What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2020-04-08 03:55:51 Dark Nexus: A New Emerging IoT Botnet Malware Spotted in the Wild (lien direct) Cybersecurity researchers have discovered a new emerging IoT botnet threat that leverages compromised smart devices to stage 'distributed denial-of-service' attacks, potentially triggered on-demand through platforms offering DDoS-for-hire services. The botnet, named "dark_nexus" by Bitdefender researchers, works by employing credential stuffing attacks against a variety of devices, such as Malware Threat
The_Hackers_News.webp 2020-04-07 06:48:57 Unveiled: How xHelper Android Malware Re-Installs Even After Factory Reset (lien direct) Remember xHelper? A mysterious piece of Android malware that re-installs itself on infected devices even after users delete it or factory reset their devices-making it nearly impossible to remove. xHelper reportedly infected over 45,000 devices last year, and since then, cybersecurity researchers have been trying to unfold how the malware survives factory reset and how it infected so many Malware
The_Hackers_News.webp 2020-04-07 01:49:27 Secure Remote Working During COVID-19 - Checklist for CISOs (lien direct) Coronavirus crisis introduces a heavy burden on the CISOs with the collective impact of a mass transition to working remotely coupled with a surge of cyberattacks that strive to monetize the general chaos. Security vendors, unintendedly, contribute to this burden by a relentless generation of noise in the form of attack reports, best practices, tips, and threat landscape analysis. Here we Threat
The_Hackers_News.webp 2020-04-06 05:22:20 Zoom Caught in Cybersecurity Debate - Here\'s Everything You Need To Know (lien direct) Over the past few weeks, the use of Zoom video conferencing software has exploded ever since it emerged the platform of choice to host everything from cabinet meetings to yoga classes amidst the ongoing coronavirus outbreak and work from home became the new normal. The app has skyrocketed to 200 million daily users from an average of 10 million in December - along with a 535 percent increase
The_Hackers_News.webp 2020-04-03 03:20:07 How Just Visiting A Site Could Have Hacked Your iPhone or MacBook Camera (lien direct) If you use Apple iPhone or MacBook, here we have a piece of alarming news for you. Turns out merely visiting a website - not just malicious but also legitimate sites unknowingly loading malicious ads as well - using Safari browser could have let remote attackers secretly access your device's camera, microphone, or location, and in some cases, saved passwords as well. Apple recently paid a $
The_Hackers_News.webp 2020-04-02 02:52:23 Magecart Hackers Inject iFrame Skimmers in 19 Sites to Steal Payment Data (lien direct) Cybersecurity researchers today uncovered an ongoing new Magecart skimmer campaign that so far has successfully compromised at least 19 different e-commerce websites to steal payment card details of their customers. According to a report published today and shared with The Hacker News, RiskIQ researchers spotted a new digital skimmer, dubbed "MakeFrame," that injects HTML iframes into
The_Hackers_News.webp 2020-04-01 08:07:18 Unpatched Zoom App Bug Lets Hackers Steal Your Windows Password (lien direct) Zoom has been there for nine years, but the immediate requirement of an easy-to-use video conferencing app during the coronavirus pandemic made it overnight a favorite tool for millions of people. Though Zoom is an efficient online video meeting solution, it's still not the best choice in terms of privacy and security. According to the latest finding by cybersecurity expert @_g0dmode and Tool
The_Hackers_News.webp 2020-04-01 06:02:58 WARNING: Hackers Install Secret Backdoor on Thousands of Microsoft SQL Servers (lien direct) Cybersecurity researchers today uncovered a sustained malicious campaign dating back to May 2018 that targets Windows machines running MS-SQL servers to deploy backdoors and other kinds of malware, including multi-functional remote access tools (RATs) and cryptominers. Named "Vollgar" after the Vollar cryptocurrency it mines and its offensive "vulgar" modus operandi, researchers at Guardicore
The_Hackers_News.webp 2020-04-01 04:57:41 Webinar - Autonomous Breach Protection: The New Security Paradigm Shift (lien direct) Organizations today struggle with multi-product security stacks, that are expensive to purchase and maintain and also require a highly skilled security team to manually integrate and operate. The current Coronavirus crisis that has imposed a strict quarantine on organizations and security teams highlights the inherent weakness in relying on manual operation. This gives rise to a new security
The_Hackers_News.webp 2020-03-31 08:52:13 Marriott Suffers Second Breach Exposing Data of 5.2 Million Hotel Guests (lien direct) International hotel chain Marriott today disclosed a data breach impacting nearly 5.2 million hotel guests, making it the second security incident to hit the company in recent years. "At the end of February 2020, we identified that an unexpected amount of guest information may have been accessed using the login credentials of two employees at a franchise property," Marriott said in a Data Breach
The_Hackers_News.webp 2020-03-30 04:35:51 AppTrana Offers Protection to Online Businesses During Coronavirus Outbreak (lien direct) These are unprecedented times, and everyone is going through a testing period, with more than 3 billion people locked down all over the world. Businesses are scrambling to stay afloat and are forced to move digital in a very short span of time without much preparation. As these businesses move digital, cyber threats are more real than ever. Every day we are hearing news about hackers taking
The_Hackers_News.webp 2020-03-30 03:33:19 COVID-19: Hackers Begin Exploiting Zoom\'s Overnight Success to Spread Malware (lien direct) As people increasingly work from home and online communication platforms such as Zoom explode in popularity in the wake of coronavirus outbreak, cybercriminals are taking advantage of the spike in usage by registering new fake "Zoom" domains and malicious "Zoom" executable files in an attempt to trick people into downloading malware on their devices. According to a report published by Check Malware
The_Hackers_News.webp 2020-03-27 14:22:51 Hackers Exploit Zero-Day Bugs in Draytek Devices to Target Enterprise Networks (lien direct) Cybersecurity researchers with Qihoo 360's NetLab today unveiled details of two recently spotted zero-day cyberattack campaigns in the wild targeting enterprise-grade networking devices manufactured by Taiwan-based DrayTek. According to the report, at least two separate groups of hackers exploited two critical remote command injection vulnerabilities (CVE-2020-8515) affecting DrayTek Vigor
The_Hackers_News.webp 2020-03-27 04:32:12 Hackers Used Local News Sites to Install Spyware On iPhones (lien direct) A newly discovered watering-hole campaign is targeting Apple iPhone users in Hong Kong by using malicious website links as a lure to install spyware on the devices. According to research published by Trend Micro and Kaspersky, the "Operation Poisoned News" attack leverages a remote iOS exploit chain to deploy a feature-rich implant called 'LightSpy' through links to local news websites, which
The_Hackers_News.webp 2020-03-26 02:52:22 Watch Out: Android Apps in Google Play Store Capitalizing on Coronavirus Outbreak (lien direct) Preying on public fears, the ongoing coronavirus outbreak is proving to be a goldmine of opportunity for attackers to stage a variety of malware attacks, phishing campaigns, and create scam sites and malicious tracker apps. Now in a fresh twist, third-party Android app developers too have begun to take advantage of the situation to use coronavirus-related keywords in their app names, Malware
The_Hackers_News.webp 2020-03-25 08:53:40 TrickBot Mobile App Bypasses 2‐Factor Authentication for Net Banking Services (lien direct) The malware authors behind TrickBot banking Trojan have developed a new Android app that can intercept one-time authorization codes sent to Internet banking customers via SMS or relatively more secure push notifications, and complete fraudulent transactions. The Android app, called "TrickMo" by IBM X-Force researchers, is under active development and has exclusively targeted German users Malware
The_Hackers_News.webp 2020-03-24 13:06:59 Critical RCE Bug Affects Millions of OpenWrt-based Network Devices (lien direct) A cybersecurity researcher today disclosed technical details and proof-of-concept of a critical remote code execution vulnerability affecting OpenWrt, a widely used Linux-based operating system for routers, residential gateways, and other embedded devices that route network traffic. Tracked as CVE-2020-7982, the vulnerability resides in the OPKG package manager of OpenWrt that exists in the Vulnerability
The_Hackers_News.webp 2020-03-24 06:12:09 How to Provide Remote Incident Response During the Coronavirus Times (lien direct) While the Coronavirus pandemic continues to strike chaos across the global economies, threat actors keep on launching cyberattacks on organizations from all sizes and verticals. IR providers face a unique challenge when approached by these organizations since, due to the Coronavirus mass quarantine, conducting incident response engagements by arriving physically to the customers' offices is Threat
The_Hackers_News.webp 2020-03-24 03:00:25 Over 50 Android Apps for Kids on Google Play Store Caught in Ad Fraud Scheme (lien direct) More than 50 Android apps on the Google Play Store-most of which were designed for kids and had racked up almost 1 million downloads between them-have been caught using a new trick to secretly click on ads without the knowledge of smartphone users. Dubbed "Tekya," the malware in the apps imitated users' actions to click ads from advertising networks such as Google's AdMob, AppLovin', Malware
The_Hackers_News.webp 2020-03-23 12:06:09 Warning - Two New Unpatched Critical RCE Flaws Affect All Windows Versions (lien direct) Microsoft today issued a new security advisory warning billions of Windows users of two new critical, unpatched zero-day vulnerabilities that could let hackers remotely take complete control over targeted computers. According to Microsoft, both unpatched flaws are being used in limited, targeted attacks and impact all supported versions of the Windows operating system-including Windows 10, 8.1
The_Hackers_News.webp 2020-03-23 02:10:37 User Survey 2020 Report Shows Rapid Growth In Apache Pulsar Adoption (lien direct) For the first time ever, the Apache Pulsar PMC team is publishing a user survey report. The 2020 Apache Pulsar User Survey Report reveals Pulsar's accelerating rate of global adoption, details how organizations are leveraging Pulsar to build real-time streaming applications, and highlights key features on Pulsar's product roadmap. Apache Pulsar is a cloud-native, distributed open source
The_Hackers_News.webp 2020-03-21 01:39:09 Multiple DDoS Botnets Exploited 0-Day Flaws in LILIN DVR Surveillance Systems (lien direct) Multiple zero-day vulnerabilities in digital video recorders (DVRs) for surveillance systems manufactured by Taiwan-based LILIN have been exploited by botnet operators to infect and co-opt vulnerable devices into a family of denial-of-service bots. The findings come from Chinese security firm Qihoo 360's Netlab team, who say different attack groups have been using LILIN DVR zero-day
The_Hackers_News.webp 2020-03-21 00:57:30 Mukashi: A New Mirai IoT Botnet Variant Targeting Zyxel NAS Devices (lien direct) A new version of the infamous Mirai botnet is exploiting a recently uncovered critical vulnerability in network-attached storage (NAS) devices in an attempt to remotely infect and control vulnerable machines. Called "Mukashi," the new variant of the malware employs brute-force attacks using different combinations of default credentials to log into Zyxel NAS, UTM, ATP, and VPN firewall Malware Vulnerability
The_Hackers_News.webp 2020-03-18 08:52:53 How CISOs Should Prepare for Coronavirus Related Cybersecurity Threats (lien direct) The Coronavirus is hitting hard on the world's economy, creating a high volume of uncertainty within organizations. Cybersecurity firm Cynet today revealed new data, showing that the Coronavirus now has a significant impact on information security and that the crisis is actively exploited by threat actors. In light of these insights, Cynet has also shared a few ways to best prepare for the Threat
The_Hackers_News.webp 2020-03-18 03:38:50 Hackers Created Thousands of Coronavirus (COVID-19) Related Sites As Bait (lien direct) As the world comes to grips with the coronavirus pandemic, the situation has proven to be a blessing in disguise for threat actors, who've taken advantage of the opportunity to target victims with scams or malware campaigns. Now, according to a new report published by Check Point Research today and shared with The Hacker News, hackers are exploiting the COVID-19 outbreak to spread their own Malware Threat
The_Hackers_News.webp 2020-03-18 02:37:30 Adobe Releases Critical Patches for Acrobat Reader, Photoshop, Bridge, ColdFusion (lien direct) Though it's not Patch Tuesday, Adobe today released a massive batch of out-of-band software updates for six of its products to patch a total of 41 new security vulnerabilities. Adobe last week made a pre-announcement to inform its users of an upcoming security update for Acrobat and Reader, but the company today unveiled bugs in a total of 6 widely-used software, including: Adobe Genuine
The_Hackers_News.webp 2020-03-18 01:39:46 TrickBot Now Exploits Infected PCs to Launch RDP Brute Force Attacks (lien direct) A new module for TrickBot banking Trojan has recently been discovered in the wild that lets attackers leverage compromised systems to launch brute-force attacks against selected Windows systems running a Remote Desktop Protocol (RDP) connection exposed to the Internet. The module, dubbed "rdpScanDll," was discovered on January 30 and is said to be still in development, said cybersecurity firm
The_Hackers_News.webp 2020-03-17 12:41:33 TrueFire Guitar Tutoring Website Suffers Magecart-style Credit Card Breach (lien direct) Online guitar tutoring website TrueFire has apparently suffered a 'Magecart' style data breach incident that may have potentially led to the exposure of its customers' personal information and payment card information. TrueFire is one of the popular guitar tutoring websites with over 1 million users, where wanna-be-guitarists pay online to access a massive library of over 900 courses and Data Breach
The_Hackers_News.webp 2020-03-17 03:37:42 Researchers Uncover a Nigerian Hacker\'s Pursuit of his Million Dollar Dream (lien direct) Social engineering-driven malware threats continue to be a big threat, but new research details how cybercriminals profit off such schemes to launder hundreds of thousands of dollars from stolen credit cards of unsuspecting victims. Cybersecurity firm Check Point Research, in a report published today and shared with The Hacker news, uncovered the digital trail of a Nigerian cybercriminal, who Malware
The_Hackers_News.webp 2020-03-16 01:55:46 Europol Arrests 26 SIM Swapping Fraudsters For Stealing Over $3 Million (lien direct) Europol, along with the Spanish and the Romanian national police, has arrested 26 individuals in connection with the theft of over €3.5 million ($3.9 million) by hijacking people's phone numbers via SIM swapping attacks. The law enforcement agencies arrested 12 and 14 people in Spain and Romania, respectively, as part of a joint operation against two different groups of SIM swappers, Europol
The_Hackers_News.webp 2020-03-13 01:52:36 New Android Cookie-Stealing Malware Found Hijacking Facebook Accounts (lien direct) A new simple but dangerous strain of Android malware has been found in the wild that steals users' authentication cookies from the web browsing and other apps, including Chrome and Facebook, installed on the compromised devices. Dubbed "Cookiethief" by Kaspersky researchers, the Trojan works by acquiring superuser root rights on the target device, and subsequently, transfer stolen cookies to Malware
The_Hackers_News.webp 2020-03-12 10:54:00 Critical Patch Released for \'Wormable\' SMBv3 Vulnerability - Install It ASAP! (lien direct) Microsoft today finally released software updates to patch a recently disclosed very dangerous vulnerability in SMBv3 protocol that could let attackers launch wormable malware, which can propagate itself from one vulnerable computer to another automatically. The vulnerability, tracked as CVE-2020-0796, in question is a remote code execution flaw that impacts Windows 10 version 1903 and 1909, Vulnerability
The_Hackers_News.webp 2020-03-11 09:57:10 Beware of \'Coronavirus Maps\' – It\'s a malware infecting PCs to steal passwords (lien direct) Cybercriminals will stop at nothing to exploit every chance to prey on internet users. Even the disastrous spread of SARS-COV-II (the virus), which causes COVID-19 (the disease), is becoming an opportunity for them to likewise spread malware or launch cyber attacks. Reason Cybersecurity recently released a threat analysis report detailing a new attack that takes advantage of internet users' Malware Threat
The_Hackers_News.webp 2020-03-11 06:50:10 Use This Ultimate Template to Plan and Monitor Your Cybersecurity Budgets (lien direct) Sound security budget planning and execution are essential for CIO's/CISO's success. Now, for the first time, the Ultimate Security Budget Plan and Track Excel template (download here) provide security executives a clear and intuitive tool to keep track of planned vs. actual spend, ensuring that security needs are addressed while maintaining the budgetary frame. The dynamic nature of the Tool ★★★★
The_Hackers_News.webp 2020-03-11 05:27:42 Warning - Unpatched Critical \'Wormable\' Windows SMBv3 Flaw Disclosed (lien direct) Shortly after releasing its monthly batch of security updates, Microsoft late yesterday separately issued an advisory warning billions of its Windows users of a new critical, unpatched, and wormable vulnerability affecting Server Message Block 3.0 (SMBv3) network communication protocol. It appears Microsoft originally planned to fix the flaw as part of its March 2020 Patch Tuesday update only, Vulnerability ★★★★
The_Hackers_News.webp 2020-03-11 01:31:20 Microsoft Issues March 2020 Updates to Patch 115 Security Flaws (lien direct) Microsoft today released security updates to fix a total of 115 new security vulnerabilities in various versions of its Windows operating system and related software-making March 2020 edition the biggest ever Patch Tuesday in the company's history. Of the 115 bugs spanning its various products - Microsoft Windows, Edge browser, Internet Explorer, Exchange Server, Office, Azure, Windows ★★
The_Hackers_News.webp 2020-03-11 01:00:26 L1ght Looks to Protect Internet Users from Toxic and Predatory Behavior (lien direct) Cybersecurity has been regarded as a necessity for all computer users, especially today when data breaches and malware attacks have become rampant. However, one of the more overlooked aspects of cybersecurity is the prevention of other forms of cybercrime, such as the spread of harmful content and predatory behavior. Most current discussions on cybersecurity revolve around organizations Malware ★★★
The_Hackers_News.webp 2020-03-10 14:35:34 Poor Rowhammer Fixes On DDR4 DRAM Chips Re-Enable Bit Flipping Attacks (lien direct) Remember rowhammer vulnerability? A critical issue affecting modern DRAM (dynamic random access memory) chips that could allow attackers to obtain higher kernel privileges on a targeted system by repeatedly accessing memory cells and induce bit flips. To mitigate Rowhammer vulnerability on the latest DDR4 DRAM, many memory chip manufacturers added some defenses under the umbrella term Target Vulnerability ★★★★
The_Hackers_News.webp 2020-03-10 12:01:04 Microsoft Hijacks Necurs Botnet that Infected 9 Million PCs Worldwide (lien direct) Microsoft today announced that it has successfully disrupted the botnet network of Necurs malware, which has infected more than 9 million computers globally, and also hijacks the majority of its infrastructure. The latest botnet takedown was the result of a coordinated operation involving international police and private tech companies across 35 countries. The operation was conducted
The_Hackers_News.webp 2020-03-10 10:46:38 LVI Attacks: New Intel CPU Vulnerability Puts Data Centers At Risk (lien direct) It appears there is no end in sight to the hardware level security vulnerabilities in Intel processors, as well as to the endless 'performance killing' patches that resolve them. Modern Intel CPUs have now been found vulnerable to a new attack that involves reversely exploiting Meltdown-type data leak vulnerabilities to bypass existing defenses, two separate teams of researchers told The Vulnerability ★★★★
The_Hackers_News.webp 2020-03-09 11:57:48 Ex-CIA Accused of Leaking Secret Hacking Tools to WikiLeaks Gets Mistrial (lien direct) A federal judge in New York on Monday declared a mistrial in the case of a former CIA software engineer who was accused of stealing a massive trove of the agency's classified hacking and tools and leaking it to WikiLeaks whistleblower website. While the jury was unable to reach a verdict on eight counts of the theft and transmission of CIA's confidential documents, it did find ex-CIA Joshua
The_Hackers_News.webp 2020-03-09 07:20:52 9 Years of AMD Processors Vulnerable to 2 New Side-Channel Attacks (lien direct) AMD processors from as early as 2011 to 2019 carry previously undisclosed vulnerabilities that open them to two new different side-channel attacks, according to a freshly published research. Known as "Take A Way," the new potential attack vectors leverage the L1 data (L1D) cache way predictor in AMD's Bulldozer microarchitecture to leak sensitive data from the processors and compromise the
The_Hackers_News.webp 2020-03-06 12:47:58 This Unpatchable Flaw Affects All Intel CPUs Released in Last 5 Years (lien direct) All Intel processors released in the past 5 years contain an unpatchable vulnerability that could allow hackers to compromise almost every hardware-enabled security technology that are otherwise designed to shield sensitive data of users even when a system gets compromised. The vulnerability, tracked as CVE-2019-0090, resides in the hard-coded firmware running on the ROM ("read-only memory") Vulnerability ★★★★★
The_Hackers_News.webp 2020-03-06 05:09:17 Virgin Media Data Leak Exposes Details of 900,000 Customers (lien direct) On the same day yesterday, when the US-based telecom giant T-Mobile admitted a data breach, the UK-based telecommunication provider Virgin Media announced that it has also suffered a data leak incident exposing the personal information of roughly 900,000 customers. What happened? Unlike the T-Mobile data breach that involved a sophisticated cyber attack, Virgin Media said the incident was Data Breach
The_Hackers_News.webp 2020-03-05 12:22:14 Critical PPP Daemon Flaw Opens Most Linux Systems to Remote Hackers (lien direct) The US-CERT today issued advisory warning users of a new dangerous 17-year-old remote code execution vulnerability affecting the PPP daemon (pppd) software that comes installed on almost all Linux based operating systems, as well as powers the firmware of many other networking devices. The affected pppd software is an implementation of Point-to-Point Protocol (PPP) that enables communication Vulnerability
The_Hackers_News.webp 2020-03-05 08:34:31 Hackers Compromise T-Mobile Employee\' Email Accounts and Steal User\' Data (lien direct) If you are a T-Mobile customer, this news may concern you. US-based telecom giant T-Mobile has suffered yet another data breach incident that recently exposed personal and accounts information of both its employees and customers to unknown hackers. What happened? In a breach notification posted on its website, T-Mobile today said its cybersecurity team recently discovered a sophisticated Data Breach
The_Hackers_News.webp 2020-03-05 06:00:07 A Massive U.S. Property and Demographic Database Exposes 200 Million Records (lien direct) More than 200 million records containing a wide range of property-related information on US residents were left exposed on a database that was accessible on the web without requiring any password or authentication. The exposed data - a mix of personal and demographic details - included the name, address, email address, age, gender, ethnicity, employment, credit rating, investment preferences,
The_Hackers_News.webp 2020-03-05 03:21:20 You Can Now Run Android on an iPhone With \'Project Sandcastle\' (lien direct) Not happy with your expensive iPhone and wondered if it's possible to run any other operating system on your iPhone, maybe, how to install Android on an iPhone or Linux for iPhones? Android phones can be rooted, and iPhones can be jailbroken to unlock new features, but so far, it's been close to impossible to get Android running on iPhones, given the mobile device hardware constraints and
The_Hackers_News.webp 2020-03-04 02:54:20 Let\'s Encrypt Revoking 3 Million TLS Certificates Issued Incorrectly Due to a Bug (lien direct) The most popular free certificate signing authority Let's Encrypt is going to revoke more than 3 million TLS certificates within the next 24 hours that may have been issued wrongfully due to a bug in its Certificate Authority software. The bug, which Let's Encrypt confirmed on February 29 and was fixed two hours after discovery, impacted the way it checked the domain name ownership before
The_Hackers_News.webp 2020-03-04 02:16:28 Top 10 Most Innovative Cybersecurity Companies After RSA 2020 (lien direct) The RSA Conference, the world's leading information security conference and exposition, held its 29th annual event in San Francisco last week. According to the organizers, over 36,000 attendees, 704 speakers, and 658 exhibitors gathered at the Moscone Center to discuss privacy, Machine Learning, and AI, policy and government, applied crypto and blockchain, and, new for the RSA Conference 2020 Guideline
Last update at: 2024-07-23 17:08:31
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter