What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2022-06-24 11:53:53 Fast Shop Brazilian retailer discloses "extortion" cyberattack (lien direct) Fast Shop, one of Brazil's largest online retailers, has suffered an 'extortion' cyberattack that led to network disruption and the temporary closure of its online store. [...]
bleepingcomputer.webp 2022-06-24 10:35:20 Conti ransomware finally shuts down data leak, negotiation sites (lien direct) The Conti ransomware operation has finally shut down its last public-facing infrastructure, consisting of two Tor servers used to leak data and negotiate with victims, closing the final chapter of the notorious cybercrime brand. [...] Ransomware
bleepingcomputer.webp 2022-06-24 06:11:47 June Windows preview updates fix VPN, RDP, RRAS, and Wi-Fi issues (lien direct) The optional Windows update previews released by Microsoft this week come with more than the regular performance improvements and bug fixes. [...]
bleepingcomputer.webp 2022-06-23 17:45:27 Windows 11 KB5014668 update fixes upgrade fails, game crashes (lien direct) Microsoft has released the optional KB5014668 cumulative update previews for Windows 11 with fixes for issues leading to game crashes and failed upgrades to the latest Windows version. [...] Guideline
bleepingcomputer.webp 2022-06-23 16:47:42 Scalper bots out of control in Israel, selling state appointments (lien direct) Out-of-control scalper bots have created havoc in Israel by registering public service appointments for various government services and then offering to sell them to disgruntled citizens. [...]
bleepingcomputer.webp 2022-06-23 15:28:48 CISA: Log4Shell exploits still being used to hack VMware servers (lien direct) CISA warned today that threat actors including state-backed hacking groups are still targeting VMware Horizon and Unified Access Gateway (UAG) servers using the Log4Shell (CVE-2021-44228) remote code execution vulnerability. [...] Hack Threat
bleepingcomputer.webp 2022-06-23 13:07:15 Spyware vendor works with ISPs to infect iOS and Android users (lien direct) Google's Threat Analysis Group (TAG) revealed today that RCS Labs, an Italian spyware vendor, has received help from some Internet service providers (ISPs) to infect Android and iOS users in Italy and Kazakhstan with commercial surveillance tools. [...] Threat
bleepingcomputer.webp 2022-06-23 13:01:23 Microsoft aims to make Edge the go-to browser for gaming (lien direct) Microsoft wants to make Edge the go-to browser for gaming, with new features unveiled today, including a new gaming portal and the public release of its Clarity boost upscaling feature when using Xbox Cloud Gaming. [...]
bleepingcomputer.webp 2022-06-23 12:00:46 Lithuania warns of rise in DDoS attacks against government sites (lien direct) The National Cyber Security Center (NKSC) of Lithuania has issued a public warning about a steep increase in distributed denial of service (DDoS) attacks directed against public authorities in the country. [...]
bleepingcomputer.webp 2022-06-23 11:04:57 Malicious Windows \'LNK\' attacks made easy with new Quantum builder (lien direct) Malware researchers have noticed a new tool that helps cybercriminals build malicious .LNK files to deliver payloads for the initial stages of an attack. [...] Malware
bleepingcomputer.webp 2022-06-23 10:04:25 Automotive hose maker Nichirin hit by ransomware attack (lien direct) Nichirin-Flex U.S.A, a subsidiary of the Japanese car and motorcycle hose maker Nichirin, has been hit by a ransomware attack causing the company to take the network offline. [...] Ransomware
bleepingcomputer.webp 2022-06-23 09:00:00 Chinese hackers use ransomware as decoy for cyber espionage (lien direct) Two Chinese hacking groups conducting cyber espionage and stealing intellectual property from Japanese and western companies are deploying ransomware as a decoy to cover up their malicious activities. [...] Ransomware
bleepingcomputer.webp 2022-06-23 08:00:00 New MetaMask phishing campaign uses KYC lures to steal passphrases (lien direct) A new phishing campaign is targeting users on Microsoft 365 while spoofing the popular MetaMask cryptocurrency wallet provider and attempting to steal recovery phrases. [...]
bleepingcomputer.webp 2022-06-23 06:05:37 Conti ransomware hacking spree breaches over 40 orgs in a month (lien direct) The Conti cybercrime syndicate runs one of the most aggressive ransomware operations and has grown highly organized, to the point that affiliates were able to hack more than 40 companies in a little over a month. [...] Ransomware Hack
bleepingcomputer.webp 2022-06-22 18:10:37 NSA shares tips on securing Windows devices with PowerShell (lien direct) The National Security Agency (NSA) and cybersecurity partner agencies issued an advisory today recommending system administrators to use PowerShell to prevent and detect malicious activity on Windows machines. [...]
bleepingcomputer.webp 2022-06-22 14:28:14 Chinese hackers target script kiddies with info-stealer trojan (lien direct) Cybersecurity researchers have discovered a new campaign attributed to the Chinese "Tropic Trooper" hacking group, which employs a novel loader called Nimbda and a new variant of the Yahoyah trojan. [...] APT 23
bleepingcomputer.webp 2022-06-22 13:59:54 Microsoft: Russia stepped up cyberattacks against Ukraine\'s allies (lien direct) Microsoft said today that Russian intelligence agencies have stepped up cyberattacks against governments of countries that have allied themselves with Ukraine after Russia's invasion. [...]
bleepingcomputer.webp 2022-06-22 12:00:00 Privacy-focused Brave Search grew by 5,000% in a year (lien direct) Brave Search, the browser developer's privacy-centric Internet search engine, is celebrating its first anniversary after surpassing 2.5 billion queries and seeing almost 5,000% growth in a year. [...]
bleepingcomputer.webp 2022-06-22 11:00:43 MEGA fixes critical flaws that allowed the decryption of user data (lien direct) MEGA has released a security update to address a set of severe vulnerabilities that could have exposed user data, even if the data had been stored in encrypted form. [...]
bleepingcomputer.webp 2022-06-22 09:00:00 (Déjà vu) June Windows Server 2022 update adds support for WSL2 (lien direct) Microsoft says support for Windows Subsystem for Linux (WSL 2) distros can now be added to any machine running Windows Server 2022 by installing this month's Patch Tuesday updates. [...]
bleepingcomputer.webp 2022-06-22 09:00:00 Microsoft: KB5014678 Windows Server 2022 update adds WSL2 support (lien direct) Microsoft says support for Windows Subsystem for Linux (WSL 2) distros can now be added to any machine running Windows Server 2022 by installing this month's Patch Tuesday updates. [...]
bleepingcomputer.webp 2022-06-22 07:23:46 Microsoft reveals cause behind this week\'s Microsoft 365 outage (lien direct) Microsoft has revealed that this week's Microsoft 365 worldwide outage was caused by an infrastructure power outage that led to traffic management servicing failovers in multiple regions. [...]
bleepingcomputer.webp 2022-06-22 06:20:54 Critical PHP flaw exposes QNAP NAS devices to RCE attacks (lien direct) QNAP has warned customers today that many of its Network Attached Storage (NAS) devices are vulnerable to attacks that would exploit a three-year-old critical PHP vulnerability allowing remote code execution. [...]
bleepingcomputer.webp 2022-06-21 18:43:00 Yodel parcel company confirms cyberattack is disrupting delivery (lien direct) Services for the U.K.-based Yodel delivery service company have been disrupted due to a cyberattack that caused delays in parcel distribution and tracking orders online. [...]
bleepingcomputer.webp 2022-06-21 17:46:17 7-zip now supports Windows \'Mark-of-the-Web\' security feature (lien direct) 7-zip has finally added support for the long-requested 'Mark-of-the-Web' Windows security feature, providing better protection from malicious downloaded files. [...]
bleepingcomputer.webp 2022-06-21 15:34:44 Russian govt hackers hit Ukraine with Cobalt Strike, CredoMap malware (lien direct) The Ukrainian Computer Emergency Response Team (CERT) is warning that Russian hacking groups are exploiting the Follina code execution vulnerability in new phishing campaigns to install the CredoMap malware and Cobalt Strike beacons. [...] Malware Vulnerability
bleepingcomputer.webp 2022-06-21 14:44:06 Adobe Acrobat may block antivirus tools from monitoring PDF files (lien direct) Security researchers found that Adobe Acrobat is trying to block security software from having visibility into the PDF files it opens, creating a security risk for the users. [...] Tool
bleepingcomputer.webp 2022-06-21 12:50:13 Phishing gang behind millions in losses dismantled by police (lien direct) Members of a phishing gang behind millions of euros in losses were arrested today following a law enforcement operation coordinated by the Europol.  [...]
bleepingcomputer.webp 2022-06-21 09:19:33 Massive Cloudflare outage caused by network configuration error (lien direct) Cloudflare says a massive outage that affected more than a dozen of its data centers and hundreds of major online platforms and services today was caused by a change that should have increased network resilience. [...]
bleepingcomputer.webp 2022-06-21 08:08:53 Microsoft 365 outage affects Microsoft Teams and Exchange Online (lien direct) An ongoing outage is affecting multiple Microsoft 365 services, with customers worldwide reporting delays, sign-in failures, and issues accessing their accounts. [...]
bleepingcomputer.webp 2022-06-21 07:46:03 (Déjà vu) Microsoft Exchange servers hacked by new ToddyCat APT gang (lien direct) An advanced persistent threat (APT) group dubbed ToddyCat has been targeting Microsoft Exchange servers throughout Asia and Europe for more than a year, since at least December 2020. [...] Threat
bleepingcomputer.webp 2022-06-21 07:46:03 (Déjà vu) New ToddyCat APT group targets Exchange servers in Asia, Europe (lien direct) An advanced persistent threat (APT) group dubbed ToddyCat has been targeting Microsoft Exchange servers throughout Asia and Europe for more than a year, since at least December 2020. [...] Threat
bleepingcomputer.webp 2022-06-21 07:20:08 Icefall: 56 flaws impact thousands of exposed industrial devices (lien direct) A security report has been published on a set of 56 vulnerabilities that are collectively called Icefall and affect operational technology (OT) equipment used in various critical infrastructure environments. [...]
bleepingcomputer.webp 2022-06-20 17:30:50 Windows emergency update fixes Microsoft 365 issues on Arm devices (lien direct) Microsoft has released an out-of-band (OOB) Windows update to address a known issue that would cause Azure Active Directory and Microsoft 365 sign-in issues on Arm devices after installing the June 2022 Patch Tuesday updates. [...]
bleepingcomputer.webp 2022-06-20 16:35:20 New DFSCoerce NTLM Relay attack allows Windows domain takeover (lien direct) A new Windows NTLM relay attack called DFSCoerce has been discovered that uses MS-DFSNM, Microsoft's Distributed File System, to completely take over a Windows domain. [...]
bleepingcomputer.webp 2022-06-20 14:20:34 Recent Windows Server updates break VPN, RDP, RRAS connections (lien direct) This month's Windows Server updates are causing a wide range of issues for administrators, including VPN and RDP connectivity problems on servers with Routing and Remote Access Service (RRAS) enabled. [...]
bleepingcomputer.webp 2022-06-20 12:57:31 Flagstar Bank discloses data breach impacting 1.5 million customers (lien direct) Flagstar Bank is notifying 1.5 million customers of a data breach where hackers accessed personal data during a December cyberattack. [...] Data Breach
bleepingcomputer.webp 2022-06-20 11:25:52 Windows 10 and Windows 11 downloads blocked in Russia (lien direct) People in Russia can no longer download Windows 10 and Windows 11 ISOs and installation tools from Microsoft, with no reason for the block provided by the company. [...] Tool
bleepingcomputer.webp 2022-06-20 11:02:45 New \'BidenCash\' site sells your stolen credit card for just 15 cents (lien direct) A recently launched carding site called 'BidenCash' is trying to get notoriety by leaking credit card details along with information about their owners. [...]
bleepingcomputer.webp 2022-06-20 10:06:59 Microsoft 365 credentials targeted in new fake voicemail campaign (lien direct) A new phishing campaign has been targeting U.S. organizations in the military, security software, manufacturing supply chain, healthcare and pharmaceutical sectors to steal Microsoft Office 365 and Outlook credentials. [...]
bleepingcomputer.webp 2022-06-19 13:59:10 Google Chrome extensions can be fingerprinted to track you online (lien direct) A researcher has discovered how to use your installed Google Chrome extensions to generate a fingerprint of your device that can be used to track you online. [...] ★★★★★
bleepingcomputer.webp 2022-06-19 10:15:23 Android-wiping BRATA malware is evolving into a persistent threat (lien direct) The threat actors operating the BRATA banking trojan have evolved their tactics and incorporated new information-stealing features into their malware. [...] Malware Threat ★★★
bleepingcomputer.webp 2022-06-18 13:06:03 QNAP NAS devices targeted by surge of eCh0raix ransomware attacks (lien direct) This week a new series of ech0raix ransomware has started targeting vulnerable QNAP Network Attached Storage (NAS) devices according to user reports and sample submissions on the ID-Ransomware platform. [...] Ransomware ★★★★
bleepingcomputer.webp 2022-06-18 11:50:22 (Déjà vu) Chrome browser extension lets you remove specific sites from search results (lien direct) The uBlackList browser extension lets you clean up search results by removing specific sites when searching on Google, DuckDuckGo, Bing, and other search engines. [...]
bleepingcomputer.webp 2022-06-18 11:50:22 (Déjà vu) This browser extension lets you remove specific sites from search results (lien direct) The uBlackList browser extension lets you clean up search results by removing specific sites when searching on Google, DuckDuckGo, Bing, and other search engines. [...] ★★
bleepingcomputer.webp 2022-06-18 11:50:22 Browser extension lets you remove specific sites from search results (lien direct) The uBlackList browser extension lets you clean up search results by removing specific sites when searching on Google, DuckDuckGo, Bing, and other search engines. [...]
bleepingcomputer.webp 2022-06-18 10:06:03 (Déjà vu) New phishing attack infects devices with Cobalt Strike (lien direct) Security researchers have noticed a new malicious spam campaign that delivers the 'Matanbuchus' malware to drop Cobalt Strike beacons on compromised machines. [...] Spam Malware ★★★
bleepingcomputer.webp 2022-06-18 10:06:03 Wave of \'Matanbuchus\' spam is infecting devices with Cobalt Strike (lien direct) Security researchers have noticed a new malicious spam campaign that delivers the 'Matanbuchus' malware to drop Cobalt Strike beacons on compromised machines. [...] Spam Malware
bleepingcomputer.webp 2022-06-17 17:11:05 The Week in Ransomware - June 17th 2022 - Have I Been Ransomed? (lien direct) Ransomware operations are constantly evolving their tactics to pressure victims to pay. For example, this week, we saw a new extortion tactic come into play with the creation of dedicated websites to extort victims with searchable data. [...] Ransomware
bleepingcomputer.webp 2022-06-17 15:19:36 June Windows updates break Microsoft 365 sign-ins on Arm devices (lien direct) Microsoft is investigating a new known issue causing Azure Active Directory and Microsoft 365 sign-in issues on Arm devices after deploying the June 2022 Windows updates. [...]
Last update at: 2024-06-30 09:07:39
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter