." Some of the targeted countries include ★★★
The_Hackers_News.webp 2022-12-07 17:28:00 Russian Hackers Spotted Targeting U.S. Military Weapons and Hardware Supplier (lien direct) A state-sponsored hacking group with links to Russia has been linked to attack infrastructure that spoofs the Microsoft login page of Global Ordnance, a legitimate U.S.-based military weapons and hardware supplier. Recorded Future attributed the new infrastructure to a threat activity group it tracks under the name TAG-53, and is broadly known by the cybersecurity community as Callisto, Threat ★★★
The_Hackers_News.webp 2022-12-07 14:52:00 Microsoft Alerts Cryptocurrency Industry of Targeted Cyber Attacks (lien direct) Cryptocurrency investment companies are the target of a developing threat cluster that uses Telegram groups to seek out potential victims. Microsoft's Security Threat Intelligence Center (MSTIC) is tracking the activity under the name DEV-0139, and builds upon a recent report from Volexity that attributed the same set of attacks to North Korea's Lazarus Group. "DEV-0139 joined Telegram groups Threat Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-07 09:33:00 New Go-based Zerobot Botnet Exploiting Dozen of IoT Vulnerabilities to Expand its Network (lien direct) A novel Go-based botnet called Zerobot has been observed in the wild proliferating by taking advantage of nearly two dozen security vulnerabilities in the internet of things (IoT) devices and other software. The botnet "contains several modules, including self-replication, attacks for different protocols, and self-propagation," Fortinet FortiGuard Labs researcher Cara Lin said. "It also ★★★
The_Hackers_News.webp 2022-12-06 21:38:00 Chinese Hackers Target Middle East Telecoms in Latest Cyber Attacks (lien direct) A malicious campaign targeting the Middle East is likely linked to BackdoorDiplomacy, an advanced persistent threat (APT) group with ties to China. The espionage activity, directed against a telecom company in the region, is said to have commenced on August 19, 2021 through the successful exploitation of ProxyShell flaws in the Microsoft Exchange Server. Initial compromise leveraged binaries Threat ★★★
The_Hackers_News.webp 2022-12-06 21:22:00 Iranian State Hackers Targeting Key Figures in Activism, Journalism, and Politics (lien direct) Hackers with ties to the Iranian government have been linked to an ongoing social engineering and credential phishing campaign directed against human rights activists, journalists, researchers, academics, diplomats, and politicians working in the Middle East. At least 20 individuals are believed to have been targeted, Human Rights Watch (HRW) said in a report published Monday, attributing the ★★
The_Hackers_News.webp 2022-12-06 18:08:00 Darknet\'s Largest Mobile Malware Marketplace Threatens Users Worldwide (lien direct) Cybersecurity researchers have shed light on a darknet marketplace called InTheBox that's designed to specifically cater to mobile malware operators. The actor behind the criminal storefront, believed to be available since at least January 2020, has been offering over 400 custom web injects grouped by geography that can be purchased by other adversaries looking to mount attacks of their own. " Malware ★★★
The_Hackers_News.webp 2022-12-06 17:45:00 Understanding NIST CSF to assess your organization\'s Ransomware readiness (lien direct) Ransomware attacks keep increasing in volume and impact largely due to organizations' weak security controls. Mid-market companies are targeted as they possess a significant amount of valuable data but lack the level of protective controls and staffing of larger organizations. According to a recent RSM survey, 62% of mid-market companies believe they are at risk of ransomware in the next 12 Ransomware ★★
The_Hackers_News.webp 2022-12-06 16:30:00 Telcom and BPO Companies Under Attack by SIM Swapping Hackers (lien direct) A persistent intrusion campaign has set its eyes on telecommunications and business process outsourcing (BPO) companies at lease since June 2022. "The end objective of this campaign appears to be to gain access to mobile carrier networks and, as evidenced in two investigations, perform SIM swapping activity," CrowdStrike researcher Tim Parisi said in an analysis published last week. The ★★
The_Hackers_News.webp 2022-12-06 11:41:00 Open Source Ransomware Toolkit Cryptonite Turns Into Accidental Wiper Malware (lien direct) A version of an open source ransomware toolkit called Cryptonite has been observed in the wild with wiper capabilities due to its "weak architecture and programming." Cryptonite, unlike other ransomware strains, is not available for sale on the cybercriminal underground, and was instead offered for free by an actor named CYBERDEVILZ until recently through a GitHub repository. The source code and Ransomware Malware ★★★
The_Hackers_News.webp 2022-12-05 19:32:00 New BMC Supply Chain Vulnerabilities Affect Servers from Dozens of Manufacturers (lien direct) Three different security flaws have been disclosed in American Megatrends (AMI) MegaRAC Baseboard Management Controller (BMC) software that could lead to remote code execution on vulnerable servers. "The impact of exploiting these vulnerabilities include remote control of compromised servers, remote deployment of malware, ransomware and firmware implants, and server physical damage (bricking)," Ransomware Guideline ★★
The_Hackers_News.webp 2022-12-05 17:54:00 Russian Courts Targeted by New CryWiper Data Wiper Malware Posing as Ransomware (lien direct) A new data wiper malware called CryWiper has been found targeting Russian government agencies, including mayor's offices and courts. "Although it disguises itself as a ransomware and extorts money from the victim for 'decrypting' data, [it] does not actually encrypt, but purposefully destroys data in the affected system," Kaspersky researchers Fedor Sinitsyn and Janis Zinchenko said in a Ransomware Malware Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-05 17:30:00 When Being Attractive Gets Risky - How Does Your Attack Surface Look to an Attacker? (lien direct) In the era of digitization and ever-changing business needs, the production environment has become a living organism. Multiple functions and teams within an organization can ultimately impact the way an attacker sees the organization's assets, or in other words, the external attack surface. This dramatically increases the need to define an exposure management strategy. To keep up with business ★★
The_Hackers_News.webp 2022-12-05 16:38:00 SiriusXM Vulnerability Lets Hackers Remotely Unlock and Start Connected Cars (lien direct) Cybersecurity researchers have discovered a security vulnerability that exposes cars from Honda, Nissan, Infiniti, and Acura to remote attacks through a connected vehicle service provided by SiriusXM. The issue could be exploited to unlock, start, locate, and honk any car in an unauthorized manner just by knowing the vehicle's vehicle identification number (VIN), researcher Sam Curry said in a Vulnerability ★★★
The_Hackers_News.webp 2022-12-05 16:00:00 North Korean Hackers Spread AppleJeus Malware Disguised as Cryptocurrency Apps (lien direct) The Lazarus Group threat actor has been observed leveraging fake cryptocurrency apps as a lure to deliver a previously undocumented version of the AppleJeus malware, according to new findings from Volexity. "This activity notably involves a campaign likely targeting cryptocurrency users and organizations with a variant of the AppleJeus malware by way of malicious Microsoft Office documents," Malware Threat Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-05 13:10:00 Critical Ping Vulnerability Allows Remote Attackers to Take Over FreeBSD Systems (lien direct) The maintainers of the FreeBSD operating system have released updates to remediate a security vulnerability impacting the ping module that could be potentially exploited to crash the program or trigger remote code execution. The issue, assigned the identifier CVE-2022-23093, impacts all supported versions of FreeBSD and concerns a stack-based buffer overflow vulnerability in the ping service. " Vulnerability Vulnerability ★★★
The_Hackers_News.webp 2022-12-02 23:41:00 Google Rolls Out New Chrome Browser Update to Patch Yet Another Zero-Day Vulnerability (lien direct) Search giant Google on Friday released an out-of-band security update to fix a new actively exploited zero-day flaw in its Chrome web browser. The high-severity flaw, tracked as CVE-2022-4262, concerns a type confusion bug in the V8 JavaScript engine. Clement Lecigne of Google's Threat Analysis Group (TAG) has been credited with reporting the issue on November 29, 2022. Type confusion Vulnerability Threat ★★★
The_Hackers_News.webp 2022-12-02 08:56:00 Hackers Sign Android Malware Apps with Compromised Platform Certificates (lien direct) Platform certificates used by Android smartphone vendors like Samsung, LG, and MediaTek have been found to be abused to sign malicious apps. The findings were first discovered and reported by Google reverse engineer Łukasz Siewierski on Thursday. "A platform certificate is the application signing certificate used to sign the 'android' application on the system image," a report filed through the Malware ★★
The_Hackers_News.webp 2022-12-02 08:32:00 CISA Warns of Multiple Critical Vulnerabilities Affecting Mitsubishi Electric PLCs (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week released an Industrial Control Systems (ICS) advisory warning of multiple vulnerabilities in Mitsubishi Electric GX Works3 engineering software. "Successful exploitation of these vulnerabilities could allow unauthorized users to gain access to the MELSEC iQ-R/F/L series CPU modules and the MELSEC iQ-R series OPC UA server Industrial ★★
The_Hackers_News.webp 2022-12-02 08:00:00 The Value of Old Systems (lien direct) Old technology solutions – every organization has a few of them tucked away somewhere.  It could be an old and unsupported storage system or a tape library holding the still-functional backups from over 10 years ago.  This is a common scenario with software too. For example, consider an accounting software suite that was extremely expensive when it was purchased. If the vendor eventually went ★★
The_Hackers_News.webp 2022-12-02 06:29:00 Researchers Disclose Supply-Chain Flaw Affecting IBM Cloud Databases for PostgreSQL (lien direct) IBM has fixed a high-severity security vulnerability affecting its Cloud Databases (ICD) for PostgreSQL product that could be potentially exploited to tamper with internal repositories and run unauthorized code. The privilege escalation flaw (CVSS score: 8.8), dubbed "Hell's Keychain" by cloud security firm Wiz, has been described as a "first-of-its-kind supply-chain attack vector impacting a Vulnerability ★★
The_Hackers_News.webp 2022-12-02 06:09:00 Hackers Exploiting Redis Vulnerability to Deploy New Redigo Malware on Servers (lien direct) A previously undocumented Go-based malware is targeting Redis servers with the goal of taking control of the infected systems and likely building a botnet network. The attacks involve taking advantage of a critical security vulnerability in the open source, in-memory, key-value store that was disclosed earlier this year to deploy Redigo, according to cloud security firm Aqua. Malware Vulnerability ★★
The_Hackers_News.webp 2022-12-02 05:35:00 What the CISA Reporting Rule Means for Your IT Security Protocol (lien direct) The new Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA) requires CISA to create rules regarding cyber incident reporting by critical infrastructure organizations. The RFI and hearings precede a Notice of Proposed Rulemaking (NPRM) that CISA must publish sooner than 24 months from the enactment of CIRCIA, which the President signed into law in March. The sessions and ★★
The_Hackers_News.webp 2022-12-02 02:48:00 Watch Out! These Android Keyboard Apps With 2 Million Installs Can be Hacked Remotely (lien direct) Multiple unpatched vulnerabilities have been discovered in three Android apps that allow a smartphone to be used as a remote keyboard and mouse. The apps in question are Lazy Mouse, PC Keyboard, and Telepad, which have been cumulatively downloaded over two million times from the Google Play Store. Telepad is no longer available through the app marketplace but can be downloaded from its website. ★★
The_Hackers_News.webp 2022-12-02 01:04:00 Cuba Ransomware Extorted Over $60 Million in Ransom Fees from More than 100 Entities (lien direct) The threat actors behind Cuba (aka COLDDRAW) ransomware have received more than $60 million in ransom payments and compromised over 100 entities across the world as of August 2022. In a new advisory shared by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of... Ransomware Threat ★★
Last update at: 2024-08-01 05:18:48
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter