What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-01-11 01:18:24 Signal CEO Resigns, WhatsApp Co-Founder Takes Over as Interim CEO (lien direct) Moxie Marlinspike, the founder of the popular encrypted instant messaging service Signal, has announced that he is stepping down as the chief executive of the non-profit in a move that has been underway over the last few months. "In other words, after a decade or more, it's difficult to overstate how important Signal is to me, but I now feel very comfortable replacing myself as CEO based on the
The_Hackers_News.webp 2022-01-11 01:00:17 2022 Cybersecurity Predictions from Lookout: Work From Anywhere Ends On-Premises Security (lien direct) Lookout, an endpoint-to-cloud cyber security company, have put together their cyber security predictions for 2022.  1 - Cloud connectivity and cloud-to-cloud connectivity will amplify supply-chain breaches One area organizations need to continue to monitor in 2022 is the software supply chain. We tend to think of cloud apps as disparate islands used as destinations by endpoints and end-users to
The_Hackers_News.webp 2022-01-10 23:09:00 Microsoft Details macOS Bug That Could Let Attackers Gain Access to User Data (lien direct) Microsoft on Monday disclosed details of a recently patched security vulnerability in Apple's macOS operating system that could be weaponized by a threat actor to expose users' personal information. Tracked as CVE-2021-30970, the flaw concerns a logic issue in the Transparency, Consent and Control (TCC) security framework, which enables users to configure the privacy settings of their apps and Vulnerability Threat
The_Hackers_News.webp 2022-01-10 21:52:02 Europol Ordered to Delete Data of Individuals With No Proven Links to Crimes (lien direct) The European Union's data protection watchdog on Monday ordered Europol to delete a vast trove of personal data it obtained pertaining to individuals with no proven links to criminal activity. "Datasets older than six months that have not undergone this Data Subject Categorisation must be erased," the European Data Protection Supervisor (EDPS) said in a press statement. "This means that Europol
The_Hackers_News.webp 2022-01-10 06:35:15 Researchers Find Bugs in Over A Dozen Widely Used URL Parser Libraries (lien direct) A study of 16 different Uniform Resource Locator (URL) parsing libraries has unearthed inconsistencies and confusions that could be exploited to bypass validations and open the door to a wide range of attack vectors. In a deep-dive analysis jointly conducted by cybersecurity firms Claroty  and Synk, eight security vulnerabilities were identified in as many third-party libraries written in C,
The_Hackers_News.webp 2022-01-09 22:05:18 BADNEWS! Patchwork APT Hackers Score Own Goal in Recent Malware Attacks (lien direct) Threat hunters have shed light on the tactics, techniques, and procedures embraced by an Indian-origin hacking group called Patchwork as part of a renewed campaign that commenced in late November 2021, targeting Pakistani government entities and individuals with a research focus on molecular medicine and biological science. "Ironically, all the information we gathered was possible thanks to the Malware
The_Hackers_News.webp 2022-01-07 23:15:27 Facebook Launches \'Privacy Center\' to Educate Users on Data Collection and Privacy Options (lien direct) Meta Platforms, the company formerly known as Facebook, on Friday announced the launch of a centralized Privacy Center that aims to "educate people" about its approach with regards to how it collects and processes personal information across its family of social media apps. "Privacy Center provides helpful information about five common privacy topics: sharing, security, data collection, data use
The_Hackers_News.webp 2022-01-07 23:04:51 NHS Warns of Hackers Targeting Log4j Flaws in VMware Horizon (lien direct) The digital security team at the U.K. National Health Service (NHS) has raised the alarm on active exploitation of Log4Shell vulnerabilities in unpatched VMware Horizon servers by an unknown threat actor to drop malicious web shells and establish persistence on affected networks for follow-on attacks. "The attack likely consists of a reconnaissance phase, where the attacker uses the Java Naming Threat
The_Hackers_News.webp 2022-01-07 01:31:46 Log4Shell-like Critical RCE Flaw Discovered in H2 Database Console (lien direct) Researchers have disclosed a security flaw affecting H2 database consoles that could result in remote code execution in a manner that echoes the Log4j "Log4Shell" vulnerability that came to light last month. The issue, tracked as CVE-2021-42392, is the " first critical issue published since Log4Shell, on a component other than Log4j, that exploits the same root cause of the Log4Shell Vulnerability
The_Hackers_News.webp 2022-01-06 23:35:50 France Fines Google, Facebook €210 Million Over Privacy Violating Tracking Cookies (lien direct) The Commission nationale de l'informatique et des libertés (CNIL), France's data protection watchdog, has slapped Facebook (now Meta Platforms) and Google with fines of €150 million ($170 million) and €60 million ($68 million) for violating E.U. privacy rules by failing to provide users with an easy option to reject cookie tracking technology. "The websites facebook.com, google.fr and
The_Hackers_News.webp 2022-01-06 08:06:19 North Korean Hackers Start New Year with Attacks on Russian Foreign Ministry (lien direct) A North Korean cyberespionage group named Konni has been linked to a series of targeted attacks aimed at the Russian Federation's Ministry of Foreign Affairs (MID) with New Year lures to compromise Windows systems with malware. "This activity cluster demonstrates the patient and persistent nature of advanced actors in waging multi-phased campaigns against perceived high-value networks,"
The_Hackers_News.webp 2022-01-06 03:16:35 NIST Cybersecurity Framework: A Quick Guide for SaaS Security Compliance (lien direct) When I want to know the most recently published best practices in cyber security, I visit The National Institute of Standards and Technology (NIST). From the latest password requirements (NIST 800-63) to IoT security for manufacturers (NISTIR 8259), NIST is always the starting point. NIST plays a key role as a US standard-setter, due to the organization's professionalism and the external experts
The_Hackers_News.webp 2022-01-06 02:45:40 (Déjà vu) New Trick Could Let Malware Fake iPhone Shutdown to Spy on Users Secretly (lien direct) Researchers have disclosed a novel technique by which malware on iOS can achieve persistence on an infected device by faking its shutdown process, making it impossible to physically determine if an iPhone is off or otherwise. The discovery - dubbed "NoReboot" - comes courtesy of mobile security firm ZecOps, which found that it's possible to block and then simulate an iOS rebooting operation, Malware
The_Hackers_News.webp 2022-01-05 22:30:43 VMware Patches Important Bug Affecting ESXi, Workstation and Fusion Products (lien direct) VMWare has shipped updates to Workstation, Fusion, and ESXi products to address an "important" security vulnerability that could be weaponized by a threat actor to take control of affected systems. The issue relates to a heap-overflow vulnerability - tracked as CVE-2021-22045 (CVSS score: 7.7) - that, if successfully exploited, results in the execution of arbitrary code. The company credited Vulnerability Threat
The_Hackers_News.webp 2022-01-05 21:47:57 Google Releases New Chrome Update to Patch Dozens of New Browser Vulnerabilities (lien direct) Google has rolled out the first round of updates to its Chrome web browser for 2022 to fix 37 security issues, one of which is rated Critical in severity and could be exploited to pass arbitrary code and gain control over a victim's system. Tracked as CVE-2022-0096, the flaw relates to a use-after-free bug in the Storage component, which could have devastating effects ranging from corruption of
The_Hackers_News.webp 2022-01-05 05:40:30 Researchers Uncover Hacker Group Behind Organized Financial-Theft Operation (lien direct) Cybersecurity researchers have taken the wraps of an organized financial-theft operation undertaken by a discreet actor to target transaction processing systems and siphon funds from entities primarily located in Latin America for at least four years. The malicious hacking group has been codenamed Elephant Beetle by Israeli incident response firm Sygnia, with the intrusions aimed at banks and
The_Hackers_News.webp 2022-01-05 03:01:48 New Zloader Banking Malware Campaign Exploiting Microsoft Signature Verification (lien direct) An ongoing ZLoader malware campaign has been uncovered exploiting remote monitoring tools and Microsoft's digital signature verification to siphon user credentials and sensitive information. Israeli cybersecurity company Check Point Research, which has been tracking the sophisticated infection chain since November 2021, attributed it to a cybercriminal group dubbed Malsmoke, citing similarities Malware
The_Hackers_News.webp 2022-01-04 23:08:18 Hackers Target Real Estate Websites with Skimmer in Latest Supply Chain Attack (lien direct) Threat actors leveraged a cloud video hosting service to carry out a supply chain attack on more than 100 real estate websites operated by Sotheby's Realty that involved injecting malicious skimmers to steal sensitive personal information. "The attacker injected the skimmer JavaScript codes into video, so whenever others import the video, their websites get embedded with skimmer codes as well,"
The_Hackers_News.webp 2022-01-04 21:13:47 Microsoft Warns of Continued Attacks Exploiting Apache Log4j Vulnerabilities (lien direct) Microsoft is warning of continuing attempts by nation-state adversaries and commodity attackers to take advantage of security vulnerabilities uncovered in the Log4j open-source logging framework to deploy malware on vulnerable systems. "Exploitation attempts and testing have remained high during the last weeks of December," Microsoft Threat Intelligence Center (MSTIC) said in revised guidance Malware Threat
The_Hackers_News.webp 2022-01-04 06:32:48 SAILFISH System to Find State-Inconsistency Bugs in Smart Contracts (lien direct) A group of academics from the University of California, Santa Barbara, has demonstrated what it calls a "scalable technique" to vet smart contracts and mitigate state-inconsistency bugs, discovering 47 zero-day vulnerabilities on the Ethereum blockchain in the process. Smart contracts are programs stored on the blockchain that are automatically executed when predetermined conditions are met
The_Hackers_News.webp 2022-01-04 03:27:09 Researchers Detail New HomeKit \'doorLock\' Bug Affecting Apple iOS (lien direct) A persistent denial-of-service (DoS) vulnerability has been discovered in Apple's iOS mobile operating system that's capable of sending affected devices into a crash or reboot loop upon connecting to an Apple Home-compatible appliance. The behavior, dubbed "doorLock," is trivial in that it can be triggered by simply changing the name of a HomeKit device to a string larger than 500,000 characters Vulnerability
The_Hackers_News.webp 2022-01-03 22:59:15 Beware of Fake Telegram Messenger App Hacking PCs with Purple Fox Malware (lien direct) Trojanized installers of the Telegram messaging application are being used to distribute the Windows-based Purple Fox backdoor on compromised systems. That's according to new research published by Minerva Labs, describing the attack as different from intrusions that typically take advantage of legitimate software for dropping malicious payloads. "This threat actor was able to leave most parts of Malware Threat
The_Hackers_News.webp 2022-01-03 03:51:38 Detecting Evasive Malware on IoT Devices Using Electromagnetic Emanations (lien direct) Cybersecurity researchers have proposed a novel approach that leverages electromagnetic field emanations from the Internet of Things (IoT) devices as a side-channel to glean precise knowledge about the different kinds of malware targeting the embedded systems, even in scenarios where obfuscation techniques have been applied to hinder analysis. With the rapid adoption of IoT appliances presenting Malware
The_Hackers_News.webp 2022-01-03 03:32:41 Are Medical Devices at Risk of Ransomware Attacks? (lien direct) In May 2017, the first documented ransomware assault on networked medical equipment happened. The worldwide ransomware assault WannaCry compromised radiological and other instruments in several hospitals during its height, after a software failure caused by a cyberattack on its third-party vendor's oncology cloud service, cancer patients having radiation therapy at four healthcare institutions Ransomware Wannacry Wannacry
The_Hackers_News.webp 2022-01-02 20:02:55 Microsoft Issues Fix for Exchange Y2K22 Bug That Crippled Email Delivery Service (lien direct) Microsoft, over the weekend, rolled out a fix to address an issue that caused email messages to get stuck on its Exchange Server platforms due to what it blamed on a date validation error at around the turn of the year. "The problem relates to a date check failure with the change of the new year and it [is] not a failure of the [antivirus] engine itself," the company said in a blog post. "This
The_Hackers_News.webp 2021-12-30 02:22:06 New iLOBleed Rootkit Targeting HP Enterprise Servers with Data Wiping Attacks (lien direct) A previously unknown rootkit has been found setting its sights on Hewlett-Packard Enterprise's Integrated Lights-Out (iLO) server management technology to carry out in-the-wild attacks that tamper with the firmware modules and completely wipe data off the infected systems. The discovery, which is the first instance of real-world malware in iLO firmware, was documented by Iranian cybersecurity Malware
The_Hackers_News.webp 2021-12-30 02:07:36 Chinese APT Hackers Used Log4Shell Exploit to Target Academic Institution (lien direct) A never-before-seen China-based targeted intrusion adversary dubbed Aquatic Panda has been observed leveraging critical flaws in the Apache Log4j logging library as an access vector to perform various post-exploitation operations, including reconnaissance and credential harvesting on targeted systems. Cybersecurity firm CrowdStrike said the infiltration, which was ultimately foiled, was aimed at
The_Hackers_News.webp 2021-12-29 06:27:53 Ongoing Autom Cryptomining Malware Attacks Using Upgraded Evasion Tactics (lien direct) An ongoing crypto mining campaign has upgraded its arsenal while adding new defense evasion tactics that enable the threat actors to conceal the intrusions and fly under the radar, new research published today has revealed. Since first detected in 2019, a total of 84 attacks against its honeypot servers have been recorded to date, four of which transpired in 2021, according to researchers from Malware Threat
The_Hackers_News.webp 2021-12-28 21:00:00 New Apache Log4j Update Released to Patch Newly Discovered Vulnerability (lien direct) The Apache Software Foundation (ASF) on Tuesday rolled out fresh patches to contain an arbitrary code execution flaw in Log4j that could be abused by threat actors to run malicious code on affected systems, making it the fifth security shortcoming to be discovered in the tool in the span of a month. Tracked as CVE-2021-44832, the vulnerability is rated 6.6 in severity on a scale of 10 and Tool Vulnerability Threat
The_Hackers_News.webp 2021-12-28 01:47:25 Experts Detail Logging Tool of DanderSpritz Framework Used by Equation Group Hackers (lien direct) Cybersecurity researchers have offered a detailed glimpse into a system called DoubleFeature that's dedicated to logging the different stages of post-exploitation stemming from the deployment of DanderSpritz, a full-featured malware framework used by the Equation Group. DanderSpritz came to light on April 14, 2017, when a hacking group known as the Shadow Brokers leaked the exploit tool, among Malware Tool
The_Hackers_News.webp 2021-12-27 04:22:51 PECB Certified Lead Ethical Hacker: Take Your Career to the Next Level (lien direct) Cybercrime is increasing exponentially and presents devastating risks for most organizations. According to Cybercrime Magazine, global cybercrime damage is predicted to hit $10.5 trillion annually as of 2025. One of the more recent and increasingly popular forms of tackling such issues by identifying is ethical hacking. This method identifies potential security vulnerabilities in its early
The_Hackers_News.webp 2021-12-27 04:06:33 Garrett Walk-Through Metal Detectors Can Be Hacked Remotely (lien direct) A number of security flaws have been uncovered in a networking component in Garrett Metal Detectors that could allow remote attackers to bypass authentication requirements, tamper with metal detector configurations, and even execute arbitrary code on the devices. "An attacker could manipulate this module to remotely monitor statistics on the metal detector, such as whether the alarm has been
The_Hackers_News.webp 2021-12-27 03:32:03 \'Spider-Man: No Way Home\' Pirated Downloads Contain Crypto-Mining Malware (lien direct) Peter Parker might not be a mastermind cryptocurrency criminal, but the name Spiderman is quickly becoming more associated with the mining landscape. ReasonLabs, a leading provider of cybersecurity prevention and detection software, recently discovered a new form of malware hacking into customer computers in the guise of the latest Spiderman movie.  As perhaps the most talked-about movie for Malware Guideline
The_Hackers_News.webp 2021-12-27 00:07:05 New Android Malware Targeting Brazil\'s Itaú Unibanco Bank Customers (lien direct) Researchers have discovered a new Android banking malware that targets Brazil's Itaú Unibanco with the help of lookalike Google Play Store pages to carry out fraudulent financial transactions on victim devices without their knowledge. “This application has a similar icon and name that could trick users into thinking it is a legitimate app related to Itaú Unibanco,” Cyble researchers said in a Malware
The_Hackers_News.webp 2021-12-24 05:07:16 Expert Details macOS Bug That Could Let Malware Bypass Gatekeeper Security (lien direct) Apple recently fixed a security vulnerability in the macOS operating system that could be potentially exploited by a threat actor to "trivially and reliably" bypass a "myriad of foundational macOS security mechanisms" and run arbitrary code. Security researcher Patrick Wardle detailed the discovery in a series of tweets on Thursday. Tracked as CVE-2021-30853 (CVSS score: 5.5), the issue relates Malware Vulnerability Threat
The_Hackers_News.webp 2021-12-24 03:32:57 New Ransomware Variants Flourish Amid Law Enforcement Actions (lien direct) Ransomware groups continue to evolve their tactics and techniques to deploy file-encrypting malware on compromised systems, notwithstanding law enforcement's disruptive actions against the cybercrime gangs to prevent them from victimizing additional companies. "Be it due to law enforcement, infighting amongst groups or people abandoning variants altogether, the RaaS [ransomware-as-a-service] Ransomware Malware
The_Hackers_News.webp 2021-12-24 00:57:00 New BLISTER Malware Using Code Signing Certificates to Evade Detection (lien direct) Cybersecurity researchers have disclosed details of an evasive malware campaign that makes use of valid code signing certificates to sneak past security defenses and stay under the radar with the goal of deploying Cobalt Strike and BitRAT payloads on compromised systems. The binary, a loader, has been dubbed "Blister" by researchers from Elastic Security, with the malware samples having  Malware
The_Hackers_News.webp 2021-12-23 04:09:24 CISA, FBI and NSA Publish Joint Advisory and Scanner for Log4j Vulnerabilities (lien direct) Cybersecurity agencies from Australia, Canada, New Zealand, the U.S., and the U.K. on Wednesday released a joint advisory in response to widespread exploitation of multiple vulnerabilities in Apache's Log4j software library by nefarious adversaries. "These vulnerabilities, especially Log4Shell, are severe," the intelligence agencies said in the new guidance. "Sophisticated cyber threat actors Threat
The_Hackers_News.webp 2021-12-23 03:39:19 IoT SAFE - An Innovative Way to Secure IoT (lien direct) By the end of 2021, there will be 12 billion connected IoT devices, and by 2025, that number will rise to 27 billion. All these devices will be connected to the internet and will send useful data that will make industries, medicine, and cars more intelligent and more efficient. However, will all these devices be safe? It's worth asking what you can do to prevent (or at least reduce) becoming a
The_Hackers_News.webp 2021-12-22 23:51:17 4-Year-Old Bug in Azure App Service Exposed Hundreds of Source Code Repositories (lien direct) A security flaw has been unearthed in Microsoft's Azure App Service that resulted in the exposure of source code of customer applications written in Java, Node, PHP, Python, and Ruby for at least four years since September 2017. The vulnerability, codenamed "NotLegit," was reported to the tech giant by Wiz researchers on October 7, 2021, following which mitigations have been undertaken to fix
The_Hackers_News.webp 2021-12-22 23:05:08 Researchers Disclose Unpatched Vulnerabilities in Microsoft Teams Software (lien direct) Microsoft said it won't be fixing or is pushing patches to a later date for three of the four security flaws uncovered in its Teams business communication platform earlier this March. The disclosure comes from Berlin-based cybersecurity firm Positive Security, which found that the implementation of the link preview feature was susceptible to a number of issues that could "allow accessing
The_Hackers_News.webp 2021-12-22 04:00:13 China suspends deal with Alibaba for not sharing Log4j 0-day first with the government (lien direct) China's internet regulator, the Ministry of Industry and Information Technology (MIIT), has suspended a partnership with Alibaba Cloud, the cloud computing subsidiary of e-commerce giant Alibaba Group, for six months for failing to promptly report a critical security vulnerability affecting the broadly used Log4j logging library. The development was reported by Reuters and South China Morning Vulnerability
The_Hackers_News.webp 2021-12-21 23:45:57 New Exploit Lets Malware Attackers Bypass Patch for Critical Microsoft MSHTML Flaw (lien direct) A short-lived phishing campaign has been observed taking advantage of a novel exploit that bypassed a patch put in place by Microsoft to fix a remote code execution vulnerability affecting the MSHTML component with the goal of delivering Formbook malware. "The attachments represent an escalation of the attacker's abuse of the CVE-2021-40444 bug and demonstrate that even a patch can't always Malware Vulnerability
The_Hackers_News.webp 2021-12-21 23:01:52 Active Directory Bugs Could Let hackers Take Over Windows Domain Controllers (lien direct) Microsoft is urging customers to patch two security vulnerabilities in Active Directory domain controllers that it addressed in November following the availability of a proof-of-concept (PoC) tool on December 12. The two vulnerabilities - tracked as CVE-2021-42278 and CVE-2021-42287 - have a severity rating of 7.5 out of a maximum of 10 and concern a privilege escalation flaw affecting the Tool
The_Hackers_News.webp 2021-12-21 04:40:36 Tropic Trooper Cyber Espionage Hackers Targeting Transportation Sector (lien direct) Transportation industry and government agencies related to the sector are the victims of an ongoing campaign since July 2020 by a sophisticated and well-equipped cyberespionage group in what appears to be yet another uptick in malicious activities that are "just the tip of the iceberg." "The group tried to access some internal documents (such as flight schedules and documents for financial plans APT 23
The_Hackers_News.webp 2021-12-21 02:52:36 Top 7 common Cybersecurity Myths - Busted (lien direct) Even with the growing awareness about cybersecurity, many myths about it are prevalent. These misconceptions can be a barrier to effective security.  The first step to ensure the security of your business is to separate the false information, myths, and rumors from the truth. Here, we're busting some common cybersecurity myths. Read on to find out which of the following you thought were true.
The_Hackers_News.webp 2021-12-21 02:24:59 Secret Backdoors Found in German-made Auerswald VoIP System (lien direct) Multiple backdoors have been discovered during a penetration test in the firmware of a widely used voice over Internet Protocol (VoIP) appliance from Auerswald, a German telecommunications hardware manufacturer, that could be abused to gain full administrative access to the devices. "Two backdoor passwords were found in the firmware of the COMpact 5500R PBX," researchers from RedTeam Pentesting
The_Hackers_News.webp 2021-12-20 23:20:59 Meta Sues Hackers Behind Facebook, WhatsApp and Instagram Phishing Attacks (lien direct) Facebook's parent company Meta Platforms on Monday said it has filed a federal lawsuit in the U.S. state of California against bad actors who operated more than 39,000 phishing websites that impersonated its digital properties to mislead unsuspecting users into divulging their login credentials. The social engineering scheme involved the creation of rogue webpages that masqueraded as the login Guideline
The_Hackers_News.webp 2021-12-20 06:56:44 New Mobile Network Vulnerabilities Affect All Cellular Generations Since 2G (lien direct) Researchers have disclosed security vulnerabilities in handover, a fundamental mechanism that undergirds modern cellular networks, which could be exploited by adversaries to launch denial-of-service (DoS) and man-in-the-middle (MitM) attacks using low-cost equipment. The "vulnerabilities in the handover procedure are not limited to one handover case only but they impact all different handover
The_Hackers_News.webp 2021-12-20 06:15:13 How to see if cybersecurity of your organization is in check for the New Year (lien direct) The last several years have seen an ever-increasing number of cyber-attacks, and while the frequency of such attacks has increased, so too has the resulting damage. One needs only to look at CISA's list of significant cyber incidents to appreciate the magnitude of the problem. In May of 2021, for example, a ransomware attack brought down the Colonial Pipeline, causing a serious fuel disruption Ransomware
Last update at: 2024-07-21 16:08:08
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter