What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-04-10 15:20:21 Joker malware infects over 500,000 Huawei Android devices (lien direct) More than 500,000 Huawei users have downloaded from the company's official Android store applications infected with Joker malware that subscribes to premium mobile services. [...] Malware
bleepingcomputer.webp 2021-04-10 12:14:12 Hands-on with Windows 10\'s new Google Discover-like news feature (lien direct) Later this year, Windows 10 is getting a new feature that will enable a Google Discover-like newsfeed on the taskbar. This feature is officially called "News and Interests" and it will give news stories, sports scores, finance and weather information. [...]
bleepingcomputer.webp 2021-04-10 10:40:00 Android malware found embedded in APKPure store application (lien direct) Security researchers found malware embedded within the official application of APKPure, a popular third-party Android app store and an alternative to Google's official Play Store. [...] Malware
bleepingcomputer.webp 2021-04-10 09:25:02 (Déjà vu) Windows 10 will soon let you tell Microsoft how you use your PC (lien direct) Windows 10 will soon let you select pre-configured categories, such as Gaming and Business, that tell the operating system how you plan on using the device. [...]
bleepingcomputer.webp 2021-04-10 09:25:02 Windows 10 will soon let you configure different usage modes (lien direct) Windows 10 will soon let you select pre-configured categories, such as Gaming and Business, that tell the operating system how you plan on using the device. [...]
bleepingcomputer.webp 2021-04-09 16:47:02 The Week in Ransomware - April 9th 2021 - Massive ransom demands (lien direct) Ransomware attacks continue over the past two weeks with a continuation of the massive initial ransom demands we have seen recently. [...] Ransomware
bleepingcomputer.webp 2021-04-09 16:29:59 FBI arrests man for plan to kill 70% of Internet in AWS bomb attack (lien direct) The FBI arrested a Texas man on Thursday for allegedly planning to "kill of about 70% of the internet" in a bomb attack targeting an Amazon Web Services (AWS) data center on Smith Switch Road in Ashburn, Virginia. [...]
bleepingcomputer.webp 2021-04-09 14:52:36 Leading cosmetics group Pierre Fabre hit with $25 million ransomware attack (lien direct) Leading French pharmaceutical group Pierre Fabre suffered a REvil ransomware attack where the threat actors initially demanded a $25 million ransom, BleepingComputer learned today. [...] Ransomware Threat Guideline
bleepingcomputer.webp 2021-04-09 13:55:00 Attackers deliver legal threats, IcedID malware via contact forms (lien direct) Threat actors are using legitimate corporate contact forms to send phishing emails that threaten enterprise targets with lawsuits and attempt to infect them with the IcedID info-stealing malware. [...] Malware Threat
bleepingcomputer.webp 2021-04-09 12:31:34 World\'s largest pathologists association discloses credit card incident (lien direct) The American Society for Clinical Pathology (ASCP) disclosed a payment card incident that impacted customers who entered payment info on its e-commerce website. [...]
bleepingcomputer.webp 2021-04-09 10:42:26 Zerodium triples WordPress remote code execution exploit payout (lien direct) Zerodium has announced today an increased interest in exploits Zerodium has announced today an increased interest in exploits for the WordPress content management system that achieve remote code execution. [...]
bleepingcomputer.webp 2021-04-09 10:04:07 Watch: Monkey uses Elon Musk\'s Neuralink to play Pong with its mind (lien direct) A new video released by Elon Musk's Neuralink shows a monkey playing Pong using its mind and embedded brain-human interface. [...]
bleepingcomputer.webp 2021-04-09 09:55:16 Researchers earn $1,2 million for exploits demoed at Pwn2Own 2021 (lien direct) Pwn2Own 2021 ended with contestants earning a record $1,210,000 for exploits and exploits chains demoed over the course of three days. [...]
bleepingcomputer.webp 2021-04-08 17:39:27 CISA releases tool to review Microsoft 365 post-compromise activity (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) has released a companion Splunk-based dashboard that helps review post-compromise activity in Microsoft Azure Active Directory (AD), Office 365 (O365), and Microsoft 365 (M365) environments. [...] Tool
bleepingcomputer.webp 2021-04-08 16:50:37 (Déjà vu) Google Chrome blocks port 10080 to stop NAT Slipstreaming attacks (lien direct) Google Chrome is now blocking HTTP, HTTPS, and FTP access to TCP port 10080 to prevent the ports from being abused in NAT Slipstreaming 2.0 attacks. [...]
bleepingcomputer.webp 2021-04-08 16:50:37 Google Chrome blocks a new port to stop NAT Slipstreaming attacks (lien direct) Google Chrome is now blocking HTTP, HTTPS, and FTP access to TCP port 10080 to prevent the ports from being abused in NAT Slipstreaming 2.0 attacks. [...]
bleepingcomputer.webp 2021-04-08 15:58:44 Over 600,000 stolen credit cards leaked after Swarmshop hack (lien direct) The hacking spree targeting underground marketplaces has claimed another victim as a database from card shop Swarmshop emerged on another forum. [...] Hack
bleepingcomputer.webp 2021-04-08 13:25:05 Belden says health benefits data stolen in 2020 cyberattack (lien direct) Belden has disclosed that additional data was accessed and copied during their November 2020 cyberattack related to employees' healthcare benefits and family members covered under their plan. [...]
bleepingcomputer.webp 2021-04-08 12:00:00 Microsoft releases a cyberattack simulator - Shall we play a game? (lien direct) Microsoft has released an open-source cyberattack simulator that allows security researchers and data scientists to create simulated network environments and see how they fare against AI-controlled cyber agents. [...]
bleepingcomputer.webp 2021-04-08 10:33:10 Windows 10 hacked again at Pwn2Own, Chrome and Zoom also fall (lien direct) Contestants hacked Microsoft's Windows 10 OS twice during the second day of the Pwn2Own 2021 competition, together with the Google Chrome web browser and the Zoom video communication platform. [...]
bleepingcomputer.webp 2021-04-08 09:12:50 Microsoft Office 365 phishing evades detection with HTML Lego pieces (lien direct) A recent phishing campaign used a clever trick to deliver the fraudulent web page that collects Microsoft Office 365 credentials by building it from chunks of HTML code stored locally and remotely. [...]
bleepingcomputer.webp 2021-04-08 09:01:17 North Korean hackers use new Vyveva malware to attack freighters (lien direct) The North Korean-backed Lazarus hacking group used new malware with backdoor capabilities dubbed Vyveva by ESET researchers in targeted attacks against a South African freight logistics company. [...] Malware APT 38 APT 28
bleepingcomputer.webp 2021-04-08 09:00:00 Tech support scammers lure victims with fake antivirus billing emails (lien direct) Tech support scammers are pretending to be from Microsoft, McAfee, and Norton to target users with fake antivirus billing renewals in a large-scale email campaign.  [...]
bleepingcomputer.webp 2021-04-07 17:18:42 VISA: Hackers increasingly using web shells to steal credit cards (lien direct) Global payments processor VISA warns that threat actors are increasingly deploying web shells on compromised servers to exfiltrate credit card information stolen from online store customers. [...] Threat
bleepingcomputer.webp 2021-04-07 16:06:13 REvil ransomware now changes password to auto-login in Safe Mode (lien direct) A recent change to the REvil ransomware allows the threat actors to automate file encryption via Safe Mode after changing Windows passwords. [...] Ransomware Threat
bleepingcomputer.webp 2021-04-07 15:38:18 Cisco fixes bug allowing remote code execution with root privileges (lien direct) Cisco has released security updates to address a pre-authentication remote code execution (RCE) vulnerability affecting SD-WAN vManage Software's user management function. [...] Vulnerability
bleepingcomputer.webp 2021-04-07 13:12:19 New Cring ransomware hits unpatched Fortinet VPN devices (lien direct) A vulnerability impacting Fortinet VPNs is being exploited by a new human-operated ransomware strain known as Cring to breach and encrypt industrial sector companies' networks. [...] Ransomware Vulnerability
bleepingcomputer.webp 2021-04-07 12:10:00 Google Forms and Telegram abused to collect phished credentials (lien direct) Security researchers note an increase in alternative methods to steal data from phishing attacks, as scammers obtain the stolen info through Google Forms or private Telegram bots. [...]
bleepingcomputer.webp 2021-04-07 11:36:59 Gigaset Android phones infected by malware via hacked update server (lien direct) Owners of Gigaset Android phones have been repeatedly infected with malware since the end of March after threat actors compromised the vendor's update server in a supply-chain attack. [...] Malware Threat
bleepingcomputer.webp 2021-04-07 09:51:31 Microsoft\'s Windows 10, Exchange, and Teams hacked at Pwn2Own (lien direct) During the first day of Pwn2Own 2021, contestants won $440,000 after successfully exploiting previously unknown vulnerabilities to hack Microsoft's Windows 10 OS, the Exchange mail server, and the Teams communication platform. [...]
bleepingcomputer.webp 2021-04-07 06:27:53 Facebook attributes 533 million users\' data leak to "scraping" not hacking (lien direct) Facebook has now released a public statement clarifying the cause of and addressing some of the concerns related to the recent data leak. As reported last week, information of about 533 million Facebook profiles surfaced on a hacker forum. [...]
bleepingcomputer.webp 2021-04-07 06:00:00 Android malware infects wannabe Netflix thieves via WhatsApp (lien direct) Newly discovered Android malware found on Google's Play Store disguised as a Netflix tool is designed to auto-spread to other devices using WhatsApp auto-replies to incoming messages. [...] Malware Tool
bleepingcomputer.webp 2021-04-06 18:00:33 Windows XP makes ransomware gangs work harder for their money (lien direct) A recently created ransomware decryptor illustrates how threat actors have to support Windows XP, even when Microsoft dropped supporting it seven years ago. [...] Ransomware Threat
bleepingcomputer.webp 2021-04-06 13:50:58 Have I Been Pwned adds search for leaked Facebook phone numbers (lien direct) Facebook users can now use the Have I Been Pwned data breach notification site to check if their phone number was exposed in the social site's recent data leak. [...] Data Breach
bleepingcomputer.webp 2021-04-06 13:08:04 European Commission, other EU orgs recently hit by cyber-attack (lien direct) The European Commission and several other European Union organizations were hit by a cyberattack in March according to a European Commission spokesperson. [...]
bleepingcomputer.webp 2021-04-06 12:49:58 Hacker sells $38M worth of gift cards from thousands of shops (lien direct) A Russian hacker has sold on a top-tier underground forum close to 900,000 gift cards with a total value estimated at $38 million. [...]
bleepingcomputer.webp 2021-04-06 12:17:36 Ransomware hits TU Dublin and National College of Ireland (lien direct) The National College of Ireland is working on restoring IT services after being hit by a ransomware attack over the weekend that forced the college to take IT systems offline. [...] Ransomware
bleepingcomputer.webp 2021-04-06 10:22:01 Facebook data leak now under EU data regulator investigation (lien direct) Ireland's Data Protection Commission (DPC) is investigating a massive data leak concerning a database containing personal information belonging to more than 530 million Facebook users. [...]
bleepingcomputer.webp 2021-04-06 09:00:00 Ongoing attacks are targeting unsecured mission-critical SAP apps (lien direct) Threat actors are targeting mission-critical SAP enterprise applications unsecured against already patched vulnerabilities, exposing the networks of commercial and government organizations to attacks. [...] Threat
bleepingcomputer.webp 2021-04-06 07:29:04 EtterSilent maldoc builder used by top cybercriminal gangs (lien direct) A malicious document builder named EtterSilent is gaining more attention on underground forums, security researchers note. As its popularity increased, the developer kept improving it to avoid detection from security solutions. [...]
bleepingcomputer.webp 2021-04-05 18:28:38 Adult content from hundreds of OnlyFans creators leaked online (lien direct) After a shared Google Drive was posted online containing the private videos and images from many OnlyFans accounts, a researcher has created a tool allowing content creators to check if they are part of the leak. [...] Tool
bleepingcomputer.webp 2021-04-05 15:50:01 New Microsoft Edge grew 1,300% this year, overtaking Firefox (lien direct) The new Chromium-based Microsoft Edge browser has grown by over 1,300% in the past 12 months, while the Firefox browser is slowly losing its market share. [...]
bleepingcomputer.webp 2021-04-05 15:41:37 Microsoft Defender for Endpoint now supports Windows 10 Arm devices (lien direct) Microsoft today announced that Microsoft Defender for Endpoint, the enterprise version of its Defender antivirus, now comes with support for Windows 10 on Arm devices. [...]
bleepingcomputer.webp 2021-04-04 14:28:25 How to check if your info was exposed in the Facebook data leak (lien direct) Data breach notification service Have I Been Pwned can now be used to check if your personal information was exposed in yesterday's Facebook data leak that contains the phone numbers and information for over 500 million users. [...] Data Breach
bleepingcomputer.webp 2021-04-04 13:28:55 Windows 10 21H1 update: What\'s new, how to download, and more (lien direct) The Windows 10 21H1 feature update, also known as the Spring 2021 Udpate, is being released in April or May 2021. Find out what's new , how to get it, and more. [...]
bleepingcomputer.webp 2021-04-04 10:00:00 Sierra Wireless resumes production after ransomware attack (lien direct) Canadian IoT solutions provider Sierra Wireless announced that it resumed production at its manufacturing sites after it halted it due to a ransomware attack that hit its internal network and corporate website on March 20. [...] Ransomware
bleepingcomputer.webp 2021-04-03 18:40:12 Malware attack is preventing car inspections in eight US states (lien direct) A malware cyberattack on emissions testing company Applus Technologies is preventing vehicle inspections in eight states, including Connecticut, Georgia, Idaho, Illinois, Massachusetts, Utah, and Wisconsin. [...] Malware
bleepingcomputer.webp 2021-04-03 14:48:04 533 million Facebook users\' phone numbers leaked on hacker forum (lien direct) The mobile phone numbers and other personal information for approximately 533 million Facebook users worldwide has been leaked on a popular hacker forum for free. [...]
bleepingcomputer.webp 2021-04-03 10:42:51 Most loved programming language Rust sparks privacy concerns (lien direct) Rust developers have repeatedly raised concerned about a privacy issue over the last few years. Rust has rapidly gained momentum among developers, for its focus on performance, safety, safe concurrency, and for having a similar syntax to C++. However, developers have been bothered by their Rust production binaries leaking usernames. [...]
bleepingcomputer.webp 2021-04-03 09:31:22 Ransomware gang leaks data from Stanford, Maryland universities (lien direct) Stolen personal and financial information of students at Stanford Medicine, University of Maryland Baltimore (UMB), and the University of California was leaked online by the Clop ransomware group earlier this week. [...] Ransomware
Last update at: 2024-07-16 13:08:34
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter