What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-11-29 11:35:46 (Déjà vu) Malwarebytes Premium is 50% off for Black Friday, Cyber Monday (lien direct) Malwarebytes's Cyber Monday deal is live with 50% off Malwarebytes Premium and 25% off the Malwarebytes for Teams business product. [...]
bleepingcomputer.webp 2020-11-29 11:35:46 Malwarebytes Cyber Monday Deal: Get 50% off Premium, Teams (lien direct) Malwarebytes's Cyber Monday deal is live with 50% off Malwarebytes Premium and 25% off the Malwarebytes for Teams business product. [...]
bleepingcomputer.webp 2020-11-28 17:39:00 Improve your Windows 10 PC with these Microsoft Store apps (lien direct) The Windows Store isn't as populated as Google and Apple's app marketplace, but there are plenty of apps that can improve your Windows 10 experience. [...]
bleepingcomputer.webp 2020-11-28 17:01:50 Customize your Windows 10 appearance with these tools (lien direct) With Windows, you've got an almost limitless number of ways to customize the desktop experience. From simply changing the taskbar look using Windows Registry to installing a third-party tool, you've got plenty of ways to customize Windows 10. [...]
bleepingcomputer.webp 2020-11-28 12:21:45 Microsoft is working on an Android subsystem for Windows 10 (lien direct) Microsoft is reportedly creating a subsystem, similar to the Windows Subsystem for Linux, that allows Android applications to run on Windows 10. [...]
bleepingcomputer.webp 2020-11-28 10:00:00 IIoT chip maker Advantech hit by ransomware, $12.5 million ransom (lien direct) The Conti ransomware gang hit the systems of industrial automation and Industrial IoT (IIoT) chip maker Advantech and is now demanding a $14 million ransom to decrypt affected systems and to stop leaking stolen company data. [...] Ransomware
bleepingcomputer.webp 2020-11-27 15:31:31 The Week in Ransomware - November 27th 2020 - Attacks continue (lien direct) With the USA holidays, this has been a relatively slow week in new research being released. We did, though, see some organizations get attacked or report historical attacks. [...] Ransomware
bleepingcomputer.webp 2020-11-27 13:43:07 Office 365 phishing abuses Oracle and Amazon cloud services (lien direct) A rather complex phishing scheme for stealing Office 365 credentials from small and medium-sized businesses in the U.S. and Australia combines cloud services from Oracle and Amazon into its infrastructure. [...]
bleepingcomputer.webp 2020-11-27 12:31:16 Drupal issues emergency fix for critical bug with known exploits (lien direct) Drupal has released emergency security updates to address a critical vulnerability with known exploits that could allow for arbitrary PHP code execution on some CMS versions. [...] Vulnerability
bleepingcomputer.webp 2020-08-05 16:53:33 ProtonVPN: US servers downed in warzone for Call of Duty updates (lien direct) Most of the U.S. ProtonVPN servers are under high load as users worldwide battle to be the first to download the latest Call of Duty: Warzone update. [...]
bleepingcomputer.webp 2020-08-05 14:20:51 Microsoft adds Windows 10 DNS over HTTPS settings section (lien direct) Microsoft has announced that Windows 10 customers can now configure DNS over HTTPS (DoH) directly from the Settings app starting with the release of Windows 10 Insider Preview Build 20185 to Windows Insiders in the Dev Channel. [...]
bleepingcomputer.webp 2020-08-05 13:05:29 Microsoft releases Windows 10 Version 2004 security baseline (lien direct) Microsoft announced the final version of its security configuration baseline settings for Windows 10, version 2004 and Windows Server, version 2004, downloadable today using the Microsoft Security Compliance Toolkit. [...]
bleepingcomputer.webp 2020-08-05 11:59:31 Google to pay $7.5M in class action settlement. That\'s $5 a victim. (lien direct) As confirmed by BleepingComputer, users today are receiving emails titled, "Notice of Class Action Settlement re Google Plus..." that offer details on the two-year class-action lawsuit Google had been litigating because of the Google+ data leak. [...]
bleepingcomputer.webp 2020-08-05 11:25:40 Canon hit by Maze Ransomware attack, 10TB data allegedly stolen (lien direct) ​Canon has suffered a ransomware attack that impacts numerous services, including Canon's email, Microsoft Teams, USA website, cloud photo and video storage service, and other internal applications. [...] Ransomware
bleepingcomputer.webp 2020-08-05 11:13:26 Twitter for Android vulnerability gave access to direct messages (lien direct) Twitter today announced that it fixed a security vulnerability in the Twitter for Android app that could have allowed attackers to gain access to users' private Twitter data including direct messages. [...] Vulnerability
bleepingcomputer.webp 2020-08-05 09:07:40 Hackers can abuse Microsoft Teams updater to install malware (lien direct) Microsoft Teams can still double as a Living off the Land binary (LoLBin) and help attackers retrieve and execute malware from a remote location. [...] Malware
bleepingcomputer.webp 2020-08-04 16:09:53 Facebook plugin bug lets hackers hijack WordPress sites\' chat (lien direct) A high severity bug found in Facebook's official chat plugin for WordPress websites with over 80,000 active installations could allow attackers to intercept messages sent by visitors to the vulnerable sites' owner. [...]
bleepingcomputer.webp 2020-08-04 15:00:00 FBI: Networks exposed to attacks due to Windows 7 end of life (lien direct) The U.S. Federal Bureau of Investigation (FBI) has warned private industry partners of increased security risks impacting computer network infrastructure because of devices still running Windows 7 after the operating system reached its end of life on January 14. [...]
bleepingcomputer.webp 2020-08-04 14:33:11 Suspicious Canon outage leads to image.canon data loss (lien direct) Canon's image.canon cloud storage service has resumed operations after an almost six-day outage that led to data loss for stored images and videos. [...]
bleepingcomputer.webp 2020-08-04 13:10:00 NSA offers advice on how to reduce location tracking risks (lien direct) The U.S. National Security Agency (NSA) today has published guidance on how to expose as little location information as possible while using mobile and IoT devices, social media, and mobile apps. [...]
bleepingcomputer.webp 2020-08-04 12:47:18 Vulnerable perimeter devices: a huge attack surface (lien direct) With the increase of critical gateway devices deployed to support off-premise work, companies across the world have to adapt to a new threat landscape where perimeter and remote access devices are now in the first line. [...] Threat
bleepingcomputer.webp 2020-08-04 12:00:00 Microsoft paid almost $14M in bounties over the last 12 months (lien direct) Microsoft has awarded $13.7 million to security researchers who have reported vulnerabilities over the last 12 months through 15 bug bounty programs, between July 1st, 2019, and June 30th, 2020. [...]
bleepingcomputer.webp 2020-08-04 10:40:15 NodeJS module downloaded 7M times lets hackers inject code (lien direct) A Node.js module downloaded millions of times has a security flaw that can enable attackers to perform a denial-of-service (DoS) attack on a server or get full-fledged remote shell access. [...]
bleepingcomputer.webp 2020-08-04 10:27:19 Interpol: Lockbit ransomware attacks affecting American SMBs (lien direct) American medium-sized companies are actively targeted by LockBit ransomware operators according to an Interpol report on the impact the COVID-19 pandemic had on cybercrime around the world. [...] Ransomware
bleepingcomputer.webp 2020-08-04 09:00:00 WastedLocker ransomware abuses Windows feature to evade detection (lien direct) The WastedLocker ransomware is abusing a Windows memory management feature to evade detection by security software. [...] Ransomware
bleepingcomputer.webp 2020-08-03 18:09:50 Windows 10: HOSTS file blocking telemetry is now flagged as a risk (lien direct) Starting at the end of July, Microsoft has begun detecting HOSTS files that block Windows 10 telemetry servers as a 'Severe' security risk. [...]
bleepingcomputer.webp 2020-08-03 15:36:28 Newsletter plugin bugs let hackers inject backdoors on 300K sites (lien direct) Owners of WordPress sites who use the Newsletter plugin are advised to update their installations to block attacks that could use a fixed vulnerability allowing hackers to inject backdoors, create rogue admins, and potentially take over their websites. [...] Vulnerability
bleepingcomputer.webp 2020-08-03 14:28:33 Zello resets all user passwords after data breach (lien direct) The push-to-talk app, Zello, has disclosed a data breach that revealed user's email addresses and hashed passwords after discovering unauthorized activity on their systems. [...] Data Breach
bleepingcomputer.webp 2020-08-03 13:17:29 FBI sees surge in online shopping scams, FTC says most reports ever (lien direct) The U.S. Federal Bureau of Investigation (FBI) today warned of an increased number of reports coming from victims of online shopping scams. [...]
bleepingcomputer.webp 2020-08-03 12:21:12 Netwalker ransomware earned $25 million in just five months (lien direct) The Netwalker ransomware operation has generated a total of $25 million in ransom payments since March 1st according to a new report by McAfee. [...] Ransomware
bleepingcomputer.webp 2020-08-03 11:12:43 (Déjà vu) US govt exposes Chinese espionage malware secretly used since 2008 (lien direct) The U.S. government today released information on a malware variant used by Chinese government-sponsored hackers in cyber espionage campaigns targeting governments, corporations, and think tanks. [...] Malware
bleepingcomputer.webp 2020-08-03 11:12:43 US govt exposes Chinese cyber espionage malware used since 2008 (lien direct) The U.S. government today released information on a malware variant used by Chinese government-sponsored hackers in cyber espionage campaigns targeting governments, corporations, and think tanks. [...] Malware
bleepingcomputer.webp 2020-08-03 10:36:28 Hackers could have stolen PayPal funds from Meetup users (lien direct) Researchers analyzing the Meetup platform for organizing free and paid group events discovered high-severity vulnerabilities that allowed attackers to become co-organizers or steal funds. [...]
bleepingcomputer.webp 2020-08-02 12:59:10 Havenly discloses data breach after 1.3M accounts leaked online (lien direct) Havenly, a US-based interior design web site, has disclosed a data breach after a hacker posted a database containing 1.3 million user records for free on a hacker forum. [...] Data Breach
bleepingcomputer.webp 2020-08-01 15:16:21 Confirmed: Garmin received decryptor for WastedLocker ransomware (lien direct) BleepingComputer can confirm that Garmin has received the decryption key to recover their files encrypted in the WastedLocker Ransomware attack. [...] Ransomware
bleepingcomputer.webp 2020-08-01 13:02:57 How to fix Windows Update problems in Windows 10 (lien direct) While Windows Update usually works without a hitch, sometimes problems can happen and Windows Update process could get stuck and refuse to install a particular update. In this article, we've highlighted the steps that you can follow to resolve issues with Windows Update on Windows 10. [...]
bleepingcomputer.webp 2020-08-01 10:15:15 How to use Windows 10 to see what\'s using the most disk space (lien direct) Managing the free storage space in Windows 10 is an important task, especially on computers with smaller drives that frequently fill up. [...]
bleepingcomputer.webp 2020-07-31 19:24:58 The Week in Ransomware - July 31st 2020 - Cooked Crab (lien direct) With No More Ransom turning 4, Garmin suddenly recovering from their ransomware attack, and a GandCrab affiliate being arrested in Belarus, it has been quite a week when it comes to ransomware news. [...] Ransomware
bleepingcomputer.webp 2020-07-31 18:24:29 (Déjà vu) Three suspects charged for roles in Twitter hack, Bitcoin scam (lien direct) Four suspects were charged today for their supposed involvement in this month's Twitter hack according to press releases from the Department of Justice and State Attorney Andrew H. Warren. [...] Hack
bleepingcomputer.webp 2020-07-31 18:13:39 GandCrab ransomware operator arrested in Belarus (lien direct) An affiliate of the GandCrab ransomware-as-a-business (RaaS) has been arrested, according to some Russian news sources. Authorities in Russia were able to identify the individual in cooperation with law enforcement in Romania and the U.K. [...] Ransomware
bleepingcomputer.webp 2020-07-31 16:55:30 Microsoft PowerToys update fixes launcher, adds color picker (lien direct) Microsoft today updated the Windows 10 PowerToys toolset with a new Color Picker utility that adds a system-wide tool to help you pick colors from anywhere on your screen and copy them to your clipboard. [...] Tool ★★★★★
bleepingcomputer.webp 2020-07-31 16:34:39 US government sites abused to redirect users to porn sites (lien direct) In an ongoing blackhat SEO campaign tracked by BleepingComputer, scammers are using open redirects found on government websites to redirect visitors to pornography sites. [...] ★★★★★
bleepingcomputer.webp 2020-07-31 14:49:25 Microsoft fixes Windows 10 2004 Bluetooth and Intel GPU issues (lien direct) Microsoft today addressed two known issues preventing Windows 10 devices with Realtek Bluetooth radios and Intel integrated graphics processing units (iGPUs) from receiving the Windows 10 May 2020 Update. [...]
bleepingcomputer.webp 2020-07-31 14:05:02 Windows 10 2004 KB4568831 update released with printing fixes (lien direct) ​Microsoft released the Windows 10 2004 KB4568831 non-security preview cumulative update with fixes for network printing, family safety, and cellular connectivity issues. [...]
bleepingcomputer.webp 2020-07-31 13:21:05 QNAP urges users to update Malware Remover after QSnatch alert (lien direct) QNAP urges its users to update the Malware Remover app and bolster their NAS devices' security following a QSnatch malware joint alert published earlier this week by UK's NCSC and the US CISA government cybersecurity agencies. [...] Malware
bleepingcomputer.webp 2020-07-31 12:48:37 Bypassing Windows 10 UAC with mock folders and DLL hijacking (lien direct) A new technique uses a simplified process of  DLL hijacking and mock directories to bypass Windows 10's UAC security feature and run elevated commands without alerting a user. [...]
bleepingcomputer.webp 2020-07-31 10:40:48 Hackers stole Twitter employee credentials via phone phishing (lien direct) Twitter today said that the attackers behind this month's hack were able to take control of high-profile accounts after stealing Twitter employees' credentials as part of a phone spear phishing attack on July 15, 2020. ddd29e6efee4c391a7acce4012ba507d [...] Hack
bleepingcomputer.webp 2020-07-31 03:23:00 Canadian MSP discloses data breach, failed ransomware attack (lien direct) Managed service provider Pivot Technology Solutions has disclosed that it was the victim of a ransomware attack that resulted with sensitive information being accessed by the hackers. ddd29e6efee4c391a7acce4012ba507d [...] Ransomware
bleepingcomputer.webp 2020-07-31 00:38:38 (Déjà vu) Linux warning: TrickBot malware is now infecting your systems (lien direct) TrickBot's Anchor malware platform has been ported to infect Linux devices and compromise further high-impact and high-value targets using covert channels. (47a9275c481dbf25e49cf753f7102ec1)[...] Malware
bleepingcomputer.webp 2020-07-30 19:01:56 KDE archive tool flaw let hackers take over Linux accounts (lien direct) A vulnerability exists in the default KDE extraction utility called ARK that allows attackers to overwrite files or execute code on victim's computers simply by tricking them into downloading an archive and extracting it.  (47a9275c481dbf25e49cf753f7102ec1)[...] Tool Vulnerability
Last update at: 2024-07-17 19:07:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter