What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2022-06-10 18:18:21 The Week in Ransomware - June 10th 2022 - Targeting Linux (lien direct) It has been relatively quiet this week with many companies and researchers at the RSA conference. However, we still had some interesting ransomware reports released this week. [...] Ransomware
bleepingcomputer.webp 2022-06-10 15:15:17 New PACMAN hardware attack targets Macs with Apple M1 CPUs (lien direct) A new hardware attack targeting Pointer Authentication in Apple M1 CPUs with speculative execution enables attackers to gain arbitrary code execution on Mac systems. [...]
bleepingcomputer.webp 2022-06-10 14:06:32 Iranian hackers target energy sector with new DNS backdoor (lien direct) The Iranian Lycaeum APT hacking group uses a new .NET-based DNS backdoor to conduct attacks on companies in the energy and telecommunication sectors. [...]
bleepingcomputer.webp 2022-06-10 11:29:46 Hackers exploit recently patched Confluence bug for cryptomining (lien direct) A cryptomining hacking group has been observed exploiting the recently disclosed remote code execution flaw in Atlassian Confluence servers to install miners on vulnerable servers. [...]
bleepingcomputer.webp 2022-06-09 17:43:34 Microsoft starts rolling out Windows 11 File Explorer tabs (lien direct) Microsoft is finally rolling out the new File Explorer tabbed interface with the release of Windows 11 Insider Preview Build 25136 to the Dev Channel. [...]
bleepingcomputer.webp 2022-06-09 15:29:09 (Déjà vu) Roblox Game Pass store used to sell ransomware decryptor (lien direct) A new ransomware is taking the unusual approach of selling its decryptor on the Roblox gaming platform using the service's in-game Robux currency. [...] Ransomware
bleepingcomputer.webp 2022-06-09 14:09:24 New Notepad, Media Player updates out for Windows 11 Insiders (lien direct) Microsoft has announced that the Windows 11 Notepad and Media Player applications are getting some new updates for Windows Insiders. [...]
bleepingcomputer.webp 2022-06-09 12:35:04 Microsoft Defender now isolates hacked, unmanaged Windows devices (lien direct) Microsoft has announced a new feature for Microsoft Defender for Endpoint (MDE) to help organizations prevent attackers and malware from using compromised unmanaged devices to move laterally through the network. [...] Malware
bleepingcomputer.webp 2022-06-09 11:43:51 Vice Society ransomware claims attack on Italian city of Palermo (lien direct) The Vice Society ransomware group has claimed responsibility for the recent cyber attack on the city of Palermo in Italy, which has caused a large-scale service outage. [...] Ransomware
bleepingcomputer.webp 2022-06-09 08:30:00 (Déjà vu) Dark web sites selling alleged Western weapons sent to Ukraine (lien direct) Several weapon marketplaces on the dark web have listed military-grade firearms allegedly coming from Western countries that sent them to support the Ukrainian army in its fight against the Russian invaders. [...]
bleepingcomputer.webp 2022-06-09 08:30:00 Dark web sites selling Western weapons allegedly sent to Ukraine (lien direct) Several weapon marketplaces on the dark web have listed military-grade firearms allegedly coming from Western countries that sent them to support the Ukrainian army in its fight against the Russian invaders. [...]
bleepingcomputer.webp 2022-06-09 08:00:24 New Symbiote malware infects all running processes on Linux systems (lien direct) Threat analysts have discovered a new malware targeting Linux systems that operates as a symbiote in the host, blending perfectly with running processes and network traffic to steal account credentials and give its operators backdoor access. [...] Malware Threat ★★
bleepingcomputer.webp 2022-06-09 07:00:00 Chinese hacking group Aoqin Dragon quietly spied orgs for a decade (lien direct) A previously unknown Chinese-speaking threat actor has been uncovered by threat analysts SentinelLabs who were able to link it to malicious activity going as far back as 2013. [...] Threat
bleepingcomputer.webp 2022-06-08 17:26:23 Kali Linux team to stream free penetration testing course on Twitch (lien direct) Offensive Security, the creators of Kali Linux, announced today that they would be offering free access to their live-streamed 'Penetration Testing with Kali Linux (PEN-200/PWK)' training course later this month. [...]
bleepingcomputer.webp 2022-06-08 14:54:04 Massive Facebook Messenger phishing operation generates millions (lien direct) Researchers have uncovered a large-scale phishing operation that abused Facebook and Messenger to lure millions of users to phishing pages, tricking them into entering their account credentials and seeing advertisements. [...]
bleepingcomputer.webp 2022-06-08 14:22:49 Linux botnets now exploit critical Atlassian Confluence bug (lien direct) Several botnets are now using exploits targeting a critical remote code execution (RCE) vulnerability to infect Linux servers running unpatched Atlassian Confluence Server and Data Center installs. [...] Vulnerability
bleepingcomputer.webp 2022-06-08 12:20:26 Emotet malware now steals credit cards from Google Chrome users (lien direct) The Emotet botnet is now attempting to infect potential victims with a credit card stealer module designed to harvest credit card information stored in Google Chrome user profiles. [...] Malware
bleepingcomputer.webp 2022-06-08 10:55:57 Cuba ransomware returns to extorting victims with updated encryptor (lien direct) The Cuba ransomware operation has returned to regular operations with a new version of its malware found used in recent attacks. [...] Ransomware Malware
bleepingcomputer.webp 2022-06-08 09:52:37 Poisoned CCleaner search results spread information-stealing malware (lien direct) Malware that steals your passwords, credit cards, and crypto wallets is being promoted through search results for a pirated copy of the CCleaner Pro Windows optimization program. [...] Malware CCleaner CCleaner
bleepingcomputer.webp 2022-06-07 22:05:10 Surfshark, ExpressVPN pull out of India over data retention laws (lien direct) Surfshark announced today they are shutting down its VPN (virtual private network) services in India in response to the new requirements in the country that demand all providers to keep customer logs for 180 days. [...]
bleepingcomputer.webp 2022-06-07 19:58:35 Telegram to soon launch its premium plan at $4.99 per month (lien direct) In addition to official advertisements in the messaging app, Telegram is also bringing a new premium subscription to the messaging app. [...]
bleepingcomputer.webp 2022-06-07 19:47:45 US seizes SSNDOB market for selling personal info of 24 million people (lien direct) SSNDOB, an online marketplace that sold the names, social security numbers, and dates of birth of approximately 24 million US people, has been taken offline following an international law enforcement operation. [...]
bleepingcomputer.webp 2022-06-07 18:43:21 US: Chinese govt hackers breached telcos to snoop on network traffic (lien direct) Several US federal agencies today revealed that Chinese-backed threat actors have targeted and compromised major telecommunications companies and network service providers to steal credentials and harvest data. [...] Threat
bleepingcomputer.webp 2022-06-07 18:24:11 New SVCReady malware loads from Word doc properties (lien direct) A previously unknown malware loader named SVCReady has been discovered in phishing attacks, featuring an unusual way of loading the malware from Word documents onto compromised machines. [...] Malware
bleepingcomputer.webp 2022-06-07 18:03:35 Qbot malware now uses Windows MSDT zero-day in phishing attacks (lien direct) A critical Windows zero-day vulnerability, known as Follina and still waiting for an official fix from Microsoft, is now being actively exploited in ongoing phishing attacks to infect recipients with Qbot malware. [...] Malware
bleepingcomputer.webp 2022-06-07 15:06:36 Linux version of Black Basta ransomware targets VMware ESXi servers (lien direct) Black Basta is the latest ransomware gang to add support for encrypting VMware ESXi virtual machines running on enterprise Linux servers. [...] Ransomware
bleepingcomputer.webp 2022-06-07 13:59:11 Windows 11 22H2 closer to release, lands in the Release channel (lien direct) Microsoft has moved Windows 11, version 22H2, to the Windows Insider Release channel, indicating that it is in its final round of testing before it's likely released this fall. [...]
bleepingcomputer.webp 2022-06-07 12:59:01 (Déjà vu) New \'DogWalk\' Windows zero-day bug gets free unofficial patches (lien direct) Free unofficial patches for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT) have been released today through the 0patch platform.  [...] Tool Vulnerability
bleepingcomputer.webp 2022-06-07 12:59:01 Two-year-old Windows DIAGCAB zero-day gets unofficial patches (lien direct) Free unofficial patches for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT) have been released today through the 0patch platform.  [...] Tool Vulnerability
bleepingcomputer.webp 2022-06-07 12:27:24 Online gun shops in the US hacked to steal credit cards (lien direct) Rainier Arms and Numrich Gun Parts, two American gun shops that operate e-commerce sites on rainierarms.com and gunpartscorp.com, have disclosed data breach incidents resulting from card skimmer infections on their sites. [...] Data Breach
bleepingcomputer.webp 2022-06-07 10:53:17 Shields Health Care Group data breach affects 2 million patients (lien direct) Shields Health Care Group (Shields) suffered a data breach that exposed the data of approximately 2,000,000 people in the United States after hackers breached their network and stole data. [...] Data Breach
bleepingcomputer.webp 2022-06-07 10:01:02 Why Netflix isn\'t the Only One Bummed About Password Sharing (lien direct) Carnegie Mellen found that as much as 28% of end-users willingly share passwords with others, and a Specops study found that of those who share passwords 21% of people don't know who else their password has been shared with. That's a lot of sharing going on. [...]
bleepingcomputer.webp 2022-06-07 09:14:02 Android June 2022 updates bring fix for critical RCE vulnerability (lien direct) Google has released the June 2022 security updates for Android devices running OS versions 10, 11, and 12, fixing 41 vulnerabilities, five rated critical. [...] Vulnerability
bleepingcomputer.webp 2022-06-06 17:01:20 QBot now pushes Black Basta ransomware in bot-powered attacks (lien direct) The Black Basta ransomware gang has partnered with the QBot malware operation to gain spread laterally through hacked corporate environments. [...] Ransomware Malware
bleepingcomputer.webp 2022-06-06 15:54:02 Mandiant: “No evidence” we were hacked by LockBit ransomware (lien direct) American cybersecurity firm Mandiant is investigating LockBit ransomware gang's claims that they hacked the company's network and stole data. [...] Ransomware
bleepingcomputer.webp 2022-06-06 14:25:45 Microsoft bug banned Rewards accounts when redeeming points (lien direct) Microsoft has fixed a bug where the Microsoft Rewards accounts of customers who redeemed points would get suspended without warning. [...]
bleepingcomputer.webp 2022-06-06 12:56:10 Ransomware gangs now give victims time to save their reputation (lien direct) Threat analysts have observed an unusual trend in ransomware group tactics, reporting that initial phases of victim extortion are becoming less open to the public as the actors tend to use hidden or anonymous entries. [...] Ransomware Threat
bleepingcomputer.webp 2022-06-06 12:09:50 Windows zero-day exploited in US local govt phishing attacks (lien direct) European governments and US local governments were the targets of a phishing campaign using malicious Rich Text Format (RTF) documents designed to exploit a critical Windows zero-day vulnerability known as Follina. [...] Vulnerability
bleepingcomputer.webp 2022-06-06 10:13:32 Italian city of Palermo shuts down all systems to fend off cyberattack (lien direct) The municipality of Palermo in Southern Italy suffered a cyberattack on Friday, which appears to have had a massive impact on a broad range of operations and services to both citizens and visiting tourists. [...]
bleepingcomputer.webp 2022-06-05 12:41:19 Exploit released for Atlassian Confluence RCE bug, patch now (lien direct) Proof-of-concept exploits for the actively exploited critical CVE-2022-26134 vulnerability impacting Atlassian Confluence and Data Center servers have been widely released this weekend. [...] Vulnerability
bleepingcomputer.webp 2022-06-05 11:06:01 Evasive phishing mixes reverse tunnels and URL shortening services (lien direct) Security researchers are seeing an uptick in the use of reverse tunnel services along with URL shorteners​​​​​​​ for large-scale phishing campaigns, making the malicious activity more difficult to stop. [...]
bleepingcomputer.webp 2022-06-05 10:00:00 Microsoft: Windows Autopatch now available for public preview (lien direct) Microsoft has announced this week that Windows Autopatch, a service to automatically keep Windows and Microsoft 365 software up to date in enterprise environments, has now reached public preview. [...]
bleepingcomputer.webp 2022-06-04 15:23:45 Bored Ape Yacht Club, Otherside NFTs stolen in Discord server hack (lien direct) Hackers reportedly stole over $257,000 in Ethereum and thirty-two NFTs after the Yuga Lab's Bored Ape Yacht Club and Otherside Metaverse Discord servers were compromised to post a phishing scam. [...] Hack
bleepingcomputer.webp 2022-06-04 13:53:54 Windows 11 \'Restore Apps\' feature will make it easier to set up new PCs (lien direct) Microsoft is working on a new 'Restore Apps' feature for Windows 11 that will allow users to quickly reinstall all of their previously installed apps from the Microsoft Store on a new or freshly installed PC. [...]
bleepingcomputer.webp 2022-06-04 11:05:10 Apple blocked 1.6 millions apps from defrauding users in 2021 (lien direct) Apple said this week that it blocked more than 343,000 iOS apps were blocked by the App Store App Review team for privacy violations last year, while another 157,000 were rejected for attempting to mislead or spamming iOS users. [...] Guideline
bleepingcomputer.webp 2022-06-04 10:08:04 SMSFactory Android malware sneakily subscribes to premium services (lien direct) Security researchers are warning of an Android malware named SMSFactory that adds unwanted costs to the phone bill by subscribing victims to premium services. [...] Malware
bleepingcomputer.webp 2022-06-03 16:41:26 The Week in Ransomware - June 3rd 2022 - Evading sanctions (lien direct) Ransomware gangs continue to evolve their operations as victims refuse to pay ransoms due to sanctions or other reasons. [...] Ransomware
bleepingcomputer.webp 2022-06-03 15:30:50 Novartis says no sensitive data was compromised in cyberattack (lien direct) Pharmaceutical giant Novartis says no sensitive data was compromised in a recent cyberattack by the Industrial Spy data-extortion gang. [...]
bleepingcomputer.webp 2022-06-03 13:50:25 WatchDog hacking group launches new Docker cryptojacking campaign (lien direct) ​The WatchDog hacking group is conducting a new cryptojacking campaign with advanced techniques for intrusion, worm-like propagation, and evasion of security software. [...]
bleepingcomputer.webp 2022-06-03 13:47:53 Atlassian fixes Confluence zero-day widely exploited in attacks (lien direct) Atlassian has released security updates to address a critical zero-day vulnerability in Confluence Server and Data Center actively exploited in the wild to backdoor Internet-exposed servers. [...] Vulnerability
Last update at: 2024-06-30 09:07:39
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter