What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2019-07-16 17:22:02 American Express Customers Targeted by Novel Phishing Attack (lien direct) A phishing attack using a novel technique to steal credentials from American Express customers was recently found in an email inbox protected using Microsoft's Office 365 Advanced Threat Protection (ATP) by Cofense Phishing Defense Center researchers. [...] Threat
bleepingcomputer.webp 2019-07-16 16:47:04 Microsoft Patches PowerShell Core Security Bug to Fix WDAC Bypass (lien direct) Microsoft has released new versions of PowerShell Core to fix a vulnerability that allows a local attacker to bypass Windows Defender Application Control (WDAC) enforcements.  This could allow the attacker to execute untrusted programs even with WDAC enabled. [...] Vulnerability
bleepingcomputer.webp 2019-07-16 15:40:03 How to Switch Back to the Old Twitter Layout (lien direct) Twitter has started rolling out its new design and user interface to users all over the world. Unfortunately, whether its because they don't like change or the new interface requires more clicks to perform various functions, people are not happy with the new look. [...]
bleepingcomputer.webp 2019-07-16 15:21:04 Microsoft Rolls Out Windows 10 1903 on April 2018 Update Devices (lien direct) Microsoft says that Windows 10 version 1803 devices reaching the end of 18 months of service will start receiving the Windows 10 May 2019 Update as part of an effort to keep them well serviced and in a secure state. [...]
bleepingcomputer.webp 2019-07-16 14:01:02 Apex Legends Anti-Cheat Pits Cheaters Against Each Other (lien direct) Cheating in online games sucks as it not only hurts the developers who try and create a fair and balanced game, but the gamers who are frustrated by constantly getting sniped by aimbots. To battle this, Respawn is doing something clever; matching the spammers and cheaters against each other so they don't bother the rest of us. [...]
bleepingcomputer.webp 2019-07-16 13:20:00 New Extenbro DNS Changer Trojan Blocks Security Domains (lien direct) A newly discovered DNS-changer Trojan dubbed Extenbro has been observed while blocking access to websites of security solutions vendors to prevent its victims from getting rid of the adware it dumps on their computers. [...]
bleepingcomputer.webp 2019-07-16 12:49:00 Ryuk, Sodinokibi Ransomware Responsible for Higher Average Ransoms (lien direct) The average payment demand following a ransomware attack has almost doubled in the second quarter of the year and victims have Ryuk and Sodinokiby to blame. [...] Ransomware
bleepingcomputer.webp 2019-07-16 10:42:05 Sprint Accounts Breached by Hackers Using Samsung Site (lien direct) American telecommunications company Sprint states in a breach notification letter sent to customers that hackers managed to infiltrate their accounts using the Samsung.com "Add A Line" website as a springboard in their attack. [...]
bleepingcomputer.webp 2019-07-16 08:32:03 Hackers Could Modify WhatsApp Media Files Before You See Them (lien direct) Hackers can take advantage of a logical flaw in WhatsApp for Android and modify or replace media files available in external storage, such as memory cards, before the intended recipient can see them. [...]
bleepingcomputer.webp 2019-07-16 06:35:00 FBI Releases Master Decryption Keys for GandCrab Ransomware (lien direct) In an FBI Flash Alert, the FBI has released the master decryption keys for the Gandcrab Ransomware versions 4, 5, 5.0.4, 5.1, and 5.2. Using these keys, any individual or organization can create and release their very own GandCrab decryptor. [...] Ransomware
bleepingcomputer.webp 2019-07-16 03:38:05 (Déjà vu) Firefox About:Compat Page Shows Fixes for Reported Site Issues (lien direct) When users run into issues using a popular site on Mozilla Firefox, instead of fixing the issue internally in the browser, Mozilla will create mini-patches that are applied to the site. This allows them to quickly fix known issues, while they work on fixing bugs or adding new features into the browser. [...]
bleepingcomputer.webp 2019-07-16 03:38:05 (Déjà vu) Firefox About:Compat Feature Shows How it Fixes Per-Site Bugs (lien direct) When users run into issues using a popular site on Mozilla Firefox, instead of fixing the issue internally in the browser, Mozilla will create mini-patches that are applied to the site. This allows them to quickly fix known issues, while they work on fixing bugs or adding new features into the browser. [...]
bleepingcomputer.webp 2019-07-15 21:35:01 Unofficial Telegram App with 100K Installs Pushed Malicious Sites (lien direct) An app styling itself as a more feature-rich unofficial version of Telegram was installed over 100,000 from Google Play only to provide minimum messaging services and to promote malicious websites. [...]
bleepingcomputer.webp 2019-07-15 20:31:00 Evite Invites Over 100 Million People to Their Data Breach (lien direct) The data breach monitoring service Haveibeenpwned.com has added a database dump of almost 101 million Evite users who had their information exposed when attackers gained unauthorized access to their servers. [...] Data Breach
bleepingcomputer.webp 2019-07-15 16:55:02 Windows 10 1903 Bug May Show Black Screen in Remote Desktop (lien direct) Microsoft has added a new bug to the list of known issues in Windows 10 1903 about Remote Desktop connections displaying a black screen when connecting to devices using older graphic drivers. [...]
bleepingcomputer.webp 2019-07-15 14:00:00 Critical Bug in WordPress Plugin Lets Hackers Execute Code (lien direct) A critical security issue found in the Ad Inserter WordPress plugin currently installed on over 200,000 websites allows authenticated attackers to remotely execute PHP code. [...]
bleepingcomputer.webp 2019-07-15 13:36:01 New DoppelPaymer Ransomware Emerges from BitPaymer\'s Code (lien direct) Malware researchers have discovered a new file-encrypting malware they dubbed DoppelPaymer that has been making victims since at least mid-June, asking hundreds of thousands of US dollars in ransom. [...] Ransomware Malware
bleepingcomputer.webp 2019-07-15 11:11:02 Windows 10 v1903 Upgrade Blocked on Some Surface 2 Devices (lien direct) Microsoft will block Windows 10 users from installing the Windows 10 May 2019 Update on Surface Book 2 devices with NVIDIA discrete graphics processing unit (dGPU). [...]
bleepingcomputer.webp 2019-07-14 14:05:01 La Porte County Pays $130,000 Ransom To Ryuk Ransomware (lien direct) Another public administration in the U.S. surrenders cybercriminal demands as La Porte County, Indiana, pays $130,000 to recover data on computer systems impacted by ransomware. [...] Ransomware
bleepingcomputer.webp 2019-07-14 11:01:04 NCSC Issues Alert About Active DNS Hijacking Attacks (lien direct) Following recent reports about mass-scale attacks aimed at modifying Domain Name System records, UK's National Cyber Security Centre (NCSC) released an advisory with mitigation options for organizations to defend against this type of threat. [...]
bleepingcomputer.webp 2019-07-12 17:00:00 The Week in Ransomware - July 12th 2019 - Under Siege (lien direct) If you read the news, it's hard not to see that ransomware is far from dead and may be worse then ever. Emboldened by large government payouts, ransomware developers are increasingly targeting cities, the enterprise, and charities where they can create large scale damage and thus potentially large-scale ransom payments. [...] Ransomware
bleepingcomputer.webp 2019-07-12 15:50:01 Microsoft Adds Automatic Phishing Detection to Microsoft Forms (lien direct) Microsoft is rolling out Microsoft Forms proactive phishing detection to improve the product's security by blocking phishing attacks from abusing surveys and forms created using the app. [...]
bleepingcomputer.webp 2019-07-12 12:20:00 Microsoft Removes Three Windows 10 1903 Upgrade Blocks (lien direct) Microsoft removed three Windows 10 version 1903 upgrade blocks today after resolving the three critical issues impacting the Windows devices blocked from updating. [...]
bleepingcomputer.webp 2019-07-12 11:49:03 Amazon Accounts Targeted by 16Shop Phishing Kit (lien direct) A new version of the 16Shop phishing kit has been observed in the wild, with more than 200 URLs loading login aimed at collecting login information from Amazon customers. [...]
bleepingcomputer.webp 2019-07-12 11:06:05 Most 2020 Presidential Campaign Not Using Proper Email Security (lien direct) 2020 U.S. presidential campaigns are not using proper email security according to research from Californian-based email threat protection firm Agari. [...] Threat
bleepingcomputer.webp 2019-07-12 07:45:03 Monroe College Hit With Ransomware, $2 Million Demanded (lien direct) A ransomware attack at New York City's Monroe College has shutdown the college's computer systems at campuses located in Manhattan, New Rochelle and St. Lucia.  [...] Ransomware
bleepingcomputer.webp 2019-07-12 05:44:05 Fake DeepNude Downloads Gives You Malware Instead of Nudes (lien direct) Cybercriminals are using the notoriety of the DeepNude app to distribute info-stealing malware in campaigns over YouTube that promise a cracked premium version of the program for Windows, Android, and iOS. [...] Malware
bleepingcomputer.webp 2019-07-12 03:30:00 Mozilla Firefox Adding a New Social Tracking Protection Feature (lien direct) Mozilla plans on adding a new dedicated social tracking protection component to their tracker protection system. This feature is currently under development, but is targeted for the Firefox 70 release. [...]
bleepingcomputer.webp 2019-07-11 18:08:05 Windows 10 KB4507453 Cumulative Update Causes Restart Alert Loop (lien direct) The Windows 10 KB4507453 Cumulative Update released by Microsoft on July 9 is reportedly causing a restart notification loop on some of the computers where it was installed. [...]
bleepingcomputer.webp 2019-07-11 15:22:03 Twitter Experiencing a Worldwide Outage Caused by a Service Disruption (lien direct) Twitter is down after experiencing a worldwide outage caused by a service disruption issues, with people from all over the world currently unable to access the social networking platform. [...]
bleepingcomputer.webp 2019-07-11 14:41:01 Windows Server Devices Using PXE Failing to Boot After June LCUs (lien direct) Multiple Windows 10 Server versions are affected by a known issue introduced with the KB4503293, KB4503327, and KB4503286 cumulative updates, monthly rollups, and security-only updates released on June 11. [...] ★★★★
bleepingcomputer.webp 2019-07-11 13:01:00 Fake CS: GO, PUBG, Rust Cheats Push Password-Stealing Trojan (lien direct) Some users of online team-based shooters, battle royale, or survival games use game hacking or cheats to give themselves an advantage over their opponents. Unfortunately, in many cases these cheats do nothing but compromise the user's own data as installing them infects a computer with password and information stealing Trojans. [...] ★★
bleepingcomputer.webp 2019-07-11 12:34:00 Updated Miori Botnet C2 Server Tells Researchers to F*** Off (lien direct) A new version of the Miori botnet added protection to the login panel of its command and control server, hanging a "not welcome" message for connections likely coming from a security researcher. [...]
bleepingcomputer.webp 2019-07-11 09:29:05 Hotel Kiosks Could Be Unsafe Due to Exposed Keys in Tech Tool (lien direct) Researchers found that an application available on an unsecured website included credentials that could have allowed compromising consumer-facing Uniguest kiosks used by businesses in various activity sectors. [...] Tool
bleepingcomputer.webp 2019-07-11 08:04:04 Windows Zero-Day Used by Buhtrap Group For Cyber-Espionage (lien direct) The Buhtrap hacking group has switched its targets from Rusian financial businesses and institutions since December 2015 when it moved into cyber-espionage operations, culminating with the use of a recently patched Windows zero-day during June 2019. [...]
bleepingcomputer.webp 2019-07-11 06:04:02 Over 17,000 Domains Infected with Code that Steals Card Data (lien direct) Cybercriminals running Magecart operations have added payment card skimming code to more than 17,000 domains with JavaScript files in misconfigured Amazon S3 buckets. [...] ★★★★
bleepingcomputer.webp 2019-07-11 05:15:01 Microsoft Edge Canary Now Lets You Block Autoplaying Media (lien direct) The latest Microsoft Edge Canary build now contains a flag that when enabled blocks autoplaying media on websites. This is an experimental flag, so it is not enabled by default while Microsoft works out any bugs. [...] ★★
bleepingcomputer.webp 2019-07-11 03:04:00 Jira Server and Data Center Update Patches Critical Vulnerability (lien direct) Atlassian has patched a critical vulnerability affecting Jira Server and Data Center since version 4.4.0, launched in the summer of 2011. [...] Vulnerability
bleepingcomputer.webp 2019-07-10 18:15:00 Windows 10 20H1 Build 18936 Released With Passwordless Sign-in (lien direct) Microsoft has released Windows 10 20H1 Build 18936 to Windows Insiders in the Fast ring, with the build including support for passwordless authentication, Phone screen support for more Surface devices, as well as various fixes. [...]
bleepingcomputer.webp 2019-07-10 17:46:00 Bad McAfee Exploit Prevention Update Blocked Windows Logins (lien direct) An update for the McAfee Endpoint Security (ENS) security software was released today that caused major headaches for system administrators all over the world as it prevented users from being able to login to their computers. [...] ★★★★★
bleepingcomputer.webp 2019-07-10 15:52:05 Hackers Infect Pale Moon Archive Server With a Malware Dropper (lien direct) The Pale Moon web browser team announced today that their Windows archive servers were breached an the hackers infected all archived installers of Pale Moon 27.6.2 and below with a malware dropper on December 27, 2017. [...] Malware
bleepingcomputer.webp 2019-07-10 14:03:02 Windows 10 SFC /scannow Can\'t Fix Corrupted Files After Update (lien direct) Starting today, Windows 10 users are finding that the /sfc scannow feature is no longer working and that it states it found, but could not fix, corrupted Windows Defender PowerShell files. [...]
bleepingcomputer.webp 2019-07-10 13:14:00 Microsoft Azure AD FIDO2 Passwordless Sign-In in Public Preview (lien direct) Microsoft announced public preview support for FIDO2 security keys support in Azure Active Directory (Azure AD) to provide users with passwordless authentication capabilities, eliminating passwords out of the logging in process. [...]
bleepingcomputer.webp 2019-07-10 10:00:03 New eCh0raix Ransomware Brute-Forces QNAP NAS Devices (lien direct) A new ransomware strain written in Go and dubbed eCh0raix by the Anomali Threat Research Team is being used in the wild to infect and encrypt documents on consumer and enterprise QNAP Network Attached Storage (NAS) devices used for backups and file storage. [...] Ransomware Threat
bleepingcomputer.webp 2019-07-10 09:27:05 25 Million Android Devices Infected by \'Agent Smith\' Malware (lien direct) Malware researchers discovered a new malicious campaign for Android devices that replaces legitimate apps with tainted copies built to push advertisements or hijack valid ad events. [...] Malware
bleepingcomputer.webp 2019-07-10 08:04:05 Kali Linux Now Available for Raspberry Pi 4 (lien direct) Do you have a Raspberry Pi 4 sitting around waiting to have some fun? If so, then you will be happy to learn that Kali Linux is now available for the Pi 4! [...]
bleepingcomputer.webp 2019-07-10 06:02:01 Microsoft is Shutting Down their Classic Internet Games Service (lien direct) It has been a good run, but Microsoft has finally decided to shutdown the services  powering their classic multiplayer Microsoft Internet Games. After almost 20 years, Windows users will no longer be able to fire up Internet Spades, Backgammon, or Checkers and get quick game with someone on the other side of the world. [...]
bleepingcomputer.webp 2019-07-10 04:56:04 Intel Fixes Priv Escalation Vulnerability in Enterprise SSD (lien direct) Intel today released security updates for two of its products, to fix vulnerabilities that could lead to privilege escalation, denial of service, and information disclosure. [...] Vulnerability Guideline
bleepingcomputer.webp 2019-07-10 03:00:00 Microsoft Updates the Windows 10 Version 1903 Servicing Stack (lien direct) Microsoft released quality improvements to the Windows 10 version 1903 servicing stack, the component designed to allow users to receive and install Windows updates. [...]
bleepingcomputer.webp 2019-07-09 20:34:02 Malwarebytes is Now Enforcing Lifetime Licenses to One PC (lien direct) With the release of Malwarebytes 3.8, a new license system is being used that enforces the 1 PC per Lifetime license restriction. This has caused a wave of complaints by users who are now finding that their license is not working on multiple machines. [...]
Last update at: 2024-07-24 00:07:26
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter