What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2021-10-23 09:25:31 Microsoft Warns of TodayZoo Phishing Kit Used in Extensive Credential Stealing Attacks (lien direct) Microsoft on Thursday disclosed an "extensive series of credential phishing campaigns" that takes advantage of a custom phishing kit that stitched together components from at least five different widely circulated ones with the goal of siphoning user login information. The tech giant's Microsoft 365 Defender Threat Intelligence Team, which detected the first instances of the tool in the wild in Tool Threat
The_Hackers_News.webp 2021-10-23 02:23:13 Popular NPM Package Hijacked to Publish Crypto-mining Malware (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency on Friday warned of crypto-mining malware embedded in "UAParser.js," a popular JavaScript NPM library with over 6 million weekly downloads, days after the NPM repository moved to get rid of three rogue packages that were found to mimic the same library. The supply-chain attack targeting the open-source library saw three Malware
The_Hackers_News.webp 2021-10-23 01:49:01 Feds Reportedly Hacked REvil Ransomware Group and Forced it Offline (lien direct) The Russian-led REvil ransomware gang was felled by an active multi-country law enforcement operation that resulted in its infrastructure being hacked and taken offline for a second time earlier this week, in what's the latest action taken by governments to disrupt the lucrative ecosystem. The takedown was first reported by Reuters, quoting multiple private-sector cyber experts working with the Ransomware
The_Hackers_News.webp 2021-10-22 08:01:26 \'Lone Wolf\' Hacker Group Targeting Afghanistan and India with Commodity RATs (lien direct) A new malware campaign targeting Afghanistan and India is exploiting a now-patched, 20-year-old flaw affecting Microsoft Office to deploy an array of commodity remote access trojans (RATs) that allow the adversary to gain complete control over the compromised endpoints. Cisco Talos attributed the cyber campaign to a "lone wolf" threat actor operating a Lahore-based fake IT company called Bunse Malware Threat
The_Hackers_News.webp 2021-10-22 06:46:50 Hackers Set Up Fake Company to Get IT Experts to Launch Ransomware Attacks (lien direct) The financially motivated FIN7 cybercrime gang has masqueraded as yet another fictitious cybersecurity company called "Bastion Secure" to recruit unwitting software engineers under the guise of penetration testing in a likely lead-up to a ransomware scheme. "With FIN7's latest fake company, the criminal group leveraged true, publicly available information from various legitimate cybersecurity Ransomware Guideline
The_Hackers_News.webp 2021-10-22 05:41:06 Researchers Discover Microsoft-Signed FiveSys Rootkit in the Wild (lien direct) A newly identified rootkit has been found with a valid digital signature issued by Microsoft that's used to proxy traffic to internet addresses of interest to the attackers for over a year targeting online gamers in China. Bucharest-headquartered cybersecurity technology company Bitdefender named the malware "FiveSys," calling out its possible credential theft and in-game-purchase hijacking Malware
The_Hackers_News.webp 2021-10-21 10:52:28 Before and After a Pen Test: Steps to Get Through It (lien direct) An effective cybersecurity strategy can be challenging to implement correctly and often involves many layers of security. Part of a robust security strategy involves performing what is known as a penetration test (pen test). The penetration test helps to discover vulnerabilities and weaknesses in your security defenses before the bad guys discover these. They can also help validate remedial
The_Hackers_News.webp 2021-10-21 06:18:02 Bug in Popular WinRAR Software Could Let Attackers Hack Your Computer (lien direct) A new security weakness has been disclosed in the WinRAR trialware file archiver utility for Windows that could be abused by a remote attacker to execute arbitrary code on targeted systems, underscoring how vulnerabilities in such software could beсome a gateway for a roster of attacks. Tracked as CVE-2021-35052, the bug impacts the trial version of the software running version 5.70. "This Hack
The_Hackers_News.webp 2021-10-21 06:07:03 Product Overview: Cynet SaaS Security Posture Management (SSPM) (lien direct) Software-as-a-service (SaaS) applications have gone from novelty to business necessity in a few short years, and its positive impact on organizations is clear. It's safe to say that most industries today run on SaaS applications, which is undoubtedly positive, but it does introduce some critical new challenges to organizations.  As SaaS application use expands, as well as the number of
The_Hackers_News.webp 2021-10-21 04:00:55 Malicious NPM Packages Caught Running Cryptominer On Windows, Linux, macOS Devices (lien direct) Three JavaScript libraries uploaded to the official NPM package repository have been unmasked as crypto-mining malware, once again demonstrating how open-source software package repositories are becoming a lucrative target for executing an array of attacks on Windows, macOS, and Linux systems. The malicious packages in question - named okhsa, klow, and klown - were published by the same
The_Hackers_News.webp 2021-10-21 00:43:45 U.S. Government Bans Sale of Hacking Tools to Authoritarian Regimes (lien direct) The U.S. Commerce Department on Wednesday announced new rules barring the sales of hacking software and equipment to authoritarian regimes and potentially facilitate human rights abuse for national security (NS) and anti-terrorism (AT) reasons. The mandate, which is set to go into effect in 90 days, will forbid the export, reexport and transfer of "cybersecurity items" to countries of "national
The_Hackers_News.webp 2021-10-21 00:03:14 Hackers Stealing Browser Cookies to Hijack High-Profile YouTube Accounts (lien direct) Since at least late 2019, a network of hackers-for-hire have been hijacking the channels of YouTube creators, luring them with bogus collaboration opportunities to broadcast cryptocurrency scams or sell the accounts to the highest bidder. That's according to a new report published by Google's Threat Analysis Group (TAG), which said it disrupted financially motivated phishing campaigns targeting Threat
The_Hackers_News.webp 2021-10-20 20:42:39 Two Eastern Europeans Sentenced for Providing Bulletproof Hosting to Cyber Criminals (lien direct) Two Eastern European nationals have been sentenced in the U.S. for offering "bulletproof hosting" services to cybercriminals, who used the technical infrastructure to distribute malware and attack financial institutions across the country between 2009 to 2015. Pavel Stassi, 30, of Estonia, and Aleksandr Shorodumov, 33, of Lithuania, have been each sentenced to 24 months and 48 months in prison, Malware
The_Hackers_News.webp 2021-10-20 06:27:34 Researchers Break Intel SGX With New \'SmashEx\' CPU Attack Technique (lien direct) A newly disclosed vulnerability affecting Intel processors could be abused by an adversary to gain access to sensitive information stored within enclaves and even run arbitrary code on vulnerable systems. The vulnerability (CVE-2021-0186, CVSS score: 8.2) was discovered by a group of academics from ETH Zurich, the National University of Singapore, and the Chinese National University of Defense Vulnerability
The_Hackers_News.webp 2021-10-20 01:16:08 OWASP\'s 2021 List Shuffle: A New Battle Plan and Primary Foe (lien direct) Code injection attacks, the infamous king of vulnerabilities, have lost the top spot to broken access control as the worst of the worst, and developers need to take notice. In this increasingly chaotic world, there have always been a few constants that people could reliably count on: The sun will rise in the morning and set again at night, Mario will always be cooler than Sonic the Hedgehog, and
The_Hackers_News.webp 2021-10-20 01:01:19 LightBasin Hackers Breach at Least 13 Telecom Service Providers Since 2019 (lien direct) A highly sophisticated adversary named LightBasin has been identified as behind a string of attacks targeting the telecom sector with the goal of collecting "highly specific information" from mobile communication infrastructure, such as subscriber information and call metadata.  "The nature of the data targeted by the actor aligns with information likely to be of significant interest to signals
The_Hackers_News.webp 2021-10-20 00:20:33 Microsoft Warns of New Security Flaw Affecting Surface Pro 3 Devices (lien direct) Microsoft has published a new advisory warning of a security bypass vulnerability affecting Surface Pro 3 convertible laptops that could be exploited by an adversary to introduce malicious devices within enterprise networks and defeat the device attestation mechanism. Tracked as CVE-2021-42299 (CVSS score: 5.6), the issue has been codenamed "TPM Carte Blanche" by Google software engineer Chris Vulnerability
The_Hackers_News.webp 2021-10-19 08:07:56 Squirrel Engine Bug Could Let Attackers Hack Games and Cloud Services (lien direct) Researchers have disclosed an out-of-bounds read vulnerability in the Squirrel programming language that can be abused by attackers to break out of the sandbox restrictions and execute arbitrary code within a SquirrelVM, thus giving a malicious actor complete access to the underlying machine.  Tracked as CVE-2021-41556, the issue occurs when a game library referred to as Squirrel Engine is used Hack Vulnerability
The_Hackers_News.webp 2021-10-19 05:03:46 A New Variant of FlawedGrace Spreading Through Mass Email Campaigns (lien direct) Cybersecurity researchers on Tuesday took the wraps off a mass volume email attack staged by a prolific cybercriminal gang affecting a wide range of industries, with one of its region-specific operations notably targeting Germany and Austria. Enterprise security firm Proofpoint tied the malware campaign with high confidence to TA505, which is the name assigned to the financially motivated threat Malware
The_Hackers_News.webp 2021-10-18 23:11:57 Cybersecurity Experts Warn of a Rise in Lyceum Hacker Group Activities in Tunisia (lien direct) A threat actor, previously known for striking organizations in the energy and telecommunications sectors across the Middle East as early as April 2018, has evolved its malware arsenal to strike two entities in Tunisia. Security researchers at Kaspersky, who presented their findings at the VirusBulletin VB2021 conference earlier this month, attributed the attacks to a group tracked as Lyceum (aka Malware Threat
The_Hackers_News.webp 2021-10-18 09:00:32 Why Database Patching Best Practice Just Doesn\'t Work and How to Fix It (lien direct) Patching really, really matters – patching is what keeps technology solutions from becoming like big blocks of Swiss cheese, with endless security vulnerabilities punching hole after hole into critical solutions. But anyone who's spent any amount of time maintaining systems will know that patching is often easier said than done. Yes, in some instances, you can just run a command line to install Patching
The_Hackers_News.webp 2021-10-18 01:21:01 Over 30 Countries Pledge to Fight Ransomware Attacks in US-led Global Meeting (lien direct) Representatives from the U.S., the European Union, and 30 other countries pledged to mitigate the risk of ransomware and harden the financial system from exploitation with the goal of disrupting the ecosystem, calling it an "escalating global security threat with serious economic and security consequences."  "From malign operations against local health providers that endanger patient care, to Ransomware Threat
The_Hackers_News.webp 2021-10-18 00:24:49 Is Your Data Safe? Check Out Some Cybersecurity Master Classes (lien direct) Since cybersecurity is definitely an issue that's here to stay, I've just checked out the recently released first episodes of Cato Networks Cybersecurity Master Class Series.  According to Cato, the series aims to teach and demonstrate cybersecurity tools and best practices; provide research and real-world case studies on cybersecurity; and bring the voices and opinions of top cybersecurity Studies
The_Hackers_News.webp 2021-10-18 00:17:42 REvil Ransomware Gang Goes Underground After Tor Sites Were Compromised (lien direct) REvil, the notorious ransomware gang behind a string of cyberattacks in recent years, appears to have gone off the radar once again, a little over a month after the cybercrime group staged a surprise return following a two-month-long hiatus. The development, first spotted by Recorded Future's Dmitry Smilyanets, comes after a member affiliated with the REvil operation posted on the XSS hacking Ransomware
The_Hackers_News.webp 2021-10-17 23:50:17 Windows 10, Linux, iOS, Chrome and Many Others at Hacked Tianfu Cup 2021 (lien direct) Windows 10, iOS 15, Google Chrome, Apple Safari, Microsoft Exchange Server, and Ubuntu 20 were successfully broken into using original, never-before-seen exploits at the Tianfu Cup 2021, the fourth edition of the international cybersecurity contest held in the city of Chengdu, China. Targets this year included Google Chrome running on Windows 10 21H1, Apple Safari running on Macbook Pro, Adobe
The_Hackers_News.webp 2021-10-15 07:40:55 Attackers Behind Trickbot Expanding Malware Distribution Channels (lien direct) The operators behind the pernicious TrickBot malware have resurfaced with new tricks that aim to increase its foothold by expanding its distribution channels, ultimately leading to the deployment of ransomware such as Conti. The threat actor, tracked under the monikers ITG23 and Wizard Spider, has been found to partner with other cybercrime gangs known Hive0105, Hive0106 (aka TA551 or Shathak), Ransomware Malware Threat Guideline
The_Hackers_News.webp 2021-10-15 07:23:58 Ad-Blocking Chrome Extension Caught Injecting Ads in Google Search Pages (lien direct) A new deceptive ad injection campaign has been found leveraging an ad blocker extension for Google Chrome and Opera web browsers to sneakily insert ads and affiliate codes on websites, according to new research from cybersecurity firm Imperva. The findings come following the discovery of rogue domains distributing an ad injection script in late August 2021 that the researchers connected to an
The_Hackers_News.webp 2021-10-15 07:10:54 CISA Issues Warning On Cyber Threats Targeting Water and Wastewater Systems (lien direct) The U.S. Cybersecurity Infrastructure and Security Agency (CISA) on Thursday warned of continued ransomware attacks aimed at disrupting water and wastewater facilities (WWS), highlighting five incidents that occurred between March 2019 and August 2021. "This activity-which includes attempts to compromise system integrity via unauthorized access-threatens the ability of WWS facilities to provide Ransomware
The_Hackers_News.webp 2021-10-14 09:30:34 Google: We\'re Tracking 270 State-Sponsored Hacker Groups From Over 50 Countries (lien direct) Google's Threat Analysis Group (TAG) on Thursday said it's tracking more than 270 government-backed threat actors from more than 50 countries, adding it has approximately sent 50,000 alerts of state-sponsored phishing or malware attempts to customers since the start of 2021. The warnings mark a 33% increase from 2020, the internet giant said, with the spike largely stemming from "blocking an Malware Threat
The_Hackers_News.webp 2021-10-14 09:16:01 Critical Remote Hacking Flaws Disclosed in Linphone and MicroSIP Softphones (lien direct) Multiple security vulnerabilities have been disclosed in softphone software from Linphone and MicroSIP that could be exploited by an unauthenticated remote adversary to crash the client and even extract sensitive information like password hashes by simply making a malicious call. The vulnerabilities, which were discovered by Moritz Abrell of German pen-testing firm SySS GmbH, have since been
The_Hackers_News.webp 2021-10-14 07:49:36 The Ultimate SaaS Security Posture Management (SSPM) Checklist (lien direct) Cloud security is the umbrella that holds within it: IaaS, PaaS and SaaS. Gartner created the SaaS Security Posture Management (SSPM) category for solutions that continuously assess security risk and manage the SaaS applications' security posture. With enterprises having 1,000 or more employees relying on dozens to hundreds of apps, the need for deep visibility and remediation for SaaS security
The_Hackers_News.webp 2021-10-14 07:48:00 VirusTotal Releases Ransomware Report Based on Analysis of 80 Million Samples (lien direct) As many as 130 different ransomware families have been found to be active in 2020 and the first half of 2021, with Israel, South Korea, Vietnam, China, Singapore, India, Kazakhstan, Philippines, Iran, and the U.K. emerging as the most affected territories, a comprehensive analysis of 80 million ransomware-related samples has revealed. Google's cybersecurity arm VirusTotal attributed a Ransomware
The_Hackers_News.webp 2021-10-14 07:27:19 Experts Warn of Unprotected Prometheus Endpoints Exposing Sensitive Information (lien direct) A large-scale unauthenticated scraping of publicly available and non-secured endpoints from older versions of Prometheus event monitoring and alerting solution could be leveraged to inadvertently leak sensitive information, according to the latest research. "Due to the fact that authentication and encryption support is relatively new, many organizations that use Prometheus haven't yet enabled
The_Hackers_News.webp 2021-10-13 06:06:30 Critical Flaw in OpenSea Could Have Let Hackers Steal Cryptocurrency From Wallets (lien direct) A now-patched critical vulnerability in OpenSea, the world's largest non-fungible token (NFT) marketplace, could've been abused by malicious actors to drain cryptocurrency funds from a victim by sending a specially-crafted token, opening a new attack vector for exploitation. The findings come from cybersecurity firm Check Point Research, which began an investigation into the platform following Vulnerability ★★★★
The_Hackers_News.webp 2021-10-13 05:52:17 [eBook] The Guide for Reducing SaaS Applications Risk for Lean IT Security Teams (lien direct) The Software-as-a-service (SaaS) industry has gone from novelty to an integral part of today's business world in just a few years. While the benefits to most organizations are clear – more efficiency, greater productivity, and accessibility – the risks that the SaaS model poses are starting to become visible. It's not an overstatement to say that most companies today run on SaaS. This poses an
The_Hackers_News.webp 2021-10-12 22:49:10 Update Your Windows PCs Immediately to Patch 4 New 0-Days Under Active Attack (lien direct) Microsoft on Tuesday rolled out security patches to contain a total of 71 vulnerabilities in Microsoft Windows and other software, including a fix for an actively exploited privilege escalation vulnerability that could be exploited in conjunction with remote code execution bugs to take control over vulnerable systems. Two of the addressed security flaws are rated Critical, 68 are rated Important Vulnerability
The_Hackers_News.webp 2021-10-12 08:18:15 Digital Signature Spoofing Flaws Uncovered in OpenOffice and LibreOffice (lien direct) The maintainers of LibreOffice and OpenOffice have shipped security updates to their productivity software to remediate multiple vulnerabilities that could be weaponized by malicious actors to alter documents to make them appear as if they are digitally signed by a trusted source. The list of the three flaws is as follows - CVE-2021-41830 / CVE-2021-25633 - Content and Macro Manipulation with
The_Hackers_News.webp 2021-10-12 00:57:12 GitHub Revoked Insecure SSH Keys Generated by a Popular git Client (lien direct) Code hosting platform GitHub has revoked weak SSH authentication keys that were generated via the GitKraken git GUI client due to a vulnerability in a third-party library that increased the likelihood of duplicated SSH keys. As an added precautionary measure, the Microsoft-owned company also said it's building safeguards to prevent vulnerable versions of GitKraken from adding newly generated Vulnerability
The_Hackers_News.webp 2021-10-12 00:16:09 Microsoft Fended Off a Record 2.4 Tbps DDoS Attack Targeting Azure Customers (lien direct) Microsoft on Monday revealed that its Azure cloud platform mitigated a 2.4 Tbps distributed denial-of-service (DDoS) attack in the last week of August targeting an unnamed customer in Europe, surpassing a 2.3 Tbps attack stopped by Amazon Web Services in February 2020. "This is 140 percent higher than 2020's 1 Tbps attack and higher than any network volumetric event previously detected on Azure,
The_Hackers_News.webp 2021-10-11 23:32:49 Microsoft Warns of Iran-Linked Hackers Targeting US and Israeli Defense Firms (lien direct) An emerging threat actor likely supporting Iranian national interests has been behind a password spraying campaign targeting US, EU, and Israeli defense technology companies, with additional activity observed against regional ports of entry in the Persian Gulf as well as maritime and cargo transportation companies focused in the Middle East. Microsoft is tracking the hacking crew under the Threat
The_Hackers_News.webp 2021-10-11 20:02:40 Ukraine Arrests Operator of DDoS Botnet with 100,000 Compromised Devices (lien direct) Ukrainian law enforcement authorities on Monday disclosed the arrest of a hacker responsible for the creation and management of a "powerful botnet" consisting of over 100,000 enslaved devices that was used to carry out distributed denial-of-service (DDoS) and spam attacks on behalf of paid customers. The unnamed individual, from the Ivano-Frankivsk region of the country, is also said to have Spam ★★★★
The_Hackers_News.webp 2021-10-11 19:41:34 Apple Releases Urgent iPhone and iPad Updates to Patch New Zero-Day Vulnerability (lien direct) Apple on Monday released a security update for iOS and iPad to address a critical vulnerability that it says is being exploited in the wild, making it the 17th zero-day flaw the company has addressed in its products since the start of the year.' The weakness, assigned the identifier CVE-2021-30883, concerns a memory corruption issue in the "IOMobileFrameBuffer" component that could allow an Vulnerability
The_Hackers_News.webp 2021-10-11 07:20:37 Verify End-Users at the Helpdesk to Prevent Social Engineering Cyber Attack (lien direct) Although organizations commonly go to great lengths to address security vulnerabilities that may exist within their IT infrastructure, an organization's helpdesk might pose a bigger threat due to social engineering attacks. Social engineering is "the art of manipulating people so they give up confidential information," according to Webroot. There are many different types of social engineering Threat
The_Hackers_News.webp 2021-10-11 02:21:02 Indian-Made Mobile Spyware Targeted Human Rights Activist in Togo (lien direct) A prominent Togolese human rights defender has been targeted with spyware by a threat actor known for striking victims in South Asia, marking the hacking group's first foray into digital surveillance in Africa. Amnesty International tied the covert attack campaign to a collective tracked as "Donot Team" (aka APT-C-35), which has been linked to cyber offensives in India and Pakistan, while also Threat
The_Hackers_News.webp 2021-10-08 06:41:27 Ransomware Group FIN12 Aggressively Going After Healthcare Targets (lien direct) An "aggressive" financially motivated threat actor has been identified as linked to a string of RYUK ransomware attacks since October 2018, while maintaining close partnerships with TrickBot-affiliated threat actors and using a publicly available arsenal of tools such as Cobalt Strike Beacon payloads to interact with victim networks. Cybersecurity firm Mandiant attributed the intrusions to a Ransomware Threat
The_Hackers_News.webp 2021-10-08 00:25:34 Researchers Warn of FontOnLake Rootkit Malware Targeting Linux Systems (lien direct) Cybersecurity researchers have detailed a new campaign that likely targets entities in Southeast Asia with a previously unrecognized Linux malware that's engineered to enable remote access to its operators, in addition to amassing credentials and function as a proxy server. The malware family, dubbed "FontOnLake" by Slovak cybersecurity firm ESET, is said to feature "well-designed modules" that Malware
The_Hackers_News.webp 2021-10-07 21:47:57 New Patch Released for Actively Exploited 0-Day Apache Path Traversal to RCE Attacks (lien direct) The Apache Software Foundation on Thursday released additional security updates for its HTTP Server product to remediate what it says is an "incomplete fix" for an actively exploited path traversal and remote code execution flaw that it patched earlier this week. CVE-2021-42013, as the new vulnerability is identified as, builds upon CVE-2021-41773, a flaw that impacted Apache web servers running Vulnerability
The_Hackers_News.webp 2021-10-07 04:50:04 Code Execution Bug Affects Yamale Python Package - Used by Over 200 Projects (lien direct) A high-severity code injection vulnerability has been disclosed in 23andMe's Yamale, a schema and validator for YAML, that could be trivially exploited by adversaries to execute arbitrary Python code. The flaw, tracked as CVE-2021-38305 (CVSS score: 7.8), involves manipulating the schema file provided as input to the tool to circumvent protections and achieve code execution. Particularly, the  Tool Vulnerability
The_Hackers_News.webp 2021-10-07 03:41:30 Penetration Testing Your AWS Environment - A CTO\'s Guide (lien direct) So, you've been thinking about getting a Penetration Test done on your Amazon Web Services (AWS) environment. Great! What should that involve exactly?  There are many options available, and knowing what you need will help you make your often limited security budget go as far as possible. Broadly, the key focus areas for most penetration tests involving AWS: Your externally accessible cloud
The_Hackers_News.webp 2021-10-07 02:47:19 New U.S. Government Initiative Holds Contractors Accountable for Cybersecurity (lien direct) The U.S. government on Wednesday announced the formation of a new Civil Cyber-Fraud Initiative that aims to hold contractors accountable for failing to meet required cybersecurity requirements in order to safeguard public sector information and infrastructure. "For too long, companies have chosen silence under the mistaken belief that it is less risky to hide a breach than to bring it forward
Last update at: 2024-07-16 00:08:03
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter