What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-12-03 14:59:42 Credit card stealing malware hides in social media sharing icons (lien direct) Newly discovered web skimming malware is capable of hiding in plain sight to inject payment card skimmer scripts into compromised online stores. [...] Malware
bleepingcomputer.webp 2020-12-03 13:08:47 (Déjà vu) Kmart nationwide retailer suffers a ransomware attack (lien direct) US department store retailer Kmart has suffered a ransomware attack that impacts back-end services at the company, BleepingComputer has learned. [...] Ransomware
bleepingcomputer.webp 2020-12-03 12:57:20 Kmart nationwide retailer suffers ransomware attack (lien direct) US department store Kmart has suffered a ransomware attack that impacts back-end services at the company, BleepingComputer has learned. [...] Ransomware
bleepingcomputer.webp 2020-12-03 11:57:08 Hacker-for-hire group develops new stealthy Windows backdoor (lien direct) Kaspersky researchers discovered a previously undocumented Windows PowerShell malware dubbed PowerPepper and developed by the hacker-for-hire group DeathStalker. [...] Malware
bleepingcomputer.webp 2020-12-03 09:54:26 Hackers target EU Commission, COVID-19 cold chain supply orgs (lien direct) IBM X-Force warned of threat actors actively targeting organizations associated with the COVID-19 vaccine cold chain in a large scale spear-phishing campaign that has started three months ago, in September 2020. [...] Threat
bleepingcomputer.webp 2020-12-03 08:32:59 Intel driver updates fix Windows 10 BSODs, Bluetooth issues (lien direct) Intel has released updated Wireless Bluetooth and Wi-Fi drivers for Windows 10 customers to address known issues causing blue screen of death (BSOD) errors and Bluetooth devices to lose connection or stop working. [...]
bleepingcomputer.webp 2020-12-03 06:17:33 TrickBot\'s new module aims to infect your UEFI firmware (lien direct) The developers of TrickBot have created a new module that probes for UEFI vulnerabilities, demonstrating the actor's effort to take attacks at a level that would give them ultimate control over infected machines. [...]
bleepingcomputer.webp 2020-12-03 06:00:00 (Déjà vu) Android apps with 200 million installs vulnerable to security bug (lien direct) Android apps with over 250 million downloads are still susceptible to a severe vulnerability in a Google library that was patched in August 2020. [...] Vulnerability
bleepingcomputer.webp 2020-12-03 06:00:00 Android apps with 250M downloads still vulnerable to patched bug (lien direct) Android apps with over 250 million downloads are still susceptible to a severe vulnerability in a Google library that was patched in August 2020. [...] Vulnerability
bleepingcomputer.webp 2020-12-03 02:02:02 Ransomware gang says they stole 2 million credit cards from E-Land (lien direct) Clop ransomware is claiming to have stolen 2 million credit cards from E-Land Retail over a one-year period ending with last months ransomware attack. [...] Ransomware
bleepingcomputer.webp 2020-12-02 18:29:22 Google is closing 3D model site Poly to focus on AR experiences (lien direct) Google is shutting down its 3D model sharing site Poly in 2021 to focus their resources on building AR experiences. [...]
bleepingcomputer.webp 2020-12-02 17:10:46 HMRC phishing scam abuses mail service to bypass spam filters (lien direct) Threat actors are exploiting legitimate SendGrid mailing service to send HMRC phishing emails that bypass spam filters. [...] Spam Threat
bleepingcomputer.webp 2020-12-02 16:15:20 K12 online schooling giant pays Ryuk ransomware to stop data leak (lien direct) Online education giant K12 Inc. has paid a ransom after their systems were hit by Ryuk ransomware in the middle of November. [...] Ransomware
bleepingcomputer.webp 2020-12-02 13:34:21 Google Chrome will soon warn you when using weak passwords (lien direct) ​Your online accounts' security is heavily dependent on how strong your passwords are, and if they are too easy, attackers could hack into your account by brute-forcing your password. [...] Hack
bleepingcomputer.webp 2020-12-02 11:09:03 Phishing targets US brokerage firms using FINRA lookalike domain (lien direct) US securities industry regulator FINRA warned brokerage firms earlier this week of ongoing phishing attacks using a recently registered web domain spoofing a legitimate FINRA website. [...]
bleepingcomputer.webp 2020-12-02 09:43:33 Microsoft Office November 2020 updates fix Outlook, Skype issues (lien direct) Microsoft has released the November 2020 non-security Microsoft Office updates with performance enhancements and fixes for known issues impacting Windows Installer (MSI) editions of Office 2016 products. [...]
bleepingcomputer.webp 2020-12-02 08:30:21 FBI and Homeland Security warn of APT attacks on US think tanks (lien direct) The FBI and DHS-CISA warned of state-sponsored hacking groups targeting U.S. think tank organizations in a joint alert published on Tuesday evening. [...] ★★★★★
bleepingcomputer.webp 2020-12-02 05:30:00 Russian hacking group uses Dropbox to store malware-stolen data (lien direct) Russian-backed hacking group Turla has used a previously undocumented malware toolset to deploy backdoors and steal sensitive documents in targeted cyber-espionage campaigns directed at high-profile targets such as the Ministry of Foreign Affairs of European Union countries. [...] Malware
bleepingcomputer.webp 2020-12-02 03:25:00 Cyberespionage APT group hides behind cryptomining campaigns (lien direct) An advanced threat group called Bismuth recently used cryptocurrency mining as a way to hide the purpose of their activity and to avoid triggering high-priority alerts. [...] Threat
bleepingcomputer.webp 2020-12-01 19:09:57 Alabama school district shut down by ransomware attack (lien direct) Ransomware operators have attacked the Huntsville City Schools district in Alabama, forcing them to shut down schools for the rest of the week and possibly next week. [...] Ransomware
bleepingcomputer.webp 2020-12-01 14:00:00 Malicious NPM packages used to install njRAT remote access trojan (lien direct) New malicious NPM packages have been discovered that install the njRAT remote access trojan that allows hackers to gain control over a computer. [...]
bleepingcomputer.webp 2020-12-01 12:01:30 Microsoft Teams Calling gets CarPlay support, SPAM id service, more (lien direct) The new Microsoft Teams additions include call transfer, spam reduction, CarPlay support, streamlined calling experience, and more. [...] Spam
bleepingcomputer.webp 2020-12-01 11:30:24 Critical Oracle WebLogic flaw actively exploited by DarkIRC malware (lien direct) A botnet known as DarkIRC is actively targeting thousands of exposed Oracle WebLogic servers in attacks designed to exploit the CVE-2020-14882 remote code execution (RCE) vulnerability fixed by Oracle two months ago. [...] Malware Vulnerability
bleepingcomputer.webp 2020-12-01 10:04:38 Microsoft fixes Windows 10 BSOD crashes caused by NVMe SSDs (lien direct) Microsoft has fixed a known issue causing Windows 10 blue screens of death (BSOD) crashes when users plugged in a Thunderbolt NVMe (Non-Volatile Memory Express) Solid State Drive (SSD). [...] ★★
bleepingcomputer.webp 2020-12-01 09:30:00 FBI warns of BEC scammers using email auto-forwarding in attacks (lien direct) The FBI is warning U.S. companies about scammers actively abusing auto-forwarding rules on web-based email clients to increase the likelihood of successful Business Email Compromise (BEC) attacks. [...] ★★★★
bleepingcomputer.webp 2020-12-01 03:00:00 Windows 10 20H2 update fixes broken in-place upgrade feature (lien direct) Microsoft has released a new cumulative update for Windows 10 20H2 that fixes a bug preventing users from performing in-place upgrades with the Microsoft Media Creation Tool (MCT). [...] Tool ★★★★★
bleepingcomputer.webp 2020-11-30 18:45:27 Windows 10 Cumulative Update Preview KB4586853 Released (lien direct) ​Microsoft has released the optional KB4586853 non-security cumulative update preview for Windows 10 versions 2004 and 20H2, with USB 3.0 and gaming fixes. [...]
bleepingcomputer.webp 2020-11-30 18:06:01 Windows 10 ARM runs faster on M1 Macs than on a Surface Pro X (lien direct) Since Apple unveiled its M1 chip, users have been in awe of its performance power efficiency. It turns out that the M1 chip not only performs fantastic for macOS BigSur but it may also be a better choice for Windows 10 than Microsoft's own devices. [...]
bleepingcomputer.webp 2020-11-30 15:00:00 Microsoft Defender for Identity now detects Zerologon attacks (lien direct) Microsoft has added support for Zerologon exploitation detection to Microsoft Defender for Identity to allow Security Operations teams to detect on-premises attacks attempting to abuse this critical vulnerability. [...]
bleepingcomputer.webp 2020-11-30 14:40:41 Gootkit malware returns to life alongside REvil ransomware (lien direct) After a year-long vacation, the Gootkit information-stealing Trojan has returned to life alongside REvil Ransomware in a new campaign targeting Germany. [...] Ransomware Malware
bleepingcomputer.webp 2020-11-30 13:12:44 Healthcare provider AspenPointe data breach affects 295K patients (lien direct) U.S. healthcare provider AspenPointe notified patients of a data breach stemming from a September 2020 cyberattack that enabled attackers to steal protected health information (PHI) and personally identifiable information (PII). [...] Data Breach
bleepingcomputer.webp 2020-11-30 12:07:52 The Best Cyber Monday 2020 Security, IT, VPN, & Antivirus Deals (lien direct) Cyber Monday is here and great deals are available for computer security, software, online courses, system admin services, antivirus, and VPN software. [...]
bleepingcomputer.webp 2020-11-30 12:00:00 Baltimore students told to ditch Windows PCs after ransomware attack (lien direct) Baltimore County Public Schools (BCPS) urged students and staff to stop using their school-issued Windows computers and only use Chromebooks and Google accounts following a ransomware attack that hit the district's network last Wednesday. [...] Ransomware
bleepingcomputer.webp 2020-11-30 11:55:25 Cyber Monday VPN deal: Get 68% off NordVPN + 3 months FREE (lien direct) NordVPN's Cyber Monday deal is now live with 68% off a 2-year VPN subscription and an additional three months for free. This offer gives you a total of 27 months of VPN access for a monthly cost of $3.30! [...]
bleepingcomputer.webp 2020-11-30 11:37:15 Vermont hospitals still recovering from October ransomware attack (lien direct) The University of Vermont Health Network is still recovering from a Ryuk Ransomware attack in October 2020, with services slowly coming back online. [...] Ransomware
bleepingcomputer.webp 2020-11-30 10:54:39 Microsoft really wants you to stop using Internet Explorer (lien direct) Today, Microsoft is taking further steps to kill off Internet Explorer in Windows 10 by removing support for Microsoft Teams.  [...]
bleepingcomputer.webp 2020-11-30 10:37:59 Credit card skimmer fills fake PayPal forms with stolen order info (lien direct) A newly discovered credit card skimmer uses an innovative technique to inject highly convincing PayPal iframes and hijack the checkout process on compromised online stores. [...]
bleepingcomputer.webp 2020-11-30 09:32:00 IoT chip maker Advantech confirms ransomware attack, data theft (lien direct) Industrial automation and Industrial IoT (IIoT) chip maker Advantech confirmed a ransomware attack that hit its network and led to the theft of confidential, albeit low-value, company documents. [...] Ransomware
bleepingcomputer.webp 2020-11-29 14:21:31 Pennsylvania county pays 500K ransom to DoppelPaymer ransomware (lien direct) Delaware County, Pennsylvania has paid a $500,000 ransom after their systems were hit by the DoppelPaymer ransomware last weekend. [...] Ransomware
bleepingcomputer.webp 2020-11-29 13:15:29 (Déjà vu) How to get more time to uninstall Windows 10 feature updates (lien direct) By default, Microsoft allows users ten days to uninstall a new Windows 10 feature update and roll back to a previous version of the operating system. In this article, we will show you how to increase your 'OS uninstall window' to give you more time to test out a new Windows 10 feature update. [...]
bleepingcomputer.webp 2020-11-29 13:15:29 How to extend the time to rollback a buggy Windows 10 feature update (lien direct) By default, Microsoft allows users ten days to uninstall a new Windows 10 feature update and roll back to a previous version of the operating system. In this article, we will show you how to increase your 'OS uninstall window' to give you more time to test out a new Windows 10 feature update. [...]
bleepingcomputer.webp 2020-11-29 11:35:46 (Déjà vu) Malwarebytes Premium is 50% off for Black Friday, Cyber Monday (lien direct) Malwarebytes's Cyber Monday deal is live with 50% off Malwarebytes Premium and 25% off the Malwarebytes for Teams business product. [...]
bleepingcomputer.webp 2020-11-29 11:35:46 Malwarebytes Cyber Monday Deal: Get 50% off Premium, Teams (lien direct) Malwarebytes's Cyber Monday deal is live with 50% off Malwarebytes Premium and 25% off the Malwarebytes for Teams business product. [...]
bleepingcomputer.webp 2020-11-28 17:39:00 Improve your Windows 10 PC with these Microsoft Store apps (lien direct) The Windows Store isn't as populated as Google and Apple's app marketplace, but there are plenty of apps that can improve your Windows 10 experience. [...]
bleepingcomputer.webp 2020-11-28 17:01:50 Customize your Windows 10 appearance with these tools (lien direct) With Windows, you've got an almost limitless number of ways to customize the desktop experience. From simply changing the taskbar look using Windows Registry to installing a third-party tool, you've got plenty of ways to customize Windows 10. [...]
bleepingcomputer.webp 2020-11-28 12:21:45 Microsoft is working on an Android subsystem for Windows 10 (lien direct) Microsoft is reportedly creating a subsystem, similar to the Windows Subsystem for Linux, that allows Android applications to run on Windows 10. [...]
bleepingcomputer.webp 2020-11-28 10:00:00 IIoT chip maker Advantech hit by ransomware, $12.5 million ransom (lien direct) The Conti ransomware gang hit the systems of industrial automation and Industrial IoT (IIoT) chip maker Advantech and is now demanding a $14 million ransom to decrypt affected systems and to stop leaking stolen company data. [...] Ransomware
bleepingcomputer.webp 2020-11-27 15:31:31 The Week in Ransomware - November 27th 2020 - Attacks continue (lien direct) With the USA holidays, this has been a relatively slow week in new research being released. We did, though, see some organizations get attacked or report historical attacks. [...] Ransomware
bleepingcomputer.webp 2020-11-27 13:43:07 Office 365 phishing abuses Oracle and Amazon cloud services (lien direct) A rather complex phishing scheme for stealing Office 365 credentials from small and medium-sized businesses in the U.S. and Australia combines cloud services from Oracle and Amazon into its infrastructure. [...]
bleepingcomputer.webp 2020-11-27 12:31:16 Drupal issues emergency fix for critical bug with known exploits (lien direct) Drupal has released emergency security updates to address a critical vulnerability with known exploits that could allow for arbitrary PHP code execution on some CMS versions. [...] Vulnerability
Last update at: 2024-07-31 22:18:50
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter