What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2018-05-29 12:57:05 MnuBot Banking Trojan Tries to Hide Behind Seemingly Innocent MSSQL Traffic (lien direct) Security researchers have spotted a new banking trojan named MnuBot that uses some atypical tricks to avoid easy detection on compromised hosts. [...]
bleepingcomputer.webp 2018-05-29 10:22:00 NPM Fails Worldwide With "ERR! 418 I\'m a Teapot" Error (lien direct) Users of the NPMJavaScript package manager were greeted by a weird error yesterday evening, as their consoles and applications spewed a message of "ERR! 418 I'm a teapot" whenever they tried to update or install a new JavaScript/Node.js package. [...]
bleepingcomputer.webp 2018-05-29 05:37:01 Two Canadian Banks Announce Hacks Over the Weekend (lien direct) Two Canadian banks put out statements on Monday announcing separate cyber-incidents affecting their customers. The two are Simplii Financial, a subsidiary of CIBC, and the Bank of Montreal —two of Canada's biggest banks. [...]
bleepingcomputer.webp 2018-05-28 17:53:04 Hacker Steals $1.35 Million From Cryptocurrency Trading App Taylor (lien direct) The creators of the Taylor cryptocurrency trading app claim that an unidentified hacker has stolen around $1.35 million worth of Ether from the company's wallets. [...]
bleepingcomputer.webp 2018-05-28 14:10:01 Cobalt Hacking Group Still Active Despite Leader\'s Arrest (lien direct) Despite their leader's arrest in Spain two months ago, the Cobalt hacker group that's specialized in stealing money from banks and financial institutions has remained active, even launching a new campaign. [...] Guideline
bleepingcomputer.webp 2018-05-28 08:58:03 Ghostery Tries to Comply With GDPR, but Ends Up Violating GDPR in the Process (lien direct) The company behind Ghostery, a privacy-focused browser and an ad-blocking browser extension, has apologized for a technical error that occurred last Friday when its staff was sending out GDPR-themed notification emails. [...]
bleepingcomputer.webp 2018-05-28 05:22:01 Python May Let Security Tools See What Operations the Runtime Is Performing (lien direct) A new feature proposal for the Python programming language wants to add "transparency" to the runtime and let security and auditing tools view when Python may be running potentially dangerous operations. [...]
bleepingcomputer.webp 2018-05-28 00:15:00 Oracle Plans to Drop Java Serialization Support, the Source of Most Security Bugs (lien direct) Oracle plans to drop support for data serialization/deserialization from the main body of the Java language, according to Mark Reinhold, chief architect of the Java platform group at Oracle. [...]
bleepingcomputer.webp 2018-05-27 12:59:05 Windows Start Command Getting A /NewWindow Flag So Apps Don\'t Start in Tabs (lien direct) The Windows 10 "Start" command is getting a /newwindow argument that opens applications in a dedicated window rather than as a tab in Sets. [...]
bleepingcomputer.webp 2018-05-26 18:35:01 FontCode Technique Can Hide Secret Messages Inside Font Glyphs (lien direct) Three researchers from Columbia University have created a technique named FontCode that can be used to embed hidden messages inside font glyphs (characters). [...]
bleepingcomputer.webp 2018-05-26 03:00:00 Researchers Bypass AMD’s SEV Virtual Machine Encryption (lien direct) Four researchers from the Fraunhofer Institute for Applied and Integrated Safety in Munich, Germany have published a research paper this week detailing a method of recovering data that is normally encrypted by AMD's Secure Encrypted Virtualization (SEV), a safety mechanism designed to encrypt the data of virtual machines running on s [...]
bleepingcomputer.webp 2018-05-25 18:45:00 Coca-Cola Suffers Breach at the Hands of Former Employee (lien direct) The Coca-Cola company announced a data breach incident this week after a former employee was found in possession of worker data on a personal hard drive. [...]
bleepingcomputer.webp 2018-05-25 18:14:00 The Week in Ransomware - May 25th 2018 - Crypton and Small Variants (lien direct) This was a very quiet week with very few ransomware variants released and not much news at all, which we are always happy about. The biggest news has been the CryptON campaign that really picked up speed this month. As this ransomware is installed over hacked remote desktop services, everyone needs to tighten their RDP security. [...]
bleepingcomputer.webp 2018-05-25 16:44:00 Vermont Entices Remote Workers To Relocate By Paying Their Expenses (lien direct) As if Ben and Jerry's, beautiful landscape, and legalized marijuana wasn't enough of an incentive, Vermont has passed legislation called the "New Remote Worker Grant Program" that will pay a remote worker's expenses if they move to Vermont. [...]
bleepingcomputer.webp 2018-05-25 16:02:05 BackSwap Banking Trojan Uses Never-Before-Seen Techniques (lien direct) Security researchers have discovered a new banking trojan named BackSwap that uses never-before-seen techniques to facilitate the theft of online funds. [...]
bleepingcomputer.webp 2018-05-25 14:40:03 Windows 10 Insider Build 17677 Changes Memory Reporting For Suspended UWP Apps (lien direct) Today Microsoft released Windows 10 Insider Preview Build 17677 (Redstone 5) to insiders in the fast and skip ahead rings. This build introduces new features to Microsoft Edge, Narrator improvements, Kernel debugging, Mobile Broadband (LTE) driver improvements, and changes to how Task Manager lists memory for suspended UWP apps. [...]
bleepingcomputer.webp 2018-05-25 12:48:05 Windows 10 Gains Ground in Enterprise Environments While Windows 7 Crashes Out (lien direct) Statistics gathered from over 11 million enterprise users reveal that Windows 10 market share is growing, Windows 7 has been slowly phased out, and, unfortunately, a large number of users are still using outdated operating systems. [...]
bleepingcomputer.webp 2018-05-25 05:08:00 Z-Shave Attack Could Impact Over 100 Million IoT Devices (lien direct) The Z-Wave wireless communications protocol used for some IoT/smart devices is vulnerable to a downgrade attack that can allow a malicious party to intercept and tamper with traffic between smart devices. [...]
bleepingcomputer.webp 2018-05-25 01:00:00 Malware Found in the Firmware of 141 Low-Cost Android Devices (lien direct) Two years after being ousted, a criminal operation that has been inserting malware in the firmware of low-cost Android devices is still up and running, and has even expanded its reach. [...]
bleepingcomputer.webp 2018-05-24 16:17:01 Amazon Alexa Recorded a Conversation and Sent It to a Contact Without Permission (lien direct) As much as people enjoy their virtual assistants, sometimes they do things that are downright creepy. Such is the case for a family in Portland who discovered that Amazon Alexa recorded a conversation without permission and sent it to a random person in their contact list. [...]
bleepingcomputer.webp 2018-05-24 14:13:05 Microsoft Releases KB4100403 to Fix Windows 10 Intel & Toshiba SSD Issues (lien direct) Earlier today, Microsoft released cumulative update KB4100403 that fixes several bugs, including the issues some users reported with Intel and Toshiba solid-state drives (SSDs). [...]
bleepingcomputer.webp 2018-05-24 11:06:03 Firefox 63 to Get Improved Tracking Protection That Blocks In-Browser Miners (lien direct) Mozilla developers are working on an improved Tracking Protection system for the Firefox browser that will land in version 63, scheduled for release in mid-October. [...]
bleepingcomputer.webp 2018-05-24 08:15:01 Microsoft Will Extend GDPR Privacy Protections to All Users, Not Just Europeans (lien direct) Microsoft said this week it plans to extend and enforce the new GDPR privacy protections to all of its customers, not just those based in EU countries. [...]
bleepingcomputer.webp 2018-05-24 06:34:05 FBI Takes Control of APT28\'s VPNFilter Botnet (lien direct) The US Federal Bureau of Investigation (FBI) has obtained court orders and has taken control of the command and control servers of a massive botnet of over 500,000 devices, known as the VPNFilter botnet. [...] VPNFilter APT 28
bleepingcomputer.webp 2018-05-24 05:24:05 Hacker Makes Over $18 Million in Double-Spend Attack on Bitcoin Gold Network (lien direct) An unidentified hacker has mounted several "double spend" attacks on the infrastructure of the Bitcoin Gold cryptocurrency and has managed to amass over $18 million worth of BTG (Bitcoin Gold) coins in the process. [...]
bleepingcomputer.webp 2018-05-24 00:15:00 Verge Cryptocurrency Network Falls Victim to Same Attack Even After Hard-Fork (lien direct) A hacker found a way around a previous patch in the Verge cryptocurrency source code and took advantage of the flaw to monopolize mining operations and create Verge coins (XVG) at a rapid pace. [...]
bleepingcomputer.webp 2018-05-23 16:52:00 Hackers Find New Method of Installing Backdoored Plugins on WordPress Sites (lien direct) Hackers have come up with a never-before-seen method of installing backdoored plugins on websites running the open-source WordPress CMS, and this new technique relies on using weakly protected WordPress.com accounts and the Jetpack plugin. [...]
bleepingcomputer.webp 2018-05-23 14:47:01 CryptON Ransomware Installed Using Hacked Remote Desktop Services (lien direct) A new and active campaign for the CryptON Ransomware is currently underway where attackers are hacking into computers with Internet accessible Remote Desktop Services. Once the attackers gain access to the computer they manually execute the ransomware and encrypt your files. [...]
bleepingcomputer.webp 2018-05-23 10:55:04 Nation-State Group Hacked 500,000 Routers to Prepare a Cyber-Attack on Ukraine (lien direct) Security researchers from Cisco said today that they've detected a giant botnet of hacked routers that appears to be preparing for a cyber-attack on Ukraine. [...]
bleepingcomputer.webp 2018-05-23 09:11:04 Backdoor Account Found in D-Link DIR-620 Routers (lien direct) Security researchers have found a backdoor account in the firmware of D-Link DIR-620 routers that allows hackers to take over any device reachable via the Internet. [...]
bleepingcomputer.webp 2018-05-23 03:47:05 Mozilla Adds 2FA Support for Firefox Accounts (lien direct) Mozilla is rolling out support for a two-step authentication process for Firefox Accounts, the credentials system that protects bookmarks, passwords, open tabs and other data synchronized between devices via the Firefox Sync feature. [...]
bleepingcomputer.webp 2018-05-23 03:31:01 FacePause Chrome Extension Pauses a YouTube Video When You Look Away (lien direct) A new experimental, and may I dare say, creepy Chrome Extension called FacePause pauses a YouTube video when you look away from the screen.  It does this by utilizing an API called FaceDetector that has been available in Chrome since version 56. [...]
bleepingcomputer.webp 2018-05-23 00:50:00 Spam Botnet Tracked Down to Malicious PHP Script Found on 5,000 Hacked Sites (lien direct) A malicious PHP script found on over 5,000 compromised websites has been fingered as the source of a large-scale spam campaign that has been silently redirecting users to web pages hosting diet and intelligence boosting pills. [...]
bleepingcomputer.webp 2018-05-22 18:45:04 New US Bill Wants to Create National Guard Cyber Units (lien direct) US lawmakers have proposed a bill that would create specialized units in the National Guard for defending and responding to cyber-attacks. [...]
bleepingcomputer.webp 2018-05-22 14:19:04 Amazon Is Selling Facial Recognition Software to US Law Enforcement (lien direct) Public record documents obtained from two US states reveal that Amazon has entered the surveillance market, where it's been silently advertising its facial recognition software to law enforcement agencies. [...]
bleepingcomputer.webp 2018-05-22 14:03:03 Google Chrome Has a Built-In Password Generator. Here\'s how to use it! (lien direct) Chrome has a surprising amount of features that are hidden or not well known that can offer a great deal of functionality for users. One of these features, is a built-in password generator that can be used to create strong passwords when creating new accounts and a password manager called Smart Lock that stores these passwords . [...]
bleepingcomputer.webp 2018-05-22 10:02:01 BMW Fixes Security Flaws in Several Well-Known Car Models (lien direct) BMW is working on firmware updates for some of its cars after researchers from the Tencent Keen Security Lab have discovered 14 flaws affecting high-profile car models such as BMW i Series, BMW X Series, BMW 3 Series, BMW 5 Series, and BMW 7 Series. [...]
bleepingcomputer.webp 2018-05-22 06:30:05 Microsoft to Block Flash in Office 365 (lien direct) Microsoft announced plans last week to block Flash, Shockwave, and Silverlight content from activating in Office 365. The block will only apply to Office 365 subscription clients, but not to Office 2016, Office 2013, or Office 2010 distributions, the company said. [...]
bleepingcomputer.webp 2018-05-22 04:32:00 Adobe to Acquire Magento E-Commerce Platform for $1.68 Billion (lien direct) Adobe announced yesterday plans to buy the Magento e-commerce platform for $1.68 billion. While the Magento brand is mostly known for the open source online store CMS of the same name, Adobe was mostly interested in Magento Commerce, an online-store-as-a-service platform. [...]
bleepingcomputer.webp 2018-05-21 18:35:00 Google and Microsoft Reveal New Spectre Attack (lien direct) Security researchers from Google and Microsoft have found a new variant of the Spectre attack that affects processors made by AMD, ARM, IBM, and Intel. [...]
bleepingcomputer.webp 2018-05-21 17:51:05 Phishing Email Ironically Provides a List of Scammers You Should Avoid (lien direct) There really is no honor among thieves. I recently found a phishing scheme that contains a list of names that are associated with other scams that the recipient should avoid. [...]
bleepingcomputer.webp 2018-05-21 17:30:00 Nvidia Creates AI for Training Robots to Learn From Watching Humans (lien direct) Nvidia scientists have created what they call a "first of its kind" AI system that can learn by observing the actions of a human, and then complete tasks based on the observed patterns. [...]
bleepingcomputer.webp 2018-05-21 12:10:04 GPON Routers Attacked With New Zero-Day (lien direct) Attacks on Dasan GPON routers are continuing to happen using two vulnerabilities disclosed last month, but today, researchers from Qihoo 360 Netlab have revealed that one botnet operator appears to have deployed a new zero-day affecting the same router types. [...]
bleepingcomputer.webp 2018-05-21 10:06:02 Advocacy Groups Call for the FTC to Break Up Facebook (lien direct) Several advocacy groups have banded together for a campaign that calls upon the US Federal Trade Commission to intervene and break up Facebook into smaller companies —and more specifically to split off the Messenger, Instagram, and WhatsApp services from the mother company. [...]
bleepingcomputer.webp 2018-05-21 00:30:00 58% of Botnet Malware Infections Last Under a Day (lien direct) The vast majority of botnet malware infections last under a day, according to a Fortinet report released last week —the Q1 2018 Threat Landscape Report. [...]
bleepingcomputer.webp 2018-05-20 15:09:02 Using chrome://settings/cleanup to Scan for Unwanted Software Using Chrome (lien direct) If you find that your installation of the Chrome Browser is starting to act strange, slow, or you are seeing ads where they should not normally be, then you can also perform an on-demand manual scan using the Chrome Cleanup Tool. This tool will scan your computer for unwanted software and remove any that are detected. [...]
bleepingcomputer.webp 2018-05-20 12:14:00 Phishing Roundup: Caracal, Stealth Mango, Tangelo, Apple, DHL, eFax & More (lien direct) Phishing threats are currently targeting your credentials for Apple, Facebook, Gmail, and more. In this roundup we detail some of the current Phishing threats active on the Internet. [...]
bleepingcomputer.webp 2018-05-20 05:55:00 Data of Over 200 Million Japanese Sold on Underground Hacking Forum (lien direct) A hacker suspected to be operating out of China has been seen peddling the data of around 200 million Japanese users on an underground cybercrime forum, according to a FireEye iSIGHT Intelligence report shared with Bleeping Computer. [...]
bleepingcomputer.webp 2018-05-19 02:30:00 Students Hack High School to Change Grades, Get Lunch Refunds (lien direct) Two students from Bloomfield Hills High School are the main suspects of a recent hack discovered at the school this week. [...]
bleepingcomputer.webp 2018-05-18 21:35:02 The Week in Ransomware - May 18th 2018 - Mostly Small Variants (lien direct) It has been mostly small variants released this week, with a few Scarab variants released and various U.S. government agencies being hit with ransomware. Otherwise, it's mostly ransomware that will not make it into the actual wild. [...]
Last update at: 2024-07-24 10:07:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter