What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-05-29 14:36:46 Nworm: TrickBot gang\'s new stealthy malware spreading module (lien direct) The Trickbot banking trojan has evolved once again with a new malware spreading module that uses a stealth mode to quietly infect Windows domain controllers without being detected. [...] Malware
bleepingcomputer.webp 2020-05-29 13:30:00 Google Chrome 84 to hide abusive notifications starting July (lien direct) Google will start blocking abusive sites from delivering web notifications to Chrome 84 users starting July by automatically enrolling them in the quieter notifications UI launched in January 2020. [...]
bleepingcomputer.webp 2020-05-29 12:57:47 Valak malware steals credentials from Microsoft Exchange servers (lien direct) Classified initially as a malware loader, Valak has morphed into an information stealer that targets Microsoft Exchange servers to rob email login credentials and certificates from enterprises. [...] Malware
bleepingcomputer.webp 2020-05-29 11:32:48 Windows 10 2004 upgrade may be blocked due to old graphics drivers (lien direct) Microsoft is blocking Windows 10 2004 upgrades due to multiple conflicts caused by older or incompatible display drivers. Microsoft will not allow the May 2020 Update to be installed until these issues are resolved. [...]
bleepingcomputer.webp 2020-05-29 11:05:36 Microsoft mitigates Windows 10 2004 known issue impacting DISM (lien direct) Microsoft acknowledged and mitigated a new Windows 10 known issue affecting the Deployment Image Servicing and Management (DISM) tool used to service Windows images prior to deployment. [...] Tool
bleepingcomputer.webp 2020-05-29 03:22:00 Highly-targeted attacks on industrial sector hide payload in images (lien direct) Attackers looking to steal employee credentials from organizations tied to the industrial sector deployed highly-targeted operations that delivered malicious PowerShell scripts in images. [...]
bleepingcomputer.webp 2020-05-28 19:12:02 Windows 10 2004 update not offered? Here\'s how to get it now (lien direct) Microsoft officially started rolling out Windows 10 version 2004, the Windows 10 May 2020 Update yesterday, but for many people, it is not being offered when they check via Windows Update. [...]
bleepingcomputer.webp 2020-05-28 16:38:31 Cisco hacked by exploiting vulnerable SaltStack servers (lien direct) Cisco said today that some of its Cisco Virtual Internet Routing Lab Personal Edition (VIRL-PE) backend servers were hacked by exploiting critical SaltStack vulnerabilities patched last month. [...]
bleepingcomputer.webp 2020-05-28 16:09:11 Fake Valorant Mobile app pushes scams on eager gamers (lien direct) As the eagerly anticipated tactical FPS game Valorant ends their closed beta, a fake mobile version is being distributed that displays nothing but scams to those who install it. [...]
bleepingcomputer.webp 2020-05-28 15:02:16 200K sites with buggy WordPress plugin exposed to wipe attacks (lien direct) Two high severity security vulnerabilities found in the PageLayer plugin can let attackers to potentially wipe the contents or take over WordPress sites using vulnerable plugin versions. [...]
bleepingcomputer.webp 2020-05-28 14:09:31 Minted discloses data breach after 5M user records sold online (lien direct) Minted, a US-based marketplace for independent artists, has disclosed a data breach after a hacker sold a database containing 5 million user records on a dark web marketplace. [...] Data Breach
bleepingcomputer.webp 2020-05-28 13:13:04 Microsoft IIS servers hacked by Blue Mockingbird to mine Monero (lien direct) This month news broke about a hacker group, namely Blue Mockingbird, exploiting a critical vulnerability in Microsoft IIS servers to plant Monero (XMR) cryptocurrency miners on compromised machines. [...] Vulnerability
bleepingcomputer.webp 2020-05-28 13:02:39 Michigan State University network breached in ransomware attack (lien direct) Michigan State University received a deadline to pay ransomware attackers under the threat that files stolen from the institution's network will be leaked to the public. [...] Ransomware Threat
bleepingcomputer.webp 2020-05-28 11:10:57 NSA: Russian govt hackers exploiting critical Exim flaw since 2019 (lien direct) The U.S. National Security Agency (NSA) says that Russian military threat actors tracked as Sandworm Team have been exploiting a critical flaw in the Exim mail transfer agent (MTA) software since at least August 2019. [...] Threat ★★★
bleepingcomputer.webp 2020-05-28 11:00:00 New Octopus Scanner malware spreads via GitHub supply chain attack (lien direct) Security researchers have found a new malware that finds and backdoors open-source NetBeans projects hosted on the GitHub web-based code hosting platform to spread to Windows, Linux, and macOS systems and deploy a Remote Administration Tool (RAT). [...] Malware Tool ★★
bleepingcomputer.webp 2020-05-27 14:31:31 Microsoft is investigating ten Windows 10 2004 known issues (lien direct) Right after releasing the Windows 10 May 2020 Update to home customers, Microsoft has already added ten know issues under investigation to the Windows 10 2004 release health dashboard. [...]
bleepingcomputer.webp 2020-05-27 13:34:28 Windows 10 2004 comes with Wi-Fi 6 and WPA3 support (lien direct) Microsoft announced that Windows 10, version 2004 comes with Wi-Fi 6 and WPA3 support for gigabit speeds and better performance, as well as for more secure wireless network connectivity. [...]
bleepingcomputer.webp 2020-05-27 13:20:20 Windows 10\'s Pktmon sniffer gets real-time monitoring, PCAP support (lien direct) Windows 10's built-in network packet sniffer Pktmon has been updated with real-time monitoring and PCAPNG capture file format support with today's release of Windows 10 2004. [...] ★★★★
bleepingcomputer.webp 2020-05-27 13:01:19 Windows 10 May 2020 Update released, Here are the new features (lien direct) Microsoft has released the Windows 10 May 2020 Update today, May 27th, 2019, in a gradual rollout to all users worldwide. [...]
bleepingcomputer.webp 2020-05-27 11:31:22 (Déjà vu) German govt urges iOS users to patch critical Mail app flaws (lien direct) Germany's federal cybersecurity agency today urged iOS users to immediately install the iOS and iPadOS security updates released by Apple on May 20 to patch two actively exploited zero-click security vulnerabilities impacting the default email app. [...]
bleepingcomputer.webp 2020-05-27 11:31:22 Germany govt urges iOS users to patch critical Mail app flaws (lien direct) Germany's federal cybersecurity agency today urged iOS users to immediately install the iOS and iPadOS security updates released by Apple on May 20 to patch two actively exploited zero-click security vulnerabilities impacting the default email app. [...]
bleepingcomputer.webp 2020-05-27 10:15:00 $100 million in bounties paid by HackerOne to ethical hackers (lien direct) Bug bounty platform HackerOne announced today that it has paid out $100,000,000 in rewards to white-hat hackers around the world as of May 26, 2020. [...]
bleepingcomputer.webp 2020-05-27 09:52:35 Ransomware\'s big jump: ransoms grew 14 times in one year (lien direct) Ransomware has become one of the most insidious threats in the past couple of years, with actors scaling up their operations to the point that the average ransom demand increased more than 10 times in one year. [...] Ransomware
bleepingcomputer.webp 2020-05-26 22:47:56 26 million LiveJournal accounts being shared on hacker forums (lien direct) A database containing over 26 million unique LiveJournal user accounts, including plain text passwords, is being shared for free on multiple hacker forums. [...]
bleepingcomputer.webp 2020-05-26 18:14:31 Windows 10 Storage Sense and Disk Cleanup merged in new app (lien direct) A new program called BurnBytes has been released that merges the traditional functionality of the Microsoft Disk Cleanup utility with the aesthetics of Windows 10's Storage Sense feature. [...]
bleepingcomputer.webp 2020-05-26 17:29:15 Arbonne MLM data breach exposes user passwords, personal info (lien direct) International multi-level marketing (MLM) firm Arbonne International exposed the personal information and credentials of thousands after its internal systems were breached by an unauthorized party last month. [...] Data Breach
bleepingcomputer.webp 2020-05-26 13:47:41 Critical Android bug lets malicious apps hide in plain sight (lien direct) A critical Android security vulnerability disclosed today and dubbed StrandHogg 2.0 can allow malicious apps to camouflage as most legitimate applications and steal sensitive information from Android users. [...] Vulnerability
bleepingcomputer.webp 2020-05-26 12:51:22 List of ransomware that leaks victims\' stolen files if not paid (lien direct) Starting last year, ransomware operators have escalated their extortion strategies by stealing files from victims before encrypting their data. These stolen files are then used as further leverage to force victims to pay. [...] Ransomware ★★★
bleepingcomputer.webp 2020-05-26 12:23:33 New [F]Unicorn ransomware hits Italy via fake COVID-19 infection map (lien direct) A new ransomware threat called [F]Unicorn has been encrypting computers in Italy by tricking victims into downloading a fake contact tracing app that promises to bring real-time updates for COVID-19 infections. [...] Ransomware Threat ★★★
bleepingcomputer.webp 2020-05-26 11:22:03 Hacking group builds new Ketrum malware from recycled backdoors (lien direct) The Ke3chang hacking group historically believed to be operating out of China has developed new malware dubbed Ketrum by merging features and source code from their older Ketrican and Okrum backdoors. [...] Malware APT 15 APT 25
bleepingcomputer.webp 2020-05-26 05:30:00 Russian cyberspies use Gmail to control updated ComRAT malware (lien direct) ESET security researchers have discovered a new version of the ComRAT backdoor controlled using the Gmail web interface and used by the state-backed Russian hacker group Turla for harvesting and stealing in attacks against governmental institutions. [...] Malware
bleepingcomputer.webp 2020-05-25 12:47:00 Hacker extorts online shops, sells databases if ransom not paid (lien direct) More than two dozen SQL databases stolen from online shops in various countries are being offered for sale on a public website. In total, the seller provides over 1.5 million rows of records but the damage is likely much larger. [...]
bleepingcomputer.webp 2020-05-25 12:12:07 (Déjà vu) Windows Hello is getting two new features in Windows 10 2004 (lien direct) Windows Hello, which is an all-in-one biometric authentication process baked into Windows 10, is getting enhancements in the May 2020 Update. [...]
bleepingcomputer.webp 2020-05-25 12:12:07 Windows Hello is getting two new features in May 2020 Update (lien direct) Windows Hello, which is an all-in-one biometric authentication process baked into Windows 10, is getting enhancements in the May 2020 Update. [...]
bleepingcomputer.webp 2020-05-24 14:20:43 eBay port scans visitors\' computers for remote access programs (lien direct) When visiting the eBay.com site, a script will run that performs a local port scan of your computer to detect remote support and remote management applications. [...]
bleepingcomputer.webp 2020-05-24 11:29:00 Hackers leak credit card info from Costa Rica\'s state bank (lien direct) Maze ransomware operators have published credit card data stolen from the Bank of Costa Rica (BCR). They threaten to leak similar files on a weekly basis. [...] Ransomware
bleepingcomputer.webp 2020-05-24 11:04:34 Microsoft\'s PowerToys gets two new features on Windows 10 (lien direct) At the Build 2020 developer conference, Microsoft announced PowerToys 0.18 with two new features that allow you to quickly launch applications or modify keyboard shortcuts. [...]
bleepingcomputer.webp 2020-05-24 09:27:58 (Déjà vu) Discord client turned into a password stealer by updated malware (lien direct) A threat actor converted the AnarchyGrabber trojan into a new malware that steals passwords and user tokens, disables 2FA, and spreads malware to a victim's friends. [...] Malware Threat
bleepingcomputer.webp 2020-05-24 09:27:58 Discord client turned into a password stealer by new malware (lien direct) A threat actor converted the AnarchyGrabber trojan into a new malware that steals passwords and user tokens, disables 2FA, and spreads malware to a victim's friends. [...] Malware Threat
bleepingcomputer.webp 2020-05-23 15:11:44 How to download Google Chrome\'s offline installer (lien direct) Google Chrome is the most popular browser in the world, but its standard installer won't work if you are not connected to the Internet or can't reach their servers. This is where a Google Chrome offline installer comes into play as it contains all the files it needs to install the browser. [...]
bleepingcomputer.webp 2020-05-23 12:27:24 Online education site EduCBA discloses data breach after hack (lien direct) Online education site EduCBA has started notifying customers that they are resetting their passwords after suffering a data breach. [...] Data Breach Hack
bleepingcomputer.webp 2020-05-23 10:40:51 Winget: How to use Windows 10\'s new native Package Manager (lien direct) Microsoft has finally revealed a long requested feature; a Windows package manager called winget that allows you to easily install applications from the command line. [...]
bleepingcomputer.webp 2020-05-22 21:19:50 (Déjà vu) Latest Windows 10 Updates Breaks Wireless LTE Connectivity (lien direct) Microsoft says that computers with a wireless wide area network (WWAN) LTE modem may lose Internet connectivity after installing the latest Windows 10 cumulative updates. [...]
bleepingcomputer.webp 2020-05-22 21:19:50 Windows 10 KB4556799 Update Breaks Wireless LTE Connectivity (lien direct) Microsoft says that computers with a wireless wide area network (WWAN) LTE modem may lose connectivity after installing the Windows 10 KB4556799 cumulative update. [...]
bleepingcomputer.webp 2020-05-22 17:17:36 Microsoft Edge 83 released with extension sync and auto-profiles (lien direct) Microsoft Edge 83 update is rolling out in a phased manner, as opposed to a quicker and wider release. Initially, only devices that fall within an "upgrade value range" will receive major feature updates like this, and the approach will help Microsoft in getting focused feedback. [...]
bleepingcomputer.webp 2020-05-22 15:59:49 The Week in Ransomware - May 22nd 2020 - Constantly Innovating (lien direct) Ransomware operators continue to leak data for their victims and develop new ways to infect victims without being detected by security software. [...] Ransomware
bleepingcomputer.webp 2020-05-22 15:17:24 (Déjà vu) Microsoft is investigating issues in latest Windows 10 update (lien direct) Microsoft has updated the support bulletin for the Windows 10 KB4556799 cumulative update to say they are investigating reports of issues. [...]
bleepingcomputer.webp 2020-05-22 15:17:24 Microsoft is monitoring issues in latest Windows 10 update (lien direct) Microsoft has updated the support bulletin for the Windows 10 KB4556799 cumulative update to say they are investigating reports of issues. [...]
bleepingcomputer.webp 2020-05-22 13:56:22 Voter info for millions of Indonesians shared on hacker forum (lien direct) A threat actor has shared the 2014 voter information for close to 2 million Indonesians on a well-known hacker forum and claims they will release a total of 200 million at a later date. [...] Threat
bleepingcomputer.webp 2020-05-22 13:10:32 Docker fixes Windows client bug letting programs run as SYSTEM (lien direct) Docker fixed a security vulnerability in Docker for Windows that allowed attackers on the system to execute commands with the highest privileges. [...] Vulnerability
Last update at: 2024-07-23 18:08:19
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter