What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2022-06-15 10:26:26 Interpol seizes $50 million, arrests 2000 social engineers (lien direct) An international law enforcement operation, codenamed 'First Light 2022,' has seized 50 million dollars and arrested thousands of people involved in social engineering scams worldwide. [...]
bleepingcomputer.webp 2022-06-15 10:01:02 InQuest Labs: Man + Machine vs Business Email Compromise (BEC) (lien direct) Attackers only have to be right once while defenders need to be right 100% of the time. To help combat this asymmetric disadvantage, InQuest provides an open research portal that combines crowdsourced efforts with machine learning to combat the likes of Bumblebee and other BEC related threats. [...]
bleepingcomputer.webp 2022-06-15 09:00:00 New peer-to-peer botnet infects Linux servers with cryptominers (lien direct) A new peer-to-peer botnet named Panchan appeared in the wild around March 2022, targeting Linux servers in the education sector to mine cryptocurrency. [...]
bleepingcomputer.webp 2022-06-15 08:34:14 Microsoft: June Windows Server updates may cause backup issues (lien direct) Microsoft says that some applications might fail to backup data using Volume Shadow Copy Service (VSS) after applying the June 2022 Patch Tuesday Windows updates. [...]
bleepingcomputer.webp 2022-06-15 03:21:23 Thousands of GitHub, AWS, Docker tokens exposed in Travis CI logs (lien direct) For a second time in less than a year, the Travis CI platform for software development and testing has exposed user data containing authentication tokens that could give access to developers' accounts on GitHub, Amazon Web Services, and Docker Hub. [...]
bleepingcomputer.webp 2022-06-14 19:03:26 Ransomware gang creates site for employees to search for their stolen data (lien direct) The ALPHV ransomware gang, aka BlackCat, has brought extortion to a new level by creating a dedicated website that allows the customers and employees of their victim to check if their data was stolen in an attack [...] Ransomware
bleepingcomputer.webp 2022-06-14 15:55:20 (Déjà vu) New Hertzbleed side-channel attack affects Intel, AMD CPUs (lien direct) A new side-channel attack known as Hertzbleed allows remote attackers to steal full cryptographic keys by observing variations in CPU frequency enabled by dynamic voltage and frequency scaling (DVFS). [...]
bleepingcomputer.webp 2022-06-14 15:55:20 New Hertzbleed side-channel attack affects Intel, AMD systems (lien direct) A new side-channel attack known as Hertzbleed allows remote attackers to steal full cryptographic keys by observing variations in CPU frequency enabled by dynamic voltage and frequency scaling (DVFS). [...]
bleepingcomputer.webp 2022-06-14 15:36:10 Android malware on the Google Play Store gets 2 million downloads (lien direct) Cybersecurity researchers have discovered adware and information-stealing malware on the Google Play Store last month, with at least five still available and having amassed over two million downloads. [...] Malware
bleepingcomputer.webp 2022-06-14 14:18:12 Windows 11 KB5014697 update adds Spotlight for Desktop, fixes 33 bugs (lien direct) Microsoft has released the Windows 11 KB5014697 cumulative update with security updates, improvements, and the new Spotlight for Desktop feature that automatically changes your desktop background. [...]
bleepingcomputer.webp 2022-06-14 14:02:28 Windows 10 KB5014699 and KB5014692 updates released (lien direct) Microsoft has released Windows 10 KB5014699 and KB5014692 cumulative updates for versions 21H2, version 21H1, version 20H2, and 1809 to fix security vulnerabilities and resolve bugs [...]
bleepingcomputer.webp 2022-06-14 14:00:06 Microsoft patches actively exploited Follina Windows zero-day (lien direct) Microsoft has released security updates with the June 2022 cumulative Windows Updates to address a critical Windows zero-day vulnerability known as Follina and actively exploited in ongoing attacks. [...] Vulnerability
bleepingcomputer.webp 2022-06-14 13:45:44 Microsoft June 2022 Patch Tuesday fixes 1 zero-day, 55 flaws (lien direct) Today is Microsoft's June 2022 Patch Tuesday, and with it comes fixes for 55 vulnerabilities, including fixes for the Windows MSDT 'Follina' zero-day vulnerability and new Intel MMIO flaws. [...] Vulnerability
bleepingcomputer.webp 2022-06-14 11:40:29 Owner of \'DownThem\' DDoS service gets 2 years in prison (lien direct) Matthew Gatrel, 33, a citizen of Illinois, has been sentenced to two years in prison for operating platforms offering DDoS (distributed denial of service) services to subscribers. [...]
bleepingcomputer.webp 2022-06-14 11:04:18 Firefox now blocks cross-site tracking by default for all users (lien direct) Mozilla says that starting today, all Firefox users will now be protected by default against cross-site tracking while browsing the Internet. [...]
bleepingcomputer.webp 2022-06-14 10:31:34 Cloudflare mitigates record-breaking HTTPS DDoS attack (lien direct) Internet infrastructure firm Cloudflare said today that it mitigated a 26 million request per second distributed denial-of-service (DDoS) attack, the largest HTTPS DDoS attack detected to date. [...]
bleepingcomputer.webp 2022-06-13 18:54:20 Kaiser Permanente data breach exposes health data of 69K people (lien direct) Kaiser Permanente, one of America's leading not-for-profit health plans and health care providers, has recently disclosed a data breach that exposed the health information of more than 69,000 individuals. [...] Data Breach Guideline
bleepingcomputer.webp 2022-06-13 17:56:20 Gallium hackers backdoor finance, govt orgs using new PingPull malware (lien direct) The Gallium state-sponsored hacking group has been spotted using a new 'PingPull' remote access trojan against financial institutions and government entities in Europe, Southeast Asia, and Africa. [...] Malware
bleepingcomputer.webp 2022-06-13 17:12:27 Internet Explorer (almost) breathes its final byte on Wednesday (lien direct) Microsoft will finally end support for Internet Explorer on multiple Windows versions on Wednesday, June 15, almost 27 years after its launch on August 24, 1995. [...]
bleepingcomputer.webp 2022-06-13 15:32:59 Hackers clone Coinbase, MetaMask mobile wallets to steal your crypto (lien direct) Security researchers have uncovered a large-scale malicious operation that uses trojanized mobile cryptocurrency wallet applications for Coinbase, MetaMask, TokenPocket, and imToken services. [...]
bleepingcomputer.webp 2022-06-13 14:15:20 Metasploit 6.2.0 improves credential theft, SMB support features, more (lien direct) ​Metasploit 6.2.0 has been released with 138 new modules, 148 new improvements/features, and 156 bug fixes since version 6.1.0 was released in August 2021. [...]
bleepingcomputer.webp 2022-06-13 13:14:14 Microsoft: Exchange servers hacked to deploy BlackCat ransomware (lien direct) Microsoft says BlackCat ransomware affiliates are now attacking Microsoft Exchange servers using exploits targeting unpatched vulnerabilities. [...] Ransomware
bleepingcomputer.webp 2022-06-13 11:13:00 New Syslogk Linux rootkit uses magic packets to trigger backdoor (lien direct) A new rootkit malware named 'Syslogk' has been spotted in the wild, and it features advanced process and file hiding techniques that make detection highly unlikely. [...] Malware
bleepingcomputer.webp 2022-06-13 10:28:07 Russian hackers start targeting Ukraine with Follina exploits (lien direct) Ukraine's Computer Emergency Response Team (CERT) is warning that the Russian hacking group Sandworm may be exploiting Follina, a remote code execution vulnerability in Microsoft Windows Support Diagnostic Tool (MSDT) currently tracked as CVE-2022-30190. [...] Tool Vulnerability
bleepingcomputer.webp 2022-06-12 15:03:44 PyPI package \'keep\' mistakenly included a password stealer (lien direct) PyPI packages 'keep,' 'pyanxdns,' 'api-res-py' were found to contain a password-stealer and a backdoor due to the presence of malicious 'request' dependency within some versions. [...]
bleepingcomputer.webp 2022-06-12 13:25:22 New Vytal Chrome extension hides location info that your VPN can\'t (lien direct) A new Google Chrome browser extension called Vytal prevents webpages from using programming APIs to find your geographic location leaked, even when using a VPN. [...]
bleepingcomputer.webp 2022-06-12 10:11:04 Hello XD ransomware now drops a backdoor while encrypting (lien direct) Cybersecurity researchers report increased activity of the Hello XD ransomware, whose operators are now deploying an upgraded sample featuring stronger encryption. [...] Ransomware
bleepingcomputer.webp 2022-06-11 11:46:31 WiFi probing exposes smartphone users to tracking, info leaks (lien direct) Researchers at the University of Hamburg in Germany have conducted a field experiment capturing hundreds of thousands of passersby's WiFi connection probe requests to determine the type of data transmitted without the device owners realizing it. [...]
bleepingcomputer.webp 2022-06-11 10:31:49 Confluence servers hacked to deploy AvosLocker, Cerber2021 ransomware (lien direct) Ransomware gangs are now targeting a recently patched and actively exploited remote code execution (RCE) vulnerability affecting Atlassian Confluence Server and Data Center instances for initial access to corporate networks. [...] Ransomware Vulnerability
bleepingcomputer.webp 2022-06-10 18:18:21 The Week in Ransomware - June 10th 2022 - Targeting Linux (lien direct) It has been relatively quiet this week with many companies and researchers at the RSA conference. However, we still had some interesting ransomware reports released this week. [...] Ransomware
bleepingcomputer.webp 2022-06-10 15:15:17 New PACMAN hardware attack targets Macs with Apple M1 CPUs (lien direct) A new hardware attack targeting Pointer Authentication in Apple M1 CPUs with speculative execution enables attackers to gain arbitrary code execution on Mac systems. [...]
bleepingcomputer.webp 2022-06-10 14:06:32 Iranian hackers target energy sector with new DNS backdoor (lien direct) The Iranian Lycaeum APT hacking group uses a new .NET-based DNS backdoor to conduct attacks on companies in the energy and telecommunication sectors. [...]
bleepingcomputer.webp 2022-06-10 11:29:46 Hackers exploit recently patched Confluence bug for cryptomining (lien direct) A cryptomining hacking group has been observed exploiting the recently disclosed remote code execution flaw in Atlassian Confluence servers to install miners on vulnerable servers. [...]
bleepingcomputer.webp 2022-06-09 17:43:34 Microsoft starts rolling out Windows 11 File Explorer tabs (lien direct) Microsoft is finally rolling out the new File Explorer tabbed interface with the release of Windows 11 Insider Preview Build 25136 to the Dev Channel. [...]
bleepingcomputer.webp 2022-06-09 15:29:09 (Déjà vu) Roblox Game Pass store used to sell ransomware decryptor (lien direct) A new ransomware is taking the unusual approach of selling its decryptor on the Roblox gaming platform using the service's in-game Robux currency. [...] Ransomware
bleepingcomputer.webp 2022-06-09 14:09:24 New Notepad, Media Player updates out for Windows 11 Insiders (lien direct) Microsoft has announced that the Windows 11 Notepad and Media Player applications are getting some new updates for Windows Insiders. [...]
bleepingcomputer.webp 2022-06-09 12:35:04 Microsoft Defender now isolates hacked, unmanaged Windows devices (lien direct) Microsoft has announced a new feature for Microsoft Defender for Endpoint (MDE) to help organizations prevent attackers and malware from using compromised unmanaged devices to move laterally through the network. [...] Malware
bleepingcomputer.webp 2022-06-09 11:43:51 Vice Society ransomware claims attack on Italian city of Palermo (lien direct) The Vice Society ransomware group has claimed responsibility for the recent cyber attack on the city of Palermo in Italy, which has caused a large-scale service outage. [...] Ransomware
bleepingcomputer.webp 2022-06-09 08:30:00 (Déjà vu) Dark web sites selling alleged Western weapons sent to Ukraine (lien direct) Several weapon marketplaces on the dark web have listed military-grade firearms allegedly coming from Western countries that sent them to support the Ukrainian army in its fight against the Russian invaders. [...]
bleepingcomputer.webp 2022-06-09 08:30:00 Dark web sites selling Western weapons allegedly sent to Ukraine (lien direct) Several weapon marketplaces on the dark web have listed military-grade firearms allegedly coming from Western countries that sent them to support the Ukrainian army in its fight against the Russian invaders. [...]
bleepingcomputer.webp 2022-06-09 08:00:24 New Symbiote malware infects all running processes on Linux systems (lien direct) Threat analysts have discovered a new malware targeting Linux systems that operates as a symbiote in the host, blending perfectly with running processes and network traffic to steal account credentials and give its operators backdoor access. [...] Malware Threat ★★
bleepingcomputer.webp 2022-06-09 07:00:00 Chinese hacking group Aoqin Dragon quietly spied orgs for a decade (lien direct) A previously unknown Chinese-speaking threat actor has been uncovered by threat analysts SentinelLabs who were able to link it to malicious activity going as far back as 2013. [...] Threat
bleepingcomputer.webp 2022-06-08 17:26:23 Kali Linux team to stream free penetration testing course on Twitch (lien direct) Offensive Security, the creators of Kali Linux, announced today that they would be offering free access to their live-streamed 'Penetration Testing with Kali Linux (PEN-200/PWK)' training course later this month. [...]
bleepingcomputer.webp 2022-06-08 14:54:04 Massive Facebook Messenger phishing operation generates millions (lien direct) Researchers have uncovered a large-scale phishing operation that abused Facebook and Messenger to lure millions of users to phishing pages, tricking them into entering their account credentials and seeing advertisements. [...]
bleepingcomputer.webp 2022-06-08 14:22:49 Linux botnets now exploit critical Atlassian Confluence bug (lien direct) Several botnets are now using exploits targeting a critical remote code execution (RCE) vulnerability to infect Linux servers running unpatched Atlassian Confluence Server and Data Center installs. [...] Vulnerability
bleepingcomputer.webp 2022-06-08 12:20:26 Emotet malware now steals credit cards from Google Chrome users (lien direct) The Emotet botnet is now attempting to infect potential victims with a credit card stealer module designed to harvest credit card information stored in Google Chrome user profiles. [...] Malware
bleepingcomputer.webp 2022-06-08 10:55:57 Cuba ransomware returns to extorting victims with updated encryptor (lien direct) The Cuba ransomware operation has returned to regular operations with a new version of its malware found used in recent attacks. [...] Ransomware Malware
bleepingcomputer.webp 2022-06-08 09:52:37 Poisoned CCleaner search results spread information-stealing malware (lien direct) Malware that steals your passwords, credit cards, and crypto wallets is being promoted through search results for a pirated copy of the CCleaner Pro Windows optimization program. [...] Malware CCleaner CCleaner
bleepingcomputer.webp 2022-06-07 22:05:10 Surfshark, ExpressVPN pull out of India over data retention laws (lien direct) Surfshark announced today they are shutting down its VPN (virtual private network) services in India in response to the new requirements in the country that demand all providers to keep customer logs for 180 days. [...]
bleepingcomputer.webp 2022-06-07 19:58:35 Telegram to soon launch its premium plan at $4.99 per month (lien direct) In addition to official advertisements in the messaging app, Telegram is also bringing a new premium subscription to the messaging app. [...]
Last update at: 2024-06-02 19:08:21
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter