What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-05-26 05:18:32 Critical \'Pantsdown\' BMC Vulnerability Affects QCT Servers Used in Data Centers (lien direct) Quanta Cloud Technology (QCT) servers have been identified as vulnerable to the severe "Pantsdown" Baseboard Management Controller (BMC) flaw, according to new research published today. "An attacker running code on a vulnerable QCT server would be able to 'hop' from the server host to the BMC and move their attacks to the server management network, possibly continue and obtain further Vulnerability
The_Hackers_News.webp 2022-05-26 03:24:57 Experts Warn of Rise in ChromeLoader Malware Hijacking Users\' Browsers (lien direct) A malvertising threat is witnessing a new surge in activity since its emergence earlier this year. Dubbed ChromeLoader, the malware is a "pervasive and persistent browser hijacker that modifies its victims' browser settings and redirects user traffic to advertisement websites," Aedan Russell of Red Canary said in a new report. ChromeLoader is a rogue Chrome browser extension and is typically Malware Threat
The_Hackers_News.webp 2022-05-26 02:49:25 Hackers Increasingly Using Browser Automation Frameworks for Malicious Activities (lien direct) Cybersecurity researchers are calling attention to a free-to-use browser automation framework that's being increasingly used by threat actors as part of their attack campaigns. "The framework contains numerous features which we assess may be utilized in the enablement of malicious activities," researchers from Team Cymru said in a new report published Wednesday. "The technical entry bar for the Threat
The_Hackers_News.webp 2022-05-26 02:49:22 The Added Dangers Privileged Accounts Pose to Your Active Directory (lien direct) In any organization, there are certain accounts that are designated as being privileged. These privileged accounts differ from standard user accounts in that they have permission to perform actions that go beyond what standard users can do. The actions vary based on the nature of the account but can include anything from setting up new user accounts to shutting down mission-critical systems.
The_Hackers_News.webp 2022-05-26 01:08:55 Tails OS Users Advised Not to Use Tor Browser Until Critical Firefox Bugs are Patched (lien direct) The maintainers of the Tails project have issued a warning that the Tor Browser that's bundled with the operating system is unsafe to use for accessing or entering sensitive information. "We recommend that you stop using Tails until the release of 5.1 (May 31) if you use Tor Browser for sensitive information (passwords, private messages, personal information, etc.)," the project said in an
The_Hackers_News.webp 2022-05-26 00:03:44 Twitter Fined $150 Million for Misusing Users\' Data for Advertising Without Consent (lien direct) Twitter, which is in the process of being acquired by Tesla CEO Elon Musk, has agreed to pay $150 million to the U.S. Federal Trade Commission (FTC) to settle allegations that it abused non-public information collected for security purposes to serve targeted ads. In addition to the monetary penalty for "misrepresenting its privacy and security practices," the company has been banned from
The_Hackers_News.webp 2022-05-25 06:06:44 Interpol Arrest Leader of SilverTerrier Cybercrime Gang Behind BEC Attacks (lien direct) A year-long international investigation has resulted in the arrest of the suspected head of the SilverTerrier cybercrime group by the Nigeria Police Force. "The suspect is alleged to have run a transnational cybercrime syndicate that launched mass phishing campaigns and business email compromise schemes targeting companies and individual victims," Interpol said in a statement.
The_Hackers_News.webp 2022-05-25 05:46:08 Lumos System Can Find Hidden Cameras and IoT Devices in Your Airbnb or Hotel Room (lien direct) A group of academics has devised a system that can be used on a phone or a laptop to identify and locate Wi-Fi-connected hidden IoT devices in unfamiliar physical spaces. With hidden cameras being increasingly used to snoop on individuals in hotel rooms and Airbnbs, the goal is to be able to pinpoint such rogue devices without much of a hassle. The system, dubbed Lumos, is designed with this
The_Hackers_News.webp 2022-05-25 04:21:00 How Secrets Lurking in Source Code Lead to Major Breaches (lien direct) If one word could sum up the 2021 infosecurity year (well, actually three), it would be these: "supply chain attack".  A software supply chain attack happens when hackers manipulate the code in third-party software components to compromise the 'downstream' applications that use them. In 2021, we have seen a dramatic rise in such attacks: high profile security incidents like the SolarWinds,
The_Hackers_News.webp 2022-05-25 04:19:54 Learn How Hackers Can Hijack Your Online Accounts Even Before You Create Them (lien direct) Malicious actors can gain unauthorized access to users' online accounts via a new technique called "account pre-hijacking," new research has found. The attack takes aim at the account creation process that's ubiquitous in websites and other online platforms, enabling an adversary to perform a set of actions before an unsuspecting victim creates an account in a target service. The study was led
The_Hackers_News.webp 2022-05-25 02:39:51 Researchers Find New Malware Attacks Targeting Russian Government Entities (lien direct) An unknown advanced persistent threat (APT) group has been linked to a series of spear-phishing attacks targeting Russian government entities since the onset of the Russo-Ukrainian war in late February 2022. "The campaigns [...] are designed to implant a Remote Access Trojan (RAT) that can be used to surveil the computers it infects, and run commands on them remotely," Malwarebytes said in a Malware Threat
The_Hackers_News.webp 2022-05-25 02:12:48 [Template] Incident Response for Management Presentation (lien direct) Security incidents occur. It's not a matter of "if," but of "when." That's why you implemented security products and procedures to optimize the incident response (IR) process. However, many security pros who are doing an excellent job in handling incidents find effectively communicating the ongoing process with their management a much more challenging task. Feels familiar? In many organizations,
The_Hackers_News.webp 2022-05-24 20:59:02 New Zoom Flaws Could Let Attackers Hack Victims Just by Sending them a Message (lien direct) Popular video conferencing service Zoom has resolved as many as four security vulnerabilities, which could be exploited to compromise another user over chat by sending specially crafted Extensible Messaging and Presence Protocol (XMPP) messages and execute malicious code. Tracked from CVE-2022-22784 through CVE-2022-22787, the issues range between 5.9 and 8.1 in severity. Ivan Fratric of Google Hack
The_Hackers_News.webp 2022-05-24 07:32:03 Popular PyPI Package \'ctx\' and PHP Library \'phpass\' Hijacked to Steal AWS Keys (lien direct) Two trojanized Python and PHP packages have been uncovered in what's yet another instance of a software supply chain attack targeting the open source ecosystem. One of the packages in question is "ctx," a Python module available in the PyPi repository. The other involves "phpass," a PHP package that's been forked on GitHub to distribute a rogue update. "In both cases the attacker appears to have
The_Hackers_News.webp 2022-05-24 04:02:38 SIM-based Authentication Aims to Transform Device Binding Security to End Phishing (lien direct) Let's face it: we all use email, and we all use passwords. Passwords create inherent vulnerability in the system. The success rate of phishing attacks is skyrocketing, and opportunities for the attack have greatly multiplied as lives moved online. All it takes is one password to be compromised for all other users to become victims of a data breach.  To deliver additional security, therefore, Vulnerability
The_Hackers_News.webp 2022-05-24 04:01:56 New Chaos Ransomware Builder Variant "Yashma" Discovered in the Wild (lien direct) Cybersecurity researchers have disclosed details of the latest version of the Chaos ransomware line, dubbed Yashma. "Though Chaos ransomware builder has only been in the wild for a year, Yashma claims to be the sixth version (v6.0) of this malware," BlackBerry research and intelligence team said in a report shared with The Hacker News. Chaos is a customizable ransomware builder that emerged in Ransomware
The_Hackers_News.webp 2022-05-24 03:06:47 Malware Analysis: Trickbot (lien direct) In this day and age, we are not dealing with roughly pieced together, homebrew type of viruses anymore. Malware is an industry, and professional developers are found to exchange, be it by stealing one's code or deliberate collaboration. Attacks are multi-layer these days, with diverse sophisticated software apps taking over different jobs along the attack-chain from initial compromise to Malware
The_Hackers_News.webp 2022-05-24 02:33:00 Conti Ransomware Operation Shut Down After Splitting into Smaller Groups (lien direct) Even as the operators of Conti threatened to overthrow the Costa Rican government, the notorious cybercrime gang officially took down their infrastructure in favor of migrating their criminal activities to other ancillary operations, including Karakurt and BlackByte. "From the negotiations site, chatrooms, messengers to servers and proxy hosts - the Conti brand, not the organization itself, is Ransomware
The_Hackers_News.webp 2022-05-24 01:34:29 Microsoft Warns of Web Skimmers Mimicking Google Analytics and Meta Pixel Code (lien direct) Threat actors behind web skimming campaigns are leveraging malicious JavaScript code that mimics Google Analytics and Meta Pixel scripts in an attempt to sidestep detection. "It's a shift from earlier tactics where attackers conspicuously injected malicious scripts into e-commerce platforms and content management systems (CMSs) via vulnerability exploitation, making this threat highly evasive to Vulnerability Threat
The_Hackers_News.webp 2022-05-23 07:02:47 Yes, Containers Are Terrific, But Watch the Security Risks (lien direct) Containers revolutionized the development process, acting as a cornerstone for DevOps initiatives, but containers bring complex security risks that are not always obvious. Organizations that don't mitigate these risks are vulnerable to attack.  In this article, we outline how containers contributed to agile development, which unique security risks containers bring into the picture – and what
The_Hackers_News.webp 2022-05-23 03:02:00 New Unpatched Bug Could Let Attackers Steal Money from PayPal Users (lien direct) A security researcher claims to have discovered an unpatched vulnerability in PayPal's money transfer service that could allow attackers to trick victims into unknowingly completing attacker-directed transactions with a single click. Clickjacking, also called UI redressing, refers to a technique wherein an unwitting user is tricked into clicking seemingly innocuous webpage elements like buttons Vulnerability
The_Hackers_News.webp 2022-05-23 03:01:19 Fronton: Russian IoT Botnet Designed to Run Social Media Disinformation Campaigns (lien direct) Fronton, a distributed denial-of-service (DDoS) botnet that came to light in March 2020, is much more powerful than previously thought, per the latest research. "Fronton is a system developed for coordinated inauthentic behavior on a massive scale," threat intelligence firm Nisos said in a report published last week. "This system includes a web-based dashboard known as SANA that enables a user Threat
The_Hackers_News.webp 2022-05-22 22:12:53 Chinese "Twisted Panda" Hackers Caught Spying on Russian Defense Institutes (lien direct) At least two research institutes located in Russia and a third likely target in Belarus have been at the receiving end of an espionage attack by a Chinese nation-state advanced persistent threat (APT). The attacks, codenamed "Twisted Panda," come in the backdrop of Russia's military invasion of Ukraine, prompting a wide range of threat actors to swiftly adapt their campaigns on the ongoing Threat
The_Hackers_News.webp 2022-05-20 21:11:25 Researchers Find Backdoor in School Management Plugin for WordPress (lien direct) Multiple versions of a WordPress plugin by the name of "School Management Pro" harbored a backdoor that could grant an adversary complete control over vulnerable websites. The issue, spotted in premium versions before 9.9.7, has been assigned the CVE identifier CVE-2022-1609 and is rated 10 out of 10 for severity. The backdoor, which is believed to have existed since version 8.9, enables "an
The_Hackers_News.webp 2022-05-20 20:06:58 Cisco Issues Patch for New IOS XR Zero-Day Vulnerability Exploited in the Wild (lien direct) Cisco on Friday rolled out fixes for a medium-severity vulnerability affecting IOS XR Software that it said has been exploited in real-world attacks. Tracked as CVE-2022-20821 (CVSS score: 6.5), the issue relates to an open port vulnerability that could be abused by an unauthenticated, remote attacker to connect to a Redis instance and achieve code execution. "A successful exploit could allow Vulnerability
The_Hackers_News.webp 2022-05-20 03:18:28 Microsoft Warns Rise in XorDdos Malware Targeting Linux Devices (lien direct) A Linux botnet malware known as XorDdos has witnessed a 254% surge in activity over the last six months, according to latest research from Microsoft. The trojan, so named for carrying out denial-of-service attacks on Linux systems and its use of XOR-based encryption for communications with its command-and-control (C2) server, is known to have been active since at least 2014. "XorDdos' modular Malware
The_Hackers_News.webp 2022-05-20 02:58:59 Cytrox\'s Predator Spyware Target Android Users with Zero-Day Exploits (lien direct) Google's Threat Analysis Group (TAG) on Thursday pointed fingers at a North Macedonian spyware developer named Cytrox for developing exploits against five zero-day (aka 0-day) flaws, four in Chrome and one in Android, to target Android users. "The 0-day exploits were used alongside n-day exploits as the developers took advantage of the time difference between when some critical bugs were patched Threat
The_Hackers_News.webp 2022-05-20 02:41:05 Researchers Uncover Rust Supply-Chain Attack Targeting Cloud CI Pipelines (lien direct) A case of software supply chain attack has been observed in the Rust programming language's crate registry that leveraged typosquatting techniques to publish a rogue library containing malware. Cybersecurity firm SentinelOne dubbed the attack "CrateDepression." Typosquatting attacks take place when an adversary mimics the name of a popular package on a public registry in hopes that developers
The_Hackers_News.webp 2022-05-20 02:23:24 Hackers Exploiting VMware Horizon to Target South Korea with NukeSped Backdoor (lien direct) The North Korea-backed Lazarus Group has been observed leveraging the Log4Shell vulnerability in VMware Horizon servers to deploy the NukeSped (aka Manuscrypt) implant against targets located in its southern counterpart. "The attacker used the Log4j vulnerability on VMware Horizon products that were not applied with the security patch," AhnLab Security Emergency Response Center (ASEC) said in a Vulnerability Medical APT 38
The_Hackers_News.webp 2022-05-19 22:30:01 Hackers Trick Users with Fake Windows 11 Downloads to Distribute Vidar Malware (lien direct) Fraudulent domains masquerading as Microsoft's Windows 11 download portal are attempting to trick users into deploying trojanized installation files to infect systems with the Vidar information stealer malware. "The spoofed sites were created to distribute malicious ISO files which lead to a Vidar info-stealer infection on the endpoint," Zscaler said in a report. "These variants of Vidar malware Malware Guideline
The_Hackers_News.webp 2022-05-19 19:40:42 QNAP Urges Users to Update NAS Devices to Prevent Deadbolt Ransomware Attacks (lien direct) Taiwanese network-attached storage (NAS) devices maker QNAP on Thursday warned its customers of a fresh wave of DeadBolt ransomware attacks. The intrusions are said to have targeted TS-x51 series and TS-x53 series appliances running on QTS 4.3.6 and QTS 4.4.1, according to its product security incident response team.  "QNAP urges all NAS users to check and update QTS to the latest version as Ransomware
The_Hackers_News.webp 2022-05-19 19:08:09 New Bluetooth Hack Could Let Attackers Remotely Unlock Smart Locks and Cars (lien direct) A novel Bluetooth relay attack can let cybercriminals more easily than ever remotely unlock and operate cars, break open residential smart locks, and breach secure areas. The vulnerability has to do with weaknesses in the current implementation of Bluetooth Low Energy (BLE), a wireless technology used for authenticating Bluetooth devices that are physically located within a close range. Hack Vulnerability
The_Hackers_News.webp 2022-05-19 05:16:30 7 Key Findings from the 2022 SaaS Security Survey Report (lien direct) The 2022 SaaS Security Survey Report, in collaboration with CSA, examines the state of SaaS security as seen in the eyes of CISOs and security professionals in today's enterprises. The report gathers anonymous responses from 340 CSA members to examine not only the growing risks in SaaS security but also how different organizations are currently working to secure themselves. Demographics The
The_Hackers_News.webp 2022-05-19 02:05:10 High-Severity Bug Reported in Google\'s OAuth Client Library for Java (lien direct) Google last month addressed a high-severity flaw in its OAuth client library for Java that could be abused by a malicious actor with a compromised token to deploy arbitrary payloads. Tracked as CVE-2021-22573, the vulnerability is rated 8.7 out of 10 for severity and relates to an authentication bypass in the library that stems from an improper verification of the cryptographic signature. Vulnerability
The_Hackers_News.webp 2022-05-18 22:34:57 Web Trackers Caught Intercepting Online Forms Even Before Users Hit Submit (lien direct) A new research published by academics from KU Leuven, Radboud University, and the University of Lausanne has revealed that users' email addresses are exfiltrated to tracking, marketing, and analytics domains before such is submitted and without prior consent. The study involved crawling 2.8 million pages from the top 100 websites, and found that as many as 1,844 websites allowed trackers to
The_Hackers_News.webp 2022-05-18 21:48:33 VMware Releases Patches for New Vulnerabilities Affecting Multiple Products (lien direct) VMware has issued patches to contain two security flaws impacting Workspace ONE Access, Identity Manager, and vRealize Automation that could be exploited to backdoor enterprise networks. The first of the two flaws, tracked as CVE-2022-22972 (CVSS score: 9.8), concerns an authentication bypass that could enable an actor with network access to the UI to gain administrative access without prior
The_Hackers_News.webp 2022-05-18 06:24:30 How to Protect Your Data When Ransomware Strikes (lien direct) Ransomware is not a new attack vector. In fact, the first malware of its kind appeared more than 30 years ago and was distributed via 5.25-inch floppy disks. To pay the ransom, the victim had to mail money to a P.O. Box in Panama. Fast forward to today, affordable ransomware-as-a-service (RaaS) kits are available on the dark web for anyone to purchase and deploy and attackers have an infinite Ransomware Malware ★★
The_Hackers_News.webp 2022-05-18 04:22:22 Researchers Expose Inner Workings of Billion-Dollar Wizard Spider Cybercrime Gang (lien direct) The inner workings of a cybercriminal group known as the Wizard Spider have been exposed, shedding light on its organizational structure and motivations. "Most of Wizard Spider's efforts go into hacking European and U.S. businesses, with a special cracking tool used by some of their attackers to breach high-value targets," Swiss cybersecurity company PRODAFT said in a new report shared with The Tool
The_Hackers_News.webp 2022-05-18 02:23:56 [eBook] Your 90-Day MSSP Plan: How to Improve Margins and Scale-Up Service Delivery (lien direct) To cash in on a thriving market, a managed security service provider (MSSP) must navigate unprecedented competition and complex challenges. The good news is that demand is through the roof. 69% of organizations plan to boost spending on cybersecurity in 2022.  The bad news is that everyone wants a piece of the pie. MSSPs must outshine each other while fending off encroachments by traditional IT
The_Hackers_News.webp 2022-05-18 02:18:54 Hackers Gain Fileless Persistence on Targeted SQL Servers Using a Built-in Utility (lien direct) Microsoft on Tuesday warned that it recently spotted a malicious campaign targeting SQL Servers that leverages a built-in PowerShell binary to achieve persistence on compromised systems. The intrusions, which leverage brute-force attacks as an initial compromise vector, stand out for their use of the utility "sqlps.exe," the tech giant said in a series of tweets. The ultimate goals of the
The_Hackers_News.webp 2022-05-18 01:07:06 U.S. Warns Against North Korean Hackers Posing as IT Freelancers (lien direct) Highly skilled software and mobile app developers from the Democratic People's Republic of Korea (DPRK) are posing as "non-DPRK nationals" in hopes of landing freelance employment in an attempt to enable the regime's malicious cyber intrusions. That's according to a joint advisory from the U.S. Department of State, the Department of the Treasury, and the Federal Bureau of Investigation (FBI)
The_Hackers_News.webp 2022-05-18 00:31:24 Microsoft Warns of "Cryware" Info-Stealing Malware Targeting Crypto Wallets (lien direct) Microsoft is warning of an emerging threat targeting internet-connected cryptocurrency wallets, signaling a departure in the use of digital coins in cyberattacks. The tech giant dubbed the new threat "cryware," with the attacks resulting in the irreversible theft of virtual currencies by means of fraudulent transfers to an adversary-controlled wallet. "Cryware are information stealers that Malware Threat
The_Hackers_News.webp 2022-05-17 22:32:45 Russian Conti Ransomware Gang Threatens to Overthrow New Costa Rican Government (lien direct) The notorious Conti ransomware gang, which last month staged an attack on Costa Rican administrative systems, has threatened to "overthrow" the new government of the country. "We are determined to overthrow the government by means of a cyber attack, we have already shown you all the strength and power," the group said on its official website. "We have our insiders in your government. We are also Ransomware
The_Hackers_News.webp 2022-05-17 05:38:40 UpdateAgent Returns with New macOS Malware Dropper Written in Swift (lien direct) A new variant of the macOS malware tracked as UpdateAgent has been spotted in the wild, indicating ongoing attempts on the part of its authors to upgrade its functionalities. "Perhaps one of the most identifiable features of the malware is that it relies on the AWS infrastructure to host its various payloads and perform its infection status updates to the server," researchers from Jamf Threat Malware
The_Hackers_News.webp 2022-05-17 05:25:09 Are You Investing in Securing Your Data in the Cloud? (lien direct) Traditional businesses migrating to the cloud need robust information security mechanisms. Gartner predicts that more than 95% of new digital workloads will continue to be deployed on cloud-native platforms by 2025. Robust cloud data security is imperative for businesses adopting rapid digital transformation to the cloud. While a traditional hosting model could be considered more secure, not all
The_Hackers_News.webp 2022-05-17 01:50:51 U.S. Charges Venezuelan Doctor for Using and Selling Thanos Ransomware (lien direct) The U.S. Justice Department on Monday accused a 55-year-old cardiologist from Venezuela of being the mastermind behind Thanos ransomware, charging him with the use and sale of the malicious tool and entering into profit sharing arrangements. Moises Luis Zagala Gonzalez, also known by the monikers Nosophoros, Aesculapius, and Nebuchadnezzar, is alleged to have both developed and marketed the Ransomware Tool
The_Hackers_News.webp 2022-05-17 01:37:49 New Sysrv Botnet Variant Hijacking Windows and Linux with Crypto Miners (lien direct) Microsoft is warning of a new variant of the srv botnet that's exploiting multiple security flaws in web applications and databases to install coin miners on both Windows and Linux systems. The tech giant, which has called the new version Sysrv-K, is said to weaponize an array of exploits to gain control of web servers. The cryptojacking botnet first emerged in December 2020. "Sysrv-K scans the
The_Hackers_News.webp 2022-05-17 01:09:21 Over 200 Apps on Play Store Caught Spying on Android Users Using Facestealer (lien direct) More than 200 Android apps masquerading as fitness, photo editing, and puzzle apps have been observed distributing spyware called Facestealer to siphon user credentials and other valuable information.  "Similar to Joker, another piece of mobile malware, Facestealer changes its code frequently, thus spawning many variants," Trend Micro analysts Cifer Fang, Ford Quin, and Zhengyu Dong said in a
The_Hackers_News.webp 2022-05-16 19:24:22 Watch Out! Hackers Begin Exploiting Recent Zyxel Firewalls RCE Vulnerability (lien direct) Image source: z3r00t The U.S. Cybersecurity and Infrastructure Security Agency on Monday added two security flaws, including the recently disclosed remote code execution bug affecting Zyxel firewalls, to its Known Exploited Vulnerabilities Catalog, citing evidence of active exploitation. Tracked as CVE-2022-30525, the vulnerability is rated 9.8 for severity and relates to a command injection flaw Vulnerability
The_Hackers_News.webp 2022-05-16 03:21:59 Fake Clickjacking Bug Bounty Reports: The Key Facts (lien direct) Are you aware of fake clickjacking bug bounty reports? If not, you should be. This article will get you up to speed and help you to stay alert. What are clickjacking bug bounty reports? If we start by breaking up the term into its component parts, a bug bounty is a program offered by an organization, in which individuals are rewarded for finding and reporting software bugs. These programs are
Last update at: 2024-07-19 22:07:54
See our sources.
My email:

To see everything: RSS Twitter