What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-12-07 19:09:00 How XDR Helps Protect Critical Infrastructure (lien direct) Critical infrastructure is important for societal existence, growth, and development. Societies are reliant on the services provided by critical infrastructure sectors like telecommunication, energy, healthcare, transportation, and information technology. Safety and security are necessary for the optimal operation of these critical infrastructures. Critical infrastructure is made up of digital ★★★
The_Hackers_News.webp 2022-12-07 17:44:00 Chinese Hackers Using Russo-Ukrainian War Decoys to Target APAC and European Entities (lien direct) The China-linked nation-state hacking group referred to as Mustang Panda is using lures related to the ongoing Russo-Ukrainian War to attack entities in Europe and the Asia Pacific. That's according to the BlackBerry Research and Intelligence Team, which analyzed a RAR archive file titled "Political Guidance for the new EU approach towards Russia.rar." Some of the targeted countries include ★★★
The_Hackers_News.webp 2022-12-07 17:28:00 Russian Hackers Spotted Targeting U.S. Military Weapons and Hardware Supplier (lien direct) A state-sponsored hacking group with links to Russia has been linked to attack infrastructure that spoofs the Microsoft login page of Global Ordnance, a legitimate U.S.-based military weapons and hardware supplier. Recorded Future attributed the new infrastructure to a threat activity group it tracks under the name TAG-53, and is broadly known by the cybersecurity community as Callisto, Threat ★★★
The_Hackers_News.webp 2022-12-07 14:52:00 Microsoft Alerts Cryptocurrency Industry of Targeted Cyber Attacks (lien direct) Cryptocurrency investment companies are the target of a developing threat cluster that uses Telegram groups to seek out potential victims. Microsoft's Security Threat Intelligence Center (MSTIC) is tracking the activity under the name DEV-0139, and builds upon a recent report from Volexity that attributed the same set of attacks to North Korea's Lazarus Group. "DEV-0139 joined Telegram groups Threat Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-07 09:33:00 New Go-based Zerobot Botnet Exploiting Dozen of IoT Vulnerabilities to Expand its Network (lien direct) A novel Go-based botnet called Zerobot has been observed in the wild proliferating by taking advantage of nearly two dozen security vulnerabilities in the internet of things (IoT) devices and other software. The botnet "contains several modules, including self-replication, attacks for different protocols, and self-propagation," Fortinet FortiGuard Labs researcher Cara Lin said. "It also ★★★
The_Hackers_News.webp 2022-12-06 21:38:00 Chinese Hackers Target Middle East Telecoms in Latest Cyber Attacks (lien direct) A malicious campaign targeting the Middle East is likely linked to BackdoorDiplomacy, an advanced persistent threat (APT) group with ties to China. The espionage activity, directed against a telecom company in the region, is said to have commenced on August 19, 2021 through the successful exploitation of ProxyShell flaws in the Microsoft Exchange Server. Initial compromise leveraged binaries Threat ★★★
The_Hackers_News.webp 2022-12-06 21:22:00 Iranian State Hackers Targeting Key Figures in Activism, Journalism, and Politics (lien direct) Hackers with ties to the Iranian government have been linked to an ongoing social engineering and credential phishing campaign directed against human rights activists, journalists, researchers, academics, diplomats, and politicians working in the Middle East. At least 20 individuals are believed to have been targeted, Human Rights Watch (HRW) said in a report published Monday, attributing the ★★
The_Hackers_News.webp 2022-12-06 18:08:00 Darknet\'s Largest Mobile Malware Marketplace Threatens Users Worldwide (lien direct) Cybersecurity researchers have shed light on a darknet marketplace called InTheBox that's designed to specifically cater to mobile malware operators. The actor behind the criminal storefront, believed to be available since at least January 2020, has been offering over 400 custom web injects grouped by geography that can be purchased by other adversaries looking to mount attacks of their own. " Malware ★★★
The_Hackers_News.webp 2022-12-06 17:45:00 Understanding NIST CSF to assess your organization\'s Ransomware readiness (lien direct) Ransomware attacks keep increasing in volume and impact largely due to organizations' weak security controls. Mid-market companies are targeted as they possess a significant amount of valuable data but lack the level of protective controls and staffing of larger organizations. According to a recent RSM survey, 62% of mid-market companies believe they are at risk of ransomware in the next 12 Ransomware ★★
The_Hackers_News.webp 2022-12-06 16:30:00 Telcom and BPO Companies Under Attack by SIM Swapping Hackers (lien direct) A persistent intrusion campaign has set its eyes on telecommunications and business process outsourcing (BPO) companies at lease since June 2022. "The end objective of this campaign appears to be to gain access to mobile carrier networks and, as evidenced in two investigations, perform SIM swapping activity," CrowdStrike researcher Tim Parisi said in an analysis published last week. The ★★
The_Hackers_News.webp 2022-12-06 11:41:00 Open Source Ransomware Toolkit Cryptonite Turns Into Accidental Wiper Malware (lien direct) A version of an open source ransomware toolkit called Cryptonite has been observed in the wild with wiper capabilities due to its "weak architecture and programming." Cryptonite, unlike other ransomware strains, is not available for sale on the cybercriminal underground, and was instead offered for free by an actor named CYBERDEVILZ until recently through a GitHub repository. The source code and Ransomware Malware ★★★
The_Hackers_News.webp 2022-12-05 19:32:00 New BMC Supply Chain Vulnerabilities Affect Servers from Dozens of Manufacturers (lien direct) Three different security flaws have been disclosed in American Megatrends (AMI) MegaRAC Baseboard Management Controller (BMC) software that could lead to remote code execution on vulnerable servers. "The impact of exploiting these vulnerabilities include remote control of compromised servers, remote deployment of malware, ransomware and firmware implants, and server physical damage (bricking)," Ransomware Guideline ★★
The_Hackers_News.webp 2022-12-05 17:54:00 Russian Courts Targeted by New CryWiper Data Wiper Malware Posing as Ransomware (lien direct) A new data wiper malware called CryWiper has been found targeting Russian government agencies, including mayor's offices and courts. "Although it disguises itself as a ransomware and extorts money from the victim for 'decrypting' data, [it] does not actually encrypt, but purposefully destroys data in the affected system," Kaspersky researchers Fedor Sinitsyn and Janis Zinchenko said in a Ransomware Malware Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-05 17:30:00 When Being Attractive Gets Risky - How Does Your Attack Surface Look to an Attacker? (lien direct) In the era of digitization and ever-changing business needs, the production environment has become a living organism. Multiple functions and teams within an organization can ultimately impact the way an attacker sees the organization's assets, or in other words, the external attack surface. This dramatically increases the need to define an exposure management strategy. To keep up with business ★★
The_Hackers_News.webp 2022-12-05 16:38:00 SiriusXM Vulnerability Lets Hackers Remotely Unlock and Start Connected Cars (lien direct) Cybersecurity researchers have discovered a security vulnerability that exposes cars from Honda, Nissan, Infiniti, and Acura to remote attacks through a connected vehicle service provided by SiriusXM. The issue could be exploited to unlock, start, locate, and honk any car in an unauthorized manner just by knowing the vehicle's vehicle identification number (VIN), researcher Sam Curry said in a Vulnerability ★★★
The_Hackers_News.webp 2022-12-05 16:00:00 North Korean Hackers Spread AppleJeus Malware Disguised as Cryptocurrency Apps (lien direct) The Lazarus Group threat actor has been observed leveraging fake cryptocurrency apps as a lure to deliver a previously undocumented version of the AppleJeus malware, according to new findings from Volexity. "This activity notably involves a campaign likely targeting cryptocurrency users and organizations with a variant of the AppleJeus malware by way of malicious Microsoft Office documents," Malware Threat Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-05 13:10:00 Critical Ping Vulnerability Allows Remote Attackers to Take Over FreeBSD Systems (lien direct) The maintainers of the FreeBSD operating system have released updates to remediate a security vulnerability impacting the ping module that could be potentially exploited to crash the program or trigger remote code execution. The issue, assigned the identifier CVE-2022-23093, impacts all supported versions of FreeBSD and concerns a stack-based buffer overflow vulnerability in the ping service. " Vulnerability Vulnerability ★★★
The_Hackers_News.webp 2022-12-02 23:41:00 Google Rolls Out New Chrome Browser Update to Patch Yet Another Zero-Day Vulnerability (lien direct) Search giant Google on Friday released an out-of-band security update to fix a new actively exploited zero-day flaw in its Chrome web browser. The high-severity flaw, tracked as CVE-2022-4262, concerns a type confusion bug in the V8 JavaScript engine. Clement Lecigne of Google's Threat Analysis Group (TAG) has been credited with reporting the issue on November 29, 2022. Type confusion Vulnerability Threat ★★★
The_Hackers_News.webp 2022-12-02 08:56:00 Hackers Sign Android Malware Apps with Compromised Platform Certificates (lien direct) Platform certificates used by Android smartphone vendors like Samsung, LG, and MediaTek have been found to be abused to sign malicious apps. The findings were first discovered and reported by Google reverse engineer Łukasz Siewierski on Thursday. "A platform certificate is the application signing certificate used to sign the 'android' application on the system image," a report filed through the Malware ★★
The_Hackers_News.webp 2022-12-02 08:32:00 CISA Warns of Multiple Critical Vulnerabilities Affecting Mitsubishi Electric PLCs (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week released an Industrial Control Systems (ICS) advisory warning of multiple vulnerabilities in Mitsubishi Electric GX Works3 engineering software. "Successful exploitation of these vulnerabilities could allow unauthorized users to gain access to the MELSEC iQ-R/F/L series CPU modules and the MELSEC iQ-R series OPC UA server Industrial ★★
The_Hackers_News.webp 2022-12-02 08:00:00 The Value of Old Systems (lien direct) Old technology solutions – every organization has a few of them tucked away somewhere.  It could be an old and unsupported storage system or a tape library holding the still-functional backups from over 10 years ago.  This is a common scenario with software too. For example, consider an accounting software suite that was extremely expensive when it was purchased. If the vendor eventually went ★★
The_Hackers_News.webp 2022-12-02 06:29:00 Researchers Disclose Supply-Chain Flaw Affecting IBM Cloud Databases for PostgreSQL (lien direct) IBM has fixed a high-severity security vulnerability affecting its Cloud Databases (ICD) for PostgreSQL product that could be potentially exploited to tamper with internal repositories and run unauthorized code. The privilege escalation flaw (CVSS score: 8.8), dubbed "Hell's Keychain" by cloud security firm Wiz, has been described as a "first-of-its-kind supply-chain attack vector impacting a Vulnerability ★★
The_Hackers_News.webp 2022-12-02 06:09:00 Hackers Exploiting Redis Vulnerability to Deploy New Redigo Malware on Servers (lien direct) A previously undocumented Go-based malware is targeting Redis servers with the goal of taking control of the infected systems and likely building a botnet network. The attacks involve taking advantage of a critical security vulnerability in the open source, in-memory, key-value store that was disclosed earlier this year to deploy Redigo, according to cloud security firm Aqua. Malware Vulnerability ★★
The_Hackers_News.webp 2022-12-02 05:35:00 What the CISA Reporting Rule Means for Your IT Security Protocol (lien direct) The new Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA) requires CISA to create rules regarding cyber incident reporting by critical infrastructure organizations. The RFI and hearings precede a Notice of Proposed Rulemaking (NPRM) that CISA must publish sooner than 24 months from the enactment of CIRCIA, which the President signed into law in March. The sessions and ★★
The_Hackers_News.webp 2022-12-02 02:48:00 Watch Out! These Android Keyboard Apps With 2 Million Installs Can be Hacked Remotely (lien direct) Multiple unpatched vulnerabilities have been discovered in three Android apps that allow a smartphone to be used as a remote keyboard and mouse. The apps in question are Lazy Mouse, PC Keyboard, and Telepad, which have been cumulatively downloaded over two million times from the Google Play Store. Telepad is no longer available through the app marketplace but can be downloaded from its website. ★★
The_Hackers_News.webp 2022-12-02 01:04:00 Cuba Ransomware Extorted Over $60 Million in Ransom Fees from More than 100 Entities (lien direct) The threat actors behind Cuba (aka COLDDRAW) ransomware have received more than $60 million in ransom payments and compromised over 100 entities across the world as of August 2022. In a new advisory shared by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of... Ransomware Threat ★★
The_Hackers_News.webp 2022-12-01 20:02:00 Google Accuses Spanish Spyware Vendor of Exploiting Chrome, Firefox, and Windows Zero-Days (lien direct) A Barcelona-based surveillanceware vendor named Variston IT is said to have surreptitiously planted spyware on targeted devices by exploiting several zero-day flaws in Google Chrome, Mozilla Firefox, and Windows, some of which date back to December 2018. "Their Heliconia framework exploits n-day vulnerabilities in Chrome, Firefox, and Microsoft Defender, and provides all the tools necessary to ★★★
The_Hackers_News.webp 2022-12-01 18:47:00 Hackers Leak Another Set of Medibank Customer Data on the Dark Web (lien direct) Medibank on Thursday confirmed that the threat actors behind the devastating cyber attack have posted another dump of data stolen from its systems on the dark web after its refusal to pay a ransom. "We are in the process of analyzing the data, but the data released appears to be the data we believed the criminal stole," the Australian health insurer said. "While our investigation continues there Threat ★★★
The_Hackers_News.webp 2022-12-01 17:14:00 Researchers Disclose Critical RCE Vulnerability Affecting Quarkus Java Framework (lien direct) A critical security vulnerability has been disclosed in the Quarkus Java framework that could be potentially exploited to achieve remote code execution on affected systems. Tracked as CVE-2022-4116 (CVSS score: 9.8), the shortcoming could be trivially abused by a malicious actor without any privileges. "The vulnerability is found in the Dev UI Config Editor, which is vulnerable to drive-by Vulnerability ★★★
The_Hackers_News.webp 2022-12-01 16:43:00 What Developers Need to Fight the Battle Against Common Vulnerabilities (lien direct) Today's threat landscape is constantly evolving, and now more than ever, organizations and businesses in every sector have a critical need to consistently produce and maintain secure software. While some verticals - like the finance industry, for example - have been subject to regulatory and compliance requirements for some time, we are seeing a steady increase in attention on cybersecurity best Threat ★★★
The_Hackers_News.webp 2022-12-01 15:37:00 Schoolyard Bully Trojan Apps Stole Facebook Credentials from Over 300,000 Android Users (lien direct) More than 300,000 users across 71 countries have been victimized by a new Android threat campaign called the Schoolyard Bully Trojan. Mainly designed to steal Facebook credentials, the malware is camouflaged as legitimate education-themed applications to lure unsuspecting users into downloading them. The apps, which were available for download from the official Google Play Store, have now been Malware Threat ★★
The_Hackers_News.webp 2022-12-01 15:18:00 Researchers \'Accidentally\' Crash KmsdBot Cryptocurrency Mining Botnet Network (lien direct) An ongoing analysis into an up-and-coming cryptocurrency mining botnet known as KmsdBot has led to it being accidentally taken down. KmsdBot, as christened by the Akamai Security Intelligence Response Team (SIRT), came to light mid-November 2022 for its ability to brute-force systems with weak SSH credentials. The botnet strikes both Windows and Linux devices spanning a wide range of ★★★★
The_Hackers_News.webp 2022-12-01 15:05:00 LastPass Suffers Another Security Breach; Exposed Some Customers Information (lien direct) Popular password management service LastPass said it's investigating a second security incident that involved attackers accessing some of its customer information. "We recently detected unusual activity within a third-party cloud storage service, which is currently shared by both LastPass and its affiliate, GoTo," LastPass CEO Karim Toubba said. GoTo, formerly called LogMeIn, acquired LastPass LastPass ★★
The_Hackers_News.webp 2022-12-01 00:00:00 North Korea Hackers Using New "Dolphin" Backdoor to Spy on South Korean Targets (lien direct) The North Korea-linked ScarCruft group has been attributed to a previously undocumented backdoor called Dolphin that the threat actor has used against targets located in its southern counterpart. "The backdoor [...] has a wide range of spying capabilities, including monitoring drives and portable devices and exfiltrating files of interest, keylogging and taking screenshots, and stealing Threat Cloud APT 37 ★★
The_Hackers_News.webp 2022-11-30 19:14:00 Researchers Find a Way Malicious NPM Libraries Can Evade Vulnerability Detection (lien direct) New findings from cybersecurity firm JFrog show that malware targeting the npm ecosystem can evade security checks by taking advantage of an "unexpected behavior" in the npm command line interface (CLI) tool. npm CLI's install and audit commands have built-in capabilities to check a package and all of its dependencies for known vulnerabilities, effectively acting as a warning mechanism for Malware Vulnerability ★★★
The_Hackers_News.webp 2022-11-30 17:45:00 This Malicious App Abused Hacked Devices to Create Fake Accounts on Multiple Platforms (lien direct) A malicious Android SMS application found on the Google Play Store has been found to stealthily harvest text messages with the goal of creating accounts on a wide range of platforms like Facebook, Google, and WhatsApp. The app, named Symoo (com.vanjan.sms), had over 100,000 downloads and functioned as a relay for transmitting messages to a server, which advertises an account creation service. ★★★
The_Hackers_News.webp 2022-11-30 17:27:00 French Electricity Provider Fined for Storing Users\' Passwords with Weak MD5 Algorithm (lien direct) The French data protection watchdog on Tuesday fined electricity provider Électricité de France €600,000 for violating the European Union General Data Protection Regulation (GDPR) requirements. The Commission nationale de l'informatique et des libertés (CNIL) said the electric utility breached European regulation by storing the passwords for over 25,800 accounts by hashing them using the MD5 ★★★★
The_Hackers_News.webp 2022-11-30 15:11:58 (Déjà vu) 3 New Vulnerabilities Affect OT Products from German Companies Festo and CODESYS (lien direct) Researchers have disclosed details of three new security vulnerabilities affecting operational technology (OT) products from CODESYS and Festo that could lead to source code tampering and denial-of-service (DoS). The vulnerabilities, reported by Forescout Vedere Labs, are the latest in a long list of flaws collectively tracked under the name OT:ICEFALL. "These issues exemplify either an Guideline ★★★
The_Hackers_News.webp 2022-11-30 15:03:00 Australia Passes Bill to Fine Companies up to $50 Million for Data Breaches (lien direct) The Australian government has passed a bill that markedly increases the penalty for companies suffering from serious or repeated data breaches. To that end, the maximum fines have been bumped up from the current AU$2.22 million to AU$50 million, 30% of an entity's adjusted turnover in the relevant period, or three times the value of any benefit obtained through the misuse of information, ★★
The_Hackers_News.webp 2022-11-30 12:51:00 3 New Vulnerabilities Affect OT Products from German Festo and CODESYS Companies (lien direct) Researchers have disclosed details of three new security vulnerabilities affecting operational technology (OT) products from CODESYS and Festo that could lead to source code tampering and denial-of-service (DoS). The vulnerabilities, reported by Forescout Vedere Labs, are the latest in a long list of flaws collectively tracked under the name OT:ICEFALL. "These issues exemplify either an Guideline ★★★★
The_Hackers_News.webp 2022-11-30 11:51:00 Chinese Cyber Espionage Hackers Using USB Devices to Target Entities in Philippines (lien direct) A threat actor with a suspected China nexus has been linked to a set of espionage attacks in the Philippines that primarily relies on USB devices as an initial infection vector. Mandiant, which is part of Google Cloud, is tracking the cluster under its uncategorized moniker UNC4191. An analysis of the artifacts used in the intrusions indicates that the campaign dates as far back as September Threat ★★★
The_Hackers_News.webp 2022-11-29 22:09:00 New Flaw in Acer Laptops Could Let Attackers Disable Secure Boot Protection (lien direct) Acer has released a firmware update to address a security vulnerability that could be potentially weaponized to turn off UEFI Secure Boot on affected machines. Tracked as CVE-2022-4020, the high-severity vulnerability affects five different models that consist of Aspire A315-22, A115-21, and A315-22G, and Extensa EX215-21 and EX215-21G. The PC maker described the vulnerability as Vulnerability ★★★
The_Hackers_News.webp 2022-11-29 17:29:00 Hackers Using Trending TikTok \'Invisible Challenge\' to Spread Malware (lien direct) Threat actors are capitalizing on a popular TikTok challenge to trick users into downloading information-stealing malware, according to new research from Checkmarx. The trend, called Invisible Challenge, involves applying a filter called Invisible Body that just leaves behind a silhouette of the person's body. But the fact that individuals filming such videos could be undressed has led to a Malware Threat ★★★★
The_Hackers_News.webp 2022-11-29 17:00:00 7 Cyber Security Tips for SMBs (lien direct) When the headlines focus on breaches of large enterprises like the Optus breach, it's easy for smaller businesses to think they're not a target for hackers. Surely, they're not worth the time or effort?  Unfortunately, when it comes to cyber security, size doesn't matter.  Assuming you're not a target leads to lax security practices in many SMBs who lack the knowledge or expertise to put simple Guideline ★★★
The_Hackers_News.webp 2022-11-29 13:55:00 Irish Regulator Fines Facebook $277 Million for Leak of Half a Billion Users\' Data (lien direct) Ireland's Data Protection Commission (DPC) has levied fines of €265 million ($277 million) against Meta Platforms for failing to safeguard the personal data of more than half a billion users of its Facebook service, ramping up privacy enforcement against U.S. tech firms. The fines follow an inquiry initiated by the European regulator on April 14, 2021, close on the heels of a leak of a "collated Legislation ★★★★
The_Hackers_News.webp 2022-11-29 09:50:00 CISA Warns of Actively Exploited Critical Oracle Fusion Middleware Vulnerability (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a critical flaw impacting Oracle Fusion Middleware to its Known Exploited Vulnerabilities (KEV) Catalog, citing evidence of active exploitation. The vulnerability, tracked as CVE-2021-35587, carries a CVSS score of 9.8 and impacts Oracle Access Manager (OAM) versions 11.1.2.3.0, 12.2.1.3.0, and 12.2.1.4.0. Vulnerability ★★★
The_Hackers_News.webp 2022-11-28 17:26:00 Researchers Detail AppSync Cross-Tenant Vulnerability in Amazon Web Services (lien direct) Amazon Web Services (AWS) has resolved a cross-tenant vulnerability in its platform that could be weaponized by an attacker to gain unauthorized access to resources. The issue relates to a confused deputy problem, a type of privilege escalation where a program that doesn't have permission to perform an action can coerce a more-privileged entity to perform the action. The shortcoming was reported Vulnerability ★★★
The_Hackers_News.webp 2022-11-28 17:15:00 The 5 Cornerstones for an Effective Cyber Security Awareness Training (lien direct) It's not news that phishing attacks are getting more complex and happening more often. This year alone, APWG reported a record-breaking total of 1,097,811 phishing attacks. These attacks continue to target organizations and individuals to gain their sensitive information.  The hard news: they're often successful, have a long-lasting negative impact on your organization and employees, including: ★★★
The_Hackers_News.webp 2022-11-28 15:37:00 Over a Dozen New BMC Firmware Flaws Expose OT and IoT Devices to Remote Attacks (lien direct) Over a dozen security flaws have been discovered in baseboard management controller (BMC) firmware from Lanner that could expose operational technology (OT) and internet of things (IoT) networks to remote attacks. BMC refers to a specialized service processor, a system-on-chip (SoC), that's found in server motherboards and is used for remote monitoring and management of a host system, including ★★★★
The_Hackers_News.webp 2022-11-28 10:55:00 Elon Musk Confirms Twitter 2.0 will Bring End-to-End Encryption to Direct Messages (lien direct) Twitter chief executive Elon Musk confirmed plans for end-to-end encryption (E2EE) for direct messages on the platform. The feature is part of Musk's vision for Twitter 2.0, which is expected to be what's called an "everything app." Other functionalities include longform tweets and payments, according to a slide deck shared by Musk over the weekend. The company's plans for ★★★
Last update at: 2024-07-07 02:07:44
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter