What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-05-17 12:27:57 FBI warns of scammers targeting families of missing persons (lien direct) The Federal Bureau of Investigation (FBI) warned that scammers actively target the vulnerable families of missing persons attempting to extort them using information shared on social media. [...] ★★★
bleepingcomputer.webp 2021-05-17 10:46:54 Exploit released for wormable Windows HTTP vulnerability (lien direct) Proof-of-concept exploit code has been released over the weekend for a critical wormable vulnerability in the latest Windows 10 and Windows Server versions. [...] Vulnerability
bleepingcomputer.webp 2021-05-16 21:40:05 (Déjà vu) Microsoft Edge update fixes YouTube crashes, freezes (lien direct) Microsoft has fixed a nasty bug that was causing the Microsoft Edge browser to crash while watching YouTube videos or reading comments. [...]
bleepingcomputer.webp 2021-05-16 21:40:05 New Microsoft Edge version fixes crashes while using YouTube (lien direct) Microsoft has fixed a nasty bug that was causing the Microsoft Edge browser to crash while watching YouTube videos or reading comments. [...]
bleepingcomputer.webp 2021-05-16 12:24:32 Insurer AXA hit by ransomware after dropping support for ransom payments (lien direct) Branches of insurance giant AXA based in Thailand, Malaysia, Hong Kong, and the Philippines have been struck by a ransomware cyber attack. As seen by BleepingComputer yesterday, the Avaddon ransomware group claimed on their leak site that they had stolen over 3 TB of sensitive data from AXA's Asian operations. [...] Ransomware
bleepingcomputer.webp 2021-05-16 09:39:02 Herff Jones credit card breach impacts college students across the US (lien direct) Graduating students from several universities in the U.S. have been reporting fraudulent transactions after using payment cards at popular cap and gown maker Herff Jones. [...]
bleepingcomputer.webp 2021-05-15 17:27:24 (Déjà vu) Windows 10 is gaining these nifty enhancements in the next update (lien direct) With Windows 10 Sun Valley update, we're expecting new features for Start Menu, Taskbar, Action Center (notification center), File Explorer, and more. [...]
bleepingcomputer.webp 2021-05-15 17:27:24 (Déjà vu) Windows 10 is gaining these nifty feature enhancements in the next update (lien direct) With Windows 10 Sun Valley update, we're expecting new features for Start Menu, Taskbar, Action Center (notification center), File Explorer, and more. [...]
bleepingcomputer.webp 2021-05-15 13:40:26 Ireland\'s Health Services hit with $20 million ransomware demand (lien direct) Ireland's health service, the HSE, says they are refusing to pay a $20 million ransom demand to the Conti ransomware gang after the hackers encrypted computers and disrupted health care in the country. [...] Ransomware ★★★★
bleepingcomputer.webp 2021-05-15 12:05:30 Best Windows 10 commands to diagnose your Internet connection (lien direct) Diagnosing an Internet connection in Windows can be a frustrating experience. To help with this, we have outlined six Windows 10 commands that you can use to troubleshoot your Internet connection and help determine why you cannot reach a website. [...]
bleepingcomputer.webp 2021-05-15 10:00:00 Apple rejected over 215,000 apps in 2020 for privacy violations (lien direct) Apple says that more than 215,000 iOS apps were blocked by its App Store's App Review team for privacy violations in 2020, while another 150,00 were rejected because they were spamming or misleading iOS users. [...] Guideline
bleepingcomputer.webp 2021-05-14 16:51:57 Ransomware ads now also banned on Exploit cybercrime forum (lien direct) The team behind Exploit, a major cybercrime forum used by ransomware gangs to hire affiliates and advertise their Ransomware-as-a-Service (RaaS) services, has announced that ransomware ads are now banned and will be removed. [...] Ransomware
bleepingcomputer.webp 2021-05-14 14:39:33 The Week in Ransomware - May 14th 2021 - One down, many more to go (lien direct) Ransomware took the media spotlight this week after a ransomware gang known as DarkSide targeted critical infrastructure in the USA. [...] Ransomware
bleepingcomputer.webp 2021-05-14 14:02:14 Microsoft adds Windows 10 HDR support for Photoshop, Lightroom (lien direct) Microsoft has added HDR support to color managed apps to access your display's whole color gamut in the latest Windows 10 build released for Insiders in the Dev Channel. [...]
bleepingcomputer.webp 2021-05-14 12:37:30 Microsoft investigating new Windows 10 high-pitched noise issue (lien direct) Microsoft is working on resolving a high-pitched noise issue Windows 10 users hear when using some 5.1 audio configurations after applying recently released cumulative updates. [...]
bleepingcomputer.webp 2021-05-14 10:37:45 (Déjà vu) DarkSide ransomware servers reportedly seized, operation shuts down (lien direct) The DarkSide ransomware operation has allegedly shut down after the threat actors lost access to servers and their cryptocurrency was transferred to an unknown wallet. [...] Threat Ransomware
bleepingcomputer.webp 2021-05-14 10:37:45 DarkSide ransomware servers reportedly seized, REvil restricts targets (lien direct) The DarkSide ransomware operation has allegedly shut down after the threat actors lost access to servers and their cryptocurrency was transferred to an unknown wallet. [...] Threat Ransomware
bleepingcomputer.webp 2021-05-14 08:49:34 QNAP warns of eCh0raix ransomware attacks, Roon Server zero-day (lien direct) QNAP warns customers of an actively exploited Roon Server zero-day bug and eCh0raix ransomware attacks targeting their Network Attached Storage (NAS) devices, just two weeks after alerting them of an ongoing AgeLocker ransomware outbreak. [...] Ransomware
bleepingcomputer.webp 2021-05-14 07:44:48 (Déjà vu) Irish healthcare shuts down IT systems after Conti ransomware attack (lien direct) Ireland's Health Service Executive(HSE), the country's publicly funded healthcare system, has shut down all IT systems after its network was breached in a ransomware attack. [...] Ransomware
bleepingcomputer.webp 2021-05-14 07:44:48 Irish healthcare shuts down IT systems after ransomware attack (lien direct) Ireland's Health Service Executive(HSE), the country's publicly funded healthcare system, has shut down all IT systems after its network was breached in a ransomware attack. [...] Ransomware
bleepingcomputer.webp 2021-05-14 03:30:11 Cross-browser tracking vulnerability tracks you via installed apps (lien direct) Researchers have developed a way to track a user across different browsers on the same machine by querying the installed applications on the device. [...] Vulnerability
bleepingcomputer.webp 2021-05-13 21:48:23 Popular Russian hacking forum XSS bans all ransomware topics (lien direct) One of the most popular Russian-speaking hacker forums, XSS, has banned all topics promoting ransomware to prevent unwanted attention. [...] Ransomware
bleepingcomputer.webp 2021-05-13 18:24:29 Chemical distributor pays $4.4 million to DarkSide ransomware (lien direct) Chemical distribution company Brenntag paid a $4.4 million ransom in Bitcoin to the DarkSide ransomware gang to receive a decryptor for encrypted files and prevent the threat actors from publicly leaking stolen data. [...] Threat Ransomware
bleepingcomputer.webp 2021-05-13 15:56:43 Rapid7 source code, credentials accessed in Codecov supply-chain attack (lien direct) US cybersecurity firm Rapid7 has disclosed that some source code repositories were accessed in a security incident linked to the supply-chain attack that recently impacted customers of the popular Codecov code coverage tool. [...]
bleepingcomputer.webp 2021-05-13 14:26:11 Windows 10 KB5003173 update fails with error 0x800f0922, how to fix (lien direct) The Windows 10 KB5003173 cumulative update may fail to install with an error 0x800f0922 if Microsoft Edge has been previously uninstalled. [...]
bleepingcomputer.webp 2021-05-13 13:54:54 Colonial Pipeline restores operations, $5 million ransom demanded (lien direct) Colonial Pipeline Company has recovered quickly from the ransomware attack suffered less than a week ago and expects all its infrastructure to be fully operational today. [...] Ransomware
bleepingcomputer.webp 2021-05-13 13:00:00 (Déjà vu) Microsoft build tool abused to deliver password-stealing malware (lien direct) Threat actors are abusing the Microsoft Build Engine (MSBuild) to deploy remote access tools and information-stealing malware filelessly as part of an ongoing campaign. [...] Threat Malware Tool
bleepingcomputer.webp 2021-05-13 13:00:00 Attackers abuse Microsoft dev tool to deploy Windows malware (lien direct) Threat actors are abusing the Microsoft Build Engine (MSBuild) to deploy remote access tools and information-stealing malware filelessly as part of an ongoing campaign. [...] Threat Malware Tool
bleepingcomputer.webp 2021-05-13 12:54:13 Meet Lorenz - A new ransomware gang targeting the enterprise (lien direct) A new ransomware operation known as Lorenz targets organizations worldwide with customized attacks demanding hundreds of thousands of dollars in ransoms. [...] Ransomware
bleepingcomputer.webp 2021-05-13 12:14:47 Insurance giant CNA fully restores systems after ransomware attack (lien direct) Leading US-based insurance company CNA Financial has fully restored systems following a Phoenix CryptoLocker ransomware attack that hits its network during late March and disrupted online services and business operations. [...] Ransomware Guideline
bleepingcomputer.webp 2021-05-13 10:31:19 Cisco fixes 6-month-old AnyConnect VPN zero-day with exploit code (lien direct) Cisco has fixed a six-month-old zero-day vulnerability found in the Cisco AnyConnect Secure Mobility Client VPN software, with publicly available proof-of-concept exploit code. [...] Vulnerability ★★★★
bleepingcomputer.webp 2021-05-13 06:36:08 Crypto exchange glitch causes duplicate purchases, delayed credits (lien direct) This week, recurring glitches on the popular cryptocurrency exchange Crypto.com caused multi-day delays for users in receiving their purchased assets. Moreover, those reattempting "declined" or "expired" transactions were charged multiple times for duplicate purchases. [...]
bleepingcomputer.webp 2021-05-12 20:02:09 Biden issues executive order to increase U.S. cybersecurity defenses (lien direct) President Biden signed an executive order Wednesday to modernize the country's defenses against cyberattacks and give more timely access to information necessary for law enforcement to conduct investigations. [...]
bleepingcomputer.webp 2021-05-12 17:13:53 Microsoft: Windows 10 1809 and 1909 have reached end of service (lien direct) Multiple editions of Windows 10 versions 1803, 1809, and 1909 have reached their End of Service (EOS) on this month's Patch Tuesday, as Microsoft reminded customers yesterday. [...]
bleepingcomputer.webp 2021-05-12 16:17:25 Tor Project auctions off the first Onion URL ever created as an NFT (lien direct) The Tor Project is auctioning off the first Tor Onion domain ever created, duskgytldkxiuqc6.onion, as an NFT. [...]
bleepingcomputer.webp 2021-05-12 13:52:25 Microsoft fixes WSUS bug blocking May Windows security updates (lien direct) Microsoft has resolved a known issue preventing managed devices from receiving the May 2021 Patch Tuesday security updates. [...]
bleepingcomputer.webp 2021-05-12 12:49:16 Microsoft: Threat actors target aviation orgs with new malware (lien direct) Microsoft warns of an ongoing spear-phishing campaign targeting aerospace and travel organizations with multiple remote access trojans (RATs) deployed using a new and stealthy malware loader. [...] Threat Malware
bleepingcomputer.webp 2021-05-12 12:36:49 Trust Wallet, MetaMask crypto wallets targeted by new support scam (lien direct) Trust Wallet and MetaMask wallet users are being targeted in ongoing and aggressive Twitter phishing attacks to steal cryptocurrency funds. [...]
bleepingcomputer.webp 2021-05-12 11:09:26 Microsoft\'s new project ports Linux eBPF to Windows 10, Server (lien direct) Microsoft has launched a new open-source project that aims to add to Windows the benefits of eBPF, a technology first implemented in Linux that allows attaching programs in both kernel and user applications. [...]
bleepingcomputer.webp 2021-05-12 09:24:44 All Wi-Fi devices impacted by new FragAttacks vulnerabilities (lien direct) Newly discovered Wi-Fi security vulnerabilities collectively known as FragAttacks (fragmentation and aggregation attacks) are impacting all Wi-Fi devices (including computers, smartphones, and smart devices) going back as far as 1997. [...]
bleepingcomputer.webp 2021-05-11 17:01:02 Microsoft Outlook bug prevents viewing or creating email worldwide (lien direct) A Microsoft Outlook update released today for the desktop client introduced bugs that prevent users from creating or viewing mail. [...]
bleepingcomputer.webp 2021-05-11 17:01:02 Microsoft Outlook bug prevents viewing or creating emails worldwide (lien direct) Microsoft Outlook is affected worldwide by a bug in the desktop client that prevents users from viewing mail or creating new ones. [...]
bleepingcomputer.webp 2021-05-11 16:41:38 German watchdog bans Facebook from using WhatsApp users\' data (lien direct) Facebook was banned today from processing WhatsApp user data by the Hamburg Commissioner for Data Protection and Freedom of Information (HmbBfDI). [...]
bleepingcomputer.webp 2021-05-11 14:02:01 (Déjà vu) Windows 10 cumulative updates KB5003169 & KB5003173 released (lien direct) As part of the May Patch cycle, Microsoft is rolling out a new cumulative update for all supported version of Windows. [...]
bleepingcomputer.webp 2021-05-11 13:28:34 Microsoft May 2021 Patch Tuesday fixes 55 flaws, 3 zero-days (lien direct) Today is Microsoft's May 2021 Patch Tuesday, and with it comes three zero-day vulnerabilities, so Windows admins will be rushing to apply updates.  [...]
bleepingcomputer.webp 2021-05-11 13:01:55 Microsoft Defender ATP now secures networked Linux, macOS devices (lien direct) Microsoft has added support for identifying and assessing the security configurations of Linux and macOS endpoints on enterprise networks using Microsoft Defender for Endpoint (previously Microsoft Defender Advanced Threat Protection). [...] Threat
bleepingcomputer.webp 2021-05-11 12:28:38 Adobe fixes Reader zero-day vulnerability exploited in the wild (lien direct) Adobe has released a massive Patch Tuesday security update release that fixes vulnerabilities in twelve different applications, including one actively exploited vulnerability Adobe Reader. [...] Vulnerability
bleepingcomputer.webp 2021-05-11 11:29:14 Ransomware gang leaks data from Metropolitan Police Department (lien direct) Babuk ransomware operators have leaked what they claim are personal files belongin to police officers from the Metropolitan Police Department after negotiations went stale. [...]
bleepingcomputer.webp 2021-05-11 10:08:23 VLC Media Player 3.0.14 fixes broken Windows automatic updater (lien direct) VideoLan has released VLC Media Player 3.0.14 to fix an issue affecting Window users and causing the software's auto-updater not to launch the new version's installer automatically. [...]
bleepingcomputer.webp 2021-05-10 17:27:36 City of Tulsa\'s online services disrupted in ransomware incident (lien direct) The City of Tulsa, Oklahoma, has suffered a ransomware attack that forced the City to shut down its systems to prevent the further spread of the malware. [...] Ransomware
Last update at: 2024-08-07 06:18:54
See our sources.
My email:

To see everything: RSS Twitter