What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2022-08-17 18:35:26 Apple security updates fix 2 zero-days used to hack iPhones, Macs (lien direct) Apple has released emergency security updates today to fix two zero-day vulnerabilities previously exploited by attackers to hack iPhones, iPads, or Macs. [...] Hack
bleepingcomputer.webp 2022-08-17 17:28:33 BlackByte ransomware gang is back with new extortion tactics (lien direct) The BlackByte ransomware is back with version 2.0 of their operation, including a new data leak site utilizing new extortion techniques borrowed from LockBit. [...] Ransomware
bleepingcomputer.webp 2022-08-17 13:01:42 North Korean hackers use signed macOS malware to target IT job seekers (lien direct) North Korean hackers from the Lazarus group have been using a signed malicious executable for macOS to impersonate Coinbase and lure in employees in the financial technology sector. [...] Malware Medical APT 38
bleepingcomputer.webp 2022-08-17 12:11:18 (Déjà vu) Malicious PyPi packages turn Discord into password-stealing malware (lien direct) A dozen malicious PyPi packages have been discovered installing malware that modifies the Discord client to become an information-sealing backdoor and stealing data from web browsers and Roblox. [...] Malware
bleepingcomputer.webp 2022-08-17 12:11:18 A dozen PyPI packages turn Discord into an info-stealing backdoor (lien direct) A dozen malicious PyPi packages have been discovered installing malware that modifies the Discord client to become an information-sealing backdoor and stealing data from web browsers and Roblox. [...] Malware
bleepingcomputer.webp 2022-08-17 10:00:00 Malware devs already bypassed Android 13\'s new security feature (lien direct) Android malware developers are already adjusting their tactics to bypass a new 'Restricted settings' security feature introduced by Google in the newly released Android 13. [...] Malware
bleepingcomputer.webp 2022-08-16 12:46:53 New MailChimp breach exposed DigitalOcean customer email addresses (lien direct) DigitalOcean is warning customers that a recent MailChimp security breach exposed the email addresses of some customers, with a small number receiving unauthorized password resets. [...] APT 32
bleepingcomputer.webp 2022-08-16 10:02:01 The Benefits of Making Password Strength More Transparent (lien direct) Google is in the process of developing a password strength indicator for its Chrome browser. The good news is that there is an easy way of starting users down the road to using strong passwords even before the new version of Chrome is released. [...]
bleepingcomputer.webp 2022-08-16 05:05:03 (Déjà vu) Hackers attack UK water supplier but extort wrong company (lien direct) South Staffordshire Water, a company supplying 330 million liters of drinking water to 1.6 consumers daily, has issued a statement confirming IT disruption from a cyberattack. [...]
bleepingcomputer.webp 2022-08-16 05:05:03 (Déjà vu) Hackers attack UK water supplier but extort wrong victim (lien direct) South Staffordshire Water, a company supplying 330 million liters of drinking water to 1.6 consumers daily, has issued a statement confirming IT disruption from a cyberattack. [...]
bleepingcomputer.webp 2022-08-16 05:05:03 Hackers attack UK water supplier with 1.6 million customers (lien direct) South Staffordshire Water, a company supplying 330 million liters of drinking water to 1.6 consumers daily, has issued a statement confirming IT disruption from a cyberattack. [...]
bleepingcomputer.webp 2022-08-15 20:06:24 Argentina\'s Judiciary of Córdoba hit by PLAY ransomware attack (lien direct) Argentina's Judiciary of Córdoba has shut down its IT systems after suffering a ransomware attack, reportedly at the hands of the new 'Play' ransomware operation. [...] Ransomware
bleepingcomputer.webp 2022-08-15 18:03:24 Malicious PyPi packages aim DDoS attacks at Counter-Strike servers (lien direct) A dozen malicious Python packages were uploaded to the PyPi repository this weekend in a typosquatting attack that performs DDoS attacks on a Counter-Strike 1.6 server. [...]
bleepingcomputer.webp 2022-08-15 17:46:24 Twilio hack exposed Signal phone numbers of 1,900 users (lien direct) Phone numbers of close to 1,900 Signal users were exposed in the data breach Twilio cloud communications company suffered at the beginning of the month. [...] Data Breach Hack
bleepingcomputer.webp 2022-08-14 10:12:24 Over 9,000 VNC servers exposed online without a password (lien direct) Researchers have discovered at least 9,000 exposed VNC (virtual network computing) endpoints that can be accessed and used without authentication, allowing threat actors easy access to internal networks. [...] Threat ★★
bleepingcomputer.webp 2022-08-13 11:08:16 Google fined $60 million over Android location data collection (lien direct) The Australian Competition and Consumer Commission (ACCC) announced that Google was fined $60 million for misleading Australian Android users regarding the collection and use of their location data for almost two years, between January 2017 and December 2018. [...] Guideline ★★★★
bleepingcomputer.webp 2022-08-13 10:12:06 SOVA malware adds ransomware feature to encrypt Android devices (lien direct) The SOVA Android banking trojan continues to evolve with new features, code improvements, and the addition of a new ransomware feature that encrypts files on mobile devices. [...] Ransomware Malware ★★★
bleepingcomputer.webp 2022-08-12 16:45:00 Chinese hackers backdoor chat app with new Linux, macOS malware (lien direct) Versions of a cross-platform instant messenger application focused on the Chinese market known as 'MiMi' have been trojanized to deliver a new backdoor (dubbed rshell) that can be used to steal data from Linux and macOS systems. [...] Malware ★★★★
bleepingcomputer.webp 2022-08-12 13:44:23 Twilio: 125 customers affected by data breach, no passwords stolen (lien direct) Cloud communications giant Twilio, the owner of the highly popular two-factor authentication (2FA) provider Authy, says that it has so far identified 125 customers who had their data accessed during a security breach discovered last week. [...]
bleepingcomputer.webp 2022-08-11 15:32:34 Zimbra auth bypass bug exploited to breach over 1,000 servers (lien direct) An authentication bypass Zimbra security vulnerability is being exploited to compromise Zimbra Collaboration Suite (ZCS) email servers worldwide. [...] Vulnerability
bleepingcomputer.webp 2022-08-11 12:18:40 UK NHS service recovery may take a month after MSP ransomware attack (lien direct) Managed service provider (MSP) Advanced confirmed that a ransomware attack on its systems caused the disruption of emergency services (111) from the United Kingdom's National Health Service (NHS). [...] Ransomware
bleepingcomputer.webp 2022-08-10 18:21:40 7-Eleven Denmark confirms ransomware attack behind store closures (lien direct) 7-Eleven Denmark has confirmed that a ransomware attack was behind the closure of 175 stores in the country on Monday. [...] Ransomware
bleepingcomputer.webp 2022-08-10 14:04:44 Hacker uses new RAT malware in Cuba Ransomware attacks (lien direct) A member of the Cuba ransomware operation is employing previously unseen tactics, techniques, and procedures (TTPs), including a novel RAT (remote access trojan) and a new local privilege escalation tool. [...] Ransomware Malware ★★★★★
bleepingcomputer.webp 2022-08-10 12:50:17 Phishing attack abuses Microsoft Azure, Google Sites to steal crypto (lien direct) A new large-scale phishing campaign targeting Coinbase, MetaMask, Kraken, and Gemini users is abusing Google Sites and Microsoft Azure Web App to create fraudulent sites. [...]
bleepingcomputer.webp 2022-08-09 13:28:10 Cloudflare employees also hit by hackers behind Twilio breach (lien direct) Cloudflare says some of its employees' credentials were also stolen in an SMS phishing attack very similar to the one that led to Twilio's network being breached last week. [...]
bleepingcomputer.webp 2022-08-09 11:00:05 Maui ransomware operation linked to North Korean \'Andariel\' hackers (lien direct) The Maui ransomware operation has been linked to the North Korean state-sponsored hacking group 'Andariel,' known for using malicious cyber activities to generate revenue and causing discord in South Korea. [...] Ransomware
bleepingcomputer.webp 2022-08-09 10:02:04 Hackers install Dracarys Android malware using modified Signal app (lien direct) Researchers have discovered more details on the newly discovered Android spyware 'Dracarys,' used by the Bitter APT group in cyberespionage operations targeting users from New Zealand, India, Pakistan, and the United Kingdom. [...] Malware
bleepingcomputer.webp 2022-08-08 14:17:51 Email marketing firm hacked to steal crypto-focused mailing lists (lien direct) Email marketing firm Klaviyo disclosed a data breach after threat actors gained access to internal systems and downloaded marketing lists for cryptocurrency-related customers. [...] Data Breach Threat
bleepingcomputer.webp 2022-08-08 10:37:06 Twilio discloses data breach after SMS phishing attack on employees (lien direct) Cloud communications company Twilio says some of its customers' data was accessed by attackers who breached internal systems after stealing employee credentials in an SMS phishing attack. [...] Data Breach
bleepingcomputer.webp 2022-08-08 09:36:53 Chinese hackers use new Windows malware to backdoor govt, defense orgs (lien direct) An extensive series of attacks detected in January used new Windows malware to backdoor government entities and organizations in the defense industry from several countries in Eastern Europe. [...] Malware
bleepingcomputer.webp 2022-08-05 17:35:24 The Week in Ransomware - August 5th 2022 - A look at cyber insurance (lien direct) For the most part, it has been a quiet week on the ransomware front, with a few new reports, product developments, and attacks revealed. [...] Ransomware
bleepingcomputer.webp 2022-08-05 13:44:59 Slack resets passwords after exposing hashes in invitation links (lien direct) Slack notified roughly 0.5% of its users that it reset their passwords after fixing a bug exposing salted password hashes when creating or revoking shared invitation links for workspaces. [...]
bleepingcomputer.webp 2022-08-05 12:00:00 Twitter confirms zero-day used to expose data of 5.4 million accounts (lien direct) Twitter has confirmed a recent data breach was caused by a now-patched zero-day vulnerability used to link email addresses and phone numbers to users' accounts, allowing a threat actor to compile a list of 5.4 million user account profiles. [...] Data Breach Vulnerability Threat
bleepingcomputer.webp 2022-08-05 10:40:33 Facebook finds new Android malware used by APT hackers (lien direct) Meta (Facebook) has released its Q2 2022 adversarial threat report, and among the highlights is the discovery of two cyber-espionage clusters connected to hacker groups known as 'Bitter APT' and APT36 (aka 'Transparent Tribe') using new Android malware. [...] Malware Threat APT 36
bleepingcomputer.webp 2022-08-04 12:22:22 New Linux malware brute-forces SSH servers to breach networks (lien direct) A new botnet called 'RapperBot' has emerged in the wild since mid-June 2022, focusing on brute-forcing its way into Linux SSH servers and then establishing persistence. [...] Malware
bleepingcomputer.webp 2022-08-04 11:55:29 Cybersecurity agencies reveal last year\'s top malware strains (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) released a list of the topmost detected malware strains last year in a joint advisory with the Australian Cyber Security Centre (ACSC). [...] Malware
bleepingcomputer.webp 2022-08-03 18:35:14 Russian organizations attacked with new Woody RAT malware (lien direct) Unknown attackers target Russian entities with newly discovered malware that allows them to control and steal information from compromised devices remotely. [...] Malware
bleepingcomputer.webp 2022-08-03 17:43:59 Cloned Atomic Wallet website is pushing Mars Stealer malware (lien direct) A fake website impersonating the official portal for the Atomic wallet, a popular decentralized wallet that also operates as a cryptocurrency exchange portal, is, in reality, distributing copies of the Mars Stealer information-stealing malware. [...] Malware
bleepingcomputer.webp 2022-08-03 16:50:05 Spanish research agency still recovering after ransomware attack (lien direct) The Spanish National Research Council (CSIC) last month was hit by a ransomware attack that is now attributed to Russian hackers. [...] Ransomware
bleepingcomputer.webp 2022-08-03 16:35:51 Windows 11 Smart App Control blocks files used to push malware (lien direct) Smart App Control, a Windows 11 security feature that blocks threats at the process level, now comes with support for blocking several new file types threat actors have recently adopted to infect targets with malware in phishing attacks. [...] Malware Threat
bleepingcomputer.webp 2022-08-03 11:51:05 Ukraine takes down 1,000,000 bots used for disinformation (lien direct) The Ukrainian cyber police (SSU) has shut down a massive bot farm of 1,000,000 bots used to spread disinformation on social networks. [...]
bleepingcomputer.webp 2022-08-03 10:04:08 Minimizing the security risks of Single Sign On implementations (lien direct) While the use of Single Sign On resulted in some organizations adopting stronger password policies, it also created additional security risks. Learn what these risks are and how you can make SSO more secure. [...]
bleepingcomputer.webp 2022-08-03 07:26:27 Thousands of Solana wallets drained in attack using unknown exploit (lien direct) An overnight attack on the Solana blockchain platform drained thousands of software wallets of cryptocurrency worth millions of U.S. dollars. [...]
bleepingcomputer.webp 2022-08-03 05:11:19 35,000 code repos not hacked-but clones flood GitHub to serve malware (lien direct) Thousands of GitHub repositories were forked (cloned) and altered to include malware, a software engineer discovered. [...] Malware ★★★★
bleepingcomputer.webp 2022-08-02 16:01:04 Chinese hackers use new Cobalt Strike-like attack framework (lien direct) Researchers have observed a new post-exploitation attack framework used in the wild, named Manjusaka, which can be deployed as an alternative to the widely abused Cobalt Strike toolset or parallel to it for redundancy. [...] ★★
bleepingcomputer.webp 2022-08-02 15:13:40 Microsoft Defender now better at blocking ransomware on Windows 11 (lien direct) Microsoft has released new Windows 11 builds to the Beta Channel with improved Microsoft Defender for Endpoint ransomware attack blocking capabilities. [...] Ransomware
bleepingcomputer.webp 2022-08-02 13:38:57 Semiconductor manufacturer Semikron hit by LV ransomware attack (lien direct) German power electronics manufacturer Semikron has disclosed that it was hit by a ransomware attack that partially encrypted the company's network. [...] Ransomware
bleepingcomputer.webp 2022-08-02 12:00:00 Wolf in sheep\'s clothing: how malware tricks users and antivirus (lien direct) One of the primary methods used by malware distributors to infect devices is by deceiving people into downloading and running malicious files, and to achieve this deception, malware authors are using a variety of tricks. [...] Malware ★★★★★
bleepingcomputer.webp 2022-08-02 09:00:00 Microsoft announces new external attack surface audit tool (lien direct) Microsoft has announced a new security product allowing security teams to spot Internet-exposed resources in their organization's environment that attackers could use to breach their networks. [...] Tool
bleepingcomputer.webp 2022-08-01 18:33:54 Over 3,200 apps leak Twitter API keys, some allowing account hijacks (lien direct) Cybersecurity researchers have uncovered a set of 3,207 mobile apps that are exposing Twitter API keys to the public, potentially enabling a threat actor to take over users' Twitter accounts that are associated with the app. [...] Threat
Last update at: 2024-06-02 16:08:17
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter