What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-05-13 21:16:51 (Déjà vu) Google Created \'Open Source Maintenance Crew\' to Help Secure Critical Projects (lien direct) Google on Thursday announced the creation of a new "Open Source Maintenance Crew" to focus on bolstering the security of critical open source projects. Additionally, the tech giant pointed out Open Source Insights as a tool for analyzing packages and their dependency graphs, using it to determine "whether a vulnerability in a dependency might affect your code." "With this information, developers Tool Vulnerability
The_Hackers_News.webp 2022-05-13 05:26:14 Google Created \'Open-Source Maintenance Crew\' to Help Secure Critical Projects (lien direct) Google on Thursday announced the creation of a new "Open Source Maintenance Crew" to focus on bolstering the security of critical open source projects. Additionally, the tech giant pointed out Open Source Insights as a tool for analyzing packages and their dependency graphs, using it to determine "whether a vulnerability in a dependency might affect your code." "With this information, developers Tool Vulnerability
The_Hackers_News.webp 2022-05-13 02:32:11 New Saitama backdoor Targeted Official from Jordan\'s Foreign Ministry (lien direct) A spear-phishing campaign targeting Jordan's foreign ministry has been observed dropping a new stealthy backdoor dubbed Saitama. Researchers from Malwarebytes and Fortinet FortiGuard Labs attributed the campaign to an Iranian cyber espionage threat actor tracked under the moniker APT34, citing resemblances to past campaigns staged by the group. "Like many of these attacks, the email contained a Threat APT 34 ★★
The_Hackers_News.webp 2022-05-12 23:24:37 Zyxel Releases Patch for Critical Firewall OS Command Injection Vulnerability (lien direct) Zyxel has moved to address a critical security vulnerability affecting Zyxel firewall devices that enables unauthenticated and remote attackers to gain arbitrary code execution. "A command injection vulnerability in the CGI program of some firewall versions could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device," the company said in an advisory Vulnerability ★★★
The_Hackers_News.webp 2022-05-12 06:56:45 Iranian Hackers Leveraging BitLocker and DiskCryptor in Ransomware Attacks (lien direct) A ransomware group with an Iranian operational connection has been linked to a string of file-encrypting malware attacks targeting organizations in Israel, the U.S., Europe, and Australia. Cybersecurity firm Secureworks attributed the intrusions to a threat actor it tracks under the moniker Cobalt Mirage, which it said is linked to an Iranian hacking crew dubbed Cobalt Illusion (aka APT35, Ransomware Malware Threat Conference APT 35 APT 15 ★★★★
The_Hackers_News.webp 2022-05-12 06:37:57 E.U. Proposes New Rules for Tech Companies to Combat Online Child Sexual Abuse (lien direct) The European Commission on Wednesday proposed new regulation that would require tech companies to scan for child sexual abuse material (CSAM) and grooming behavior, raising worries that it could undermine end-to-end encryption (E2EE). To that end, online service providers, including hosting services and communication apps, are expected to proactively scan their platforms for CSAM as well as ★★
The_Hackers_News.webp 2022-05-12 03:09:08 Thousands of WordPress Sites Hacked to Redirect Visitors to Scam Sites (lien direct) Cybersecurity researchers have disclosed a massive campaign that's responsible for injecting malicious JavaScript code into compromised WordPress websites that redirects visitors to scam pages and other malicious websites to generate illegitimate traffic. "The websites all shared a common issue - malicious JavaScript had been injected within their website's files and the database, including ★★★★
The_Hackers_News.webp 2022-05-12 01:35:09 Android and Chrome Users Can Soon Generate Virtual Credit Cards to Protect Real Ones (lien direct) Google on Wednesday took to its annual developer conference to announce a host of privacy and security updates, including support for virtual credit cards on Android and Chrome. "When you use autofill to enter your payment details at checkout, virtual cards will add an additional layer of security by replacing your actual card number with a distinct, virtual number," Google's Jen Fitzpatrick  ★★★★
The_Hackers_News.webp 2022-05-12 00:27:14 Everything We Learned From the LAPSUS$ Attacks (lien direct) In recent months, a cybercriminal gang known as LAPSUS$ has claimed responsibility for a number of high-profile attacks against technology companies, including: T-Mobile (April 23, 2022) Globant  Okta Ubisoft Samsung Nvidia Microsoft Vodafone In addition to these attacks, LAPSUS$ was also able to successfully launch a ransomware attack against the Brazilian Ministry of Health. While Ransomware ★★★★
The_Hackers_News.webp 2022-05-11 23:43:59 Government Agencies Warn of Increase in Cyberattacks Targeting MSPs (lien direct) Multiple cybersecurity authorities from Australia, Canada, New Zealand, the U.K., and the U.S. on Wednesday released a joint advisory warning of threats targeting managed service providers (MSPs) and their customers. Key among the recommendations include identifying and disabling accounts that are no longer in use, enforcing multi-factor authentication (MFA) on MSP accounts that access customer ★★
The_Hackers_News.webp 2022-05-11 22:36:36 Hackers Deploy IceApple Exploitation Framework on Hacked MS Exchange Servers (lien direct) Researchers have detailed a previously undocumented .NET-based post-exploitation framework called IceApple that has been deployed on Microsoft Exchange server instances to facilitate reconnaissance and data exfiltration. "Suspected to be the work of a state-nexus adversary, IceApple remains under active development, with 18 modules observed in use across a number of enterprise environments, as ★★★
The_Hackers_News.webp 2022-05-11 21:42:42 CISA Urges Organizations to Patch Actively Exploited F5 BIG-IP Vulnerability (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added the recently disclosed F5 BIG-IP flaw to its Known Exploited Vulnerabilities Catalog following reports of active abuse in the wild. The flaw, assigned the identifier CVE-2022-1388 (CVSS score: 9.8), concerns a critical bug in the BIG-IP iControl REST endpoint that provides an unauthenticated adversary with a method to Vulnerability ★★★
The_Hackers_News.webp 2022-05-11 05:43:48 [White Paper] Social Engineering: What You Need to Know to Stay Resilient (lien direct) Security and IT teams are losing sleep as would-be intruders lay siege to the weakest link in any organization's digital defense: employees. By preying on human emotion, social engineering scams inflict billions of dollars of damage with minimal planning or expertise. Cybercriminals find it easier to manipulate people before resorting to technical "hacking" tactics. Recent research reveals that
The_Hackers_News.webp 2022-05-11 05:37:26 Bitter APT Hackers Add Bangladesh to Their List of Targets in South Asia (lien direct) An espionage-focused threat actor known for targeting China, Pakistan, and Saudi Arabia has expanded to set its sights on Bangladeshi government organizations as part of an ongoing campaign that commenced in August 2021. Cybersecurity firm Cisco Talos attributed the activity with moderate confidence to a hacking group dubbed the Bitter APT based on overlaps in the command-and-control (C2) Threat
The_Hackers_News.webp 2022-05-11 03:27:50 Researchers Warn of Nerbian RAT Targeting Entities in Italy, Spain, and the U.K (lien direct) A previously undocumented remote access trojan (RAT) written in the Go programming language has been spotted disproportionately targeting entities in Italy, Spain, and the U.K. Called Nerbian RAT by enterprise security firm Proofpoint, the novel malware leverages COVID-19-themed lures to propagate as part of a low volume email-borne phishing campaign that started on April 26, 2022. "The newly Malware ★★★
The_Hackers_News.webp 2022-05-11 02:08:21 Malicious NPM Packages Target German Companies in Supply Chain Attack (lien direct) Cybersecurity researchers have discovered a number of malicious packages in the NPM registry specifically targeting a number of prominent companies based in Germany to carry out supply chain attacks. "Compared with most malware found in the NPM repository, this payload seems particularly dangerous: a highly-sophisticated, obfuscated piece of malware that acts as a backdoor and allows the Malware ★★★
The_Hackers_News.webp 2022-05-11 00:37:16 E.U. Blames Russia for Cyberattack on KA-SAT Satellite Network Operated by Viasat (lien direct) The Five Eyes nations comprising Australia, Canada, New Zealand, the U.K., and the U.S., along with Ukraine and the European Union, formally pinned Russia for masterminding an attack on an international satellite communication (SATCOM) provider that had "spillover" effects across Europe. The cyber offensive, which took place one hour before the Kremlin's military invasion of Ukraine on February ★★★
The_Hackers_News.webp 2022-05-10 22:29:11 Microsoft Releases Fix for New Zero-Day with May 2022 Patch Tuesday Updates (lien direct) Microsoft on Tuesday rolled out fixes for as many as 74 security vulnerabilities, including one for a zero-day bug that's being actively exploited in the wild. Of the 74 issues, seven are rated Critical, 66 are rated Important, and one is rated low in severity. Two of the flaws are listed as publicly known at the time of release. These encompass 24 remote code execution (RCE), 21 elevation of ★★★★
The_Hackers_News.webp 2022-05-10 06:31:44 5 Benefits of Detection-as-Code (lien direct) TL;DR:  Adopt a modern, test-driven methodology for securing your organization with Detection-as-Code. Over the past decade, threat detection has become business-critical and even more complicated. As businesses move to the cloud, manual threat detection processes are no longer able to keep up. How can teams automate security analysis at scale and address the challenges that threaten business Threat ★★★
The_Hackers_News.webp 2022-05-10 06:02:32 New REvil Samples Indicate Ransomware Gang is Back After Months of Inactivity (lien direct) The notorious ransomware operation known as REvil (aka Sodin or Sodinokibi) has resumed after six months of inactivity, an analysis of new ransomware samples has revealed. "Analysis of these samples indicates that the developer has access to REvil's source code, reinforcing the likelihood that the threat group has reemerged," researchers from Secureworks Counter Threat Unit (CTU) said in a Ransomware Threat ★★★
The_Hackers_News.webp 2022-05-10 05:44:36 Experts Detail Saintstealer and Prynt Stealer Info-Stealing Malware Families (lien direct) Cybersecurity researchers have dissected the inner workings of an information-stealing malware called Saintstealer that's designed to siphon credentials and system information. "After execution, the stealer extracts username, passwords, credit card details, etc.," Cyble researchers said in an analysis last week. "The stealer also steals data from various locations across the system and Malware ★★
The_Hackers_News.webp 2022-05-10 02:48:16 Microsoft Mitigates RCE Vulnerability Affecting Azure Synapse and Data Factory (lien direct) Microsoft on Monday disclosed that it mitigated a security flaw affecting Azure Synapse and Azure Data Factory that, if successfully exploited, could result in remote code execution. The vulnerability, tracked as CVE-2022-29972, has been codenamed "SynLapse" by researchers from Orca Security, who reported the flaw to Microsoft in January 2022. "The vulnerability was specific to Vulnerability ★★★★
The_Hackers_News.webp 2022-05-10 01:40:08 (Déjà vu) U.S. Proposes $1 Million Fine on Colonial Pipeline for Safety Violations After Cyberattack (lien direct) The U.S. Department of Transportation's Pipeline and Hazardous Materials Safety Administration (PHMSA) has proposed a penalty of nearly $1 million to Colonial Pipeline for violating federal safety regulations, worsening the impact of the ransomware attack last year. The $986,400 penalty is the result of an inspection conducted by the regulator of the pipeline operator's control room management ( Ransomware ★★★
The_Hackers_News.webp 2022-05-09 22:53:56 Critical Gems Takeover Bug Reported in RubyGems Package Manager (lien direct) The maintainers of the RubyGems package manager have addressed a critical security flaw that could have been abused to remove gems and replace them with rogue versions under specific circumstances. "Due to a bug in the yank action, it was possible for any RubyGems.org user to remove and replace certain gems even if that user was not authorized to do so," RubyGems said in a security advisory ★★★
The_Hackers_News.webp 2022-05-09 05:40:09 SHIELDS UP in bite sized chunks (lien direct) Unless you are living completely off the grid, you know the horrifying war in Ukraine and the related geopolitical tensions have dramatically increased cyberattacks and the threat of even more to come. The Cybersecurity and Infrastructure Security Agency (CISA) provides guidance to US federal agencies in their fight against cybercrime, and the agency's advice has proven so valuable that it's Threat ★★★
The_Hackers_News.webp 2022-05-09 05:27:01 Experts Sound Alarm on DCRat Backdoor Being Sold on Russian Hacking Forums (lien direct) Cybersecurity researchers have shed light on an actively maintained remote access trojan called DCRat (aka DarkCrystal RAT) that's offered on sale for "dirt cheap" prices, making it accessible to professional cybercriminal groups and novice actors alike. "Unlike the well-funded, massive Russian threat groups crafting custom malware [...], this remote access Trojan (RAT) appears to be the work of Malware Threat ★★★★
The_Hackers_News.webp 2022-05-09 03:38:34 Another Set of Joker Trojan-Laced Android Apps Resurfaces on Google Play Store (lien direct) A new set of trojanized apps spread via the Google Play Store has been observed distributing the notorious Joker malware on compromised Android devices. Joker, a repeat offender, refers to a class of harmful apps that are used for billing and SMS fraud, while also performing a number of actions of a malicious hacker's choice, such as stealing text messages, contact lists, and device information. Malware
The_Hackers_News.webp 2022-05-09 01:55:28 Ukrainian CERT Warns Citizens of a New Wave of Attacks Distributing Jester Malware (lien direct) The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of phishing attacks that deploy an information-stealing malware called Jester Stealer on compromised systems. The mass email campaign carries the subject line "chemical attack" and contains a link to a macro-enabled Microsoft Excel file, opening which leads to computers getting infected with Jester Stealer. The attack, which Malware Guideline
The_Hackers_News.webp 2022-05-08 20:28:43 U.S. Offering $10 Million Reward for Information on Conti Ransomware Hackers (lien direct) The U.S. State Department has announced rewards of up to $10 million for any information leading to the identification of key individuals who are part of the infamous Conti cybercrime gang. Additionally, it's offering another $5 million for intelligence information that could help arrest or convict individuals who are conspiring or attempting to affiliate with the group in a ransomware attack. Ransomware Guideline
The_Hackers_News.webp 2022-05-08 20:06:57 Researchers Develop RCE Exploit for the Latest F5 BIG-IP Vulnerability (lien direct) Days after F5 released patches for a critical remote code execution vulnerability affecting its BIG-IP family of products, security researchers are warning that they were able to create an exploit for the shortcoming. Tracked CVE-2022-1388 (CVSS score: 9.8), the flaw relates to an iControl REST authentication bypass that, if successfully exploited, could lead to remote code execution, allowing Vulnerability Guideline
The_Hackers_News.webp 2022-05-06 21:23:05 U.S. Sanctions Cryptocurrency Mixer Blender for Helping North Korea Launder Millions (lien direct) The U.S. Treasury Department on Friday moved to sanction virtual currency mixer Blender.io, marking the first time a mixing service has been subjected to economic blockades. The move signals continued efforts on the part of the government to prevent North Korea's Lazarus Group from laundering the funds stolen from the unprecedented hack of Ronin Bridge in late March. The newly imposed sanctions, Hack Medical APT 38 APT 28 ★★★
The_Hackers_News.webp 2022-05-06 21:03:52 This New Fileless Malware Hides Shellcode in Windows Event Logs (lien direct) A new malicious campaign has been spotted taking advantage of Windows event logs to stash chunks of shellcode for the first time in the wild. "It allows the 'fileless' last stage trojan to be hidden from plain sight in the file system," Kaspersky researcher Denis Legezo said in a technical write-up published this week. The stealthy infection process, not attributed to a known actor, is believed Malware ★★★★
The_Hackers_News.webp 2022-05-06 20:20:36 QNAP Releases Firmware Patches for 9 New Flaws Affecting NAS Devices (lien direct) QNAP, Taiwanese maker of network-attached storage (NAS) devices, on Friday released security updates to patch nine security weaknesses, including a critical issue that could be exploited to take over an affected system. "A vulnerability has been reported to affect QNAP VS Series NVR running QVR," QNAP said in an advisory. "If exploited, this vulnerability allows remote attackers to run arbitrary Vulnerability ★★★★
The_Hackers_News.webp 2022-05-06 04:07:04 Researchers Warn of \'Raspberry Robin\' Malware Spreading via External Drives (lien direct) Cybersecurity researchers have discovered a new Windows malware with worm-like capabilities and is propagated by means of removable USB devices. Attributing the malware to a cluster named "Raspberry Robin," Red Canary researchers noted that the worm "leverages Windows Installer to reach out to QNAP-associated domains and download a malicious DLL." The earliest signs of the activity are said to Malware ★★★★
The_Hackers_News.webp 2022-05-06 02:26:10 Hackers Using PrivateLoader PPI Service to Distribute New NetDooka Malware (lien direct) A pay-per-install (PPI) malware service known as PrivateLoader has been spotted distributing a "fairly sophisticated" framework called NetDooka, granting attackers complete control over the infected devices. "The framework is distributed via a pay-per-install (PPI) service and contains multiple parts, including a loader, a dropper, a protection driver, and a full-featured remote access trojan ( Malware
The_Hackers_News.webp 2022-05-06 00:17:17 Experts Uncover New Espionage Attacks by Chinese \'Mustang Panda\' Hackers (lien direct) The China-based threat actor known as Mustang Panda has been observed refining and retooling its tactics and malware to strike entities located in Asia, the European Union, Russia, and the U.S. "Mustang Panda is a highly motivated APT group relying primarily on the use of topical lures and social engineering to trick victims into infecting themselves," Cisco Talos said in a new report detailing Malware Threat
The_Hackers_News.webp 2022-05-05 22:13:54 Google Releases Android Update to Patch Actively Exploited Vulnerability (lien direct) Google has released monthly security patches for Android with fixes for 37 flaws across different components, one of which is a fix for an actively exploited Linux kernel vulnerability that came to light earlier this year. Tracked as CVE-2021-22600 (CVSS score: 7.8), the vulnerability is ranked "High" for severity and could be exploited by a local user to escalate privileges or deny service. The Vulnerability
The_Hackers_News.webp 2022-05-05 07:21:43 NIST Releases Updated Cybersecurity Guidance for Managing Supply Chain Risks (lien direct) The National Institute of Standards and Technology (NIST) on Thursday released an updated cybersecurity guidance for managing risks in the supply chain, as it increasingly emerges as a lucrative attack vector. "It encourages organizations to consider the vulnerabilities not only of a finished product they are considering using, but also of its components - which may have been developed elsewhere
The_Hackers_News.webp 2022-05-05 06:43:33 Google to Add Passwordless Authentication Support to Android and Chrome (lien direct) Google today announced plans to implement support for passwordless logins in Android and the Chrome web browser to allow users to sign in across different devices and websites irrespective of the platform. "This will simplify sign-ins across devices, websites, and applications no matter the platform - without the need for a single password," Google said. Apple and Microsoft are
The_Hackers_News.webp 2022-05-05 04:14:16 The Importance of Defining Secure Code (lien direct) The developers who create the software, applications and programs that drive digital business have become the lifeblood of many organizations. Most modern businesses would not be able to (profitably) function, without competitive applications and programs, or without 24-hour access to their websites and other infrastructure. And yet, these very same touchpoints are also often the gateway that
The_Hackers_News.webp 2022-05-05 04:02:45 Researchers Disclose 10-Year-Old Vulnerabilities in Avast and AVG Antivirus (lien direct) Two high-severity security vulnerabilities, which went undetected for several years, have been discovered in a legitimate driver that's part of Avast and AVG antivirus solutions. "These vulnerabilities allow attackers to escalate privileges enabling them to disable security products, overwrite system components, corrupt the operating system, or perform malicious operations unimpeded,"
The_Hackers_News.webp 2022-05-05 03:58:33 Heroku Forces User Password Resets Following GitHub OAuth Token Theft (lien direct) Salesforce-owned subsidiary Heroku on Thursday acknowledged that the theft of GitHub integration OAuth tokens further involved unauthorized access to an internal customer database. The company, in an updated notification, revealed that a compromised token was abused to breach the database and "exfiltrate the hashed and salted passwords for customers' user accounts." As a consequence, Salesforce
The_Hackers_News.webp 2022-05-05 03:31:01 Thousands of Borrowers\' Data Exposed from ENCollect Debt Collection Service (lien direct) An ElasticSearch server instance that was left open on the Internet without a password contained sensitive financial information about loans from Indian and African financial services. The leak, which was discovered by researchers from information security company UpGuard, amounted to 5.8GB and consisted of a total of 1,686,363 records. "Those records included personal information like name,
The_Hackers_News.webp 2022-05-04 20:13:27 Cisco Issues Patches for 3 New Flaws Affecting Enterprise NFVIS Software (lien direct) Cisco Systems on Wednesday shipped security patches to contain three flaws impacting its Enterprise NFV Infrastructure Software (NFVIS) that could permit an attacker to fully compromise and take control over the hosts. Tracked as CVE-2022-20777, CVE-2022-20779, and CVE-2022-20780, the vulnerabilities "could allow an attacker to escape from the guest virtual machine (VM) to the host machine,
The_Hackers_News.webp 2022-05-04 19:38:14 F5 Warns of a New Critical BIG-IP Remote Code Execution Vulnerability (lien direct) Cloud security and application delivery network (ADN) provider F5 on Wednesday released patches to contain 43 bugs spanning its products. Of the 43 issues addressed, one is rated Critical, 17 are rated High, 24 are rated Medium, and one is rated low in severity. Chief among the flaws is CVE-2022-1388, which carries a CVSS score of 9.8 out of a maximum of 10 and stems from a lack of Vulnerability
The_Hackers_News.webp 2022-05-04 06:46:47 SEC Plans to Hire More Staff in Crypto Enforcement Unit to Fight Frauds (lien direct) The U.S. Securities and Exchange Commission (SEC) on Tuesday announced that it will expand and rebrand its Cyber Unit to fight against cyber-related threats and protect investors in cryptocurrency markets. To that end, the SEC is renaming the Cyber Unit within the Division of Enforcement to Crypto Assets and Cyber Unit and plans to infuse 20 additional positions with the goal of investigating
The_Hackers_News.webp 2022-05-04 06:04:06 Chinese Hackers Caught Stealing Intellectual Property from Multinational Companies (lien direct) An elusive and sophisticated cyberespionage campaign orchestrated by the China-backed Winnti group has managed to fly under the radar since at least 2019. Dubbed "Operation CuckooBees" by Israeli cybersecurity company Cybereason, the massive intellectual property theft operation enabled the threat actor to exfiltrate hundreds of gigabytes of information. Targets included technology and Threat APT 41
The_Hackers_News.webp 2022-05-04 05:05:34 Critical RCE Bug Reported in dotCMS Content Management Software (lien direct) A pre-authenticated remote code execution vulnerability has been disclosed in dotCMS, an open-source content management system written in Java and "used by over 10,000 clients in over 70 countries around the globe, from Fortune 500 brands and mid-sized businesses." The critical flaw, tracked as CVE-2022-26352, stems from a directory traversal attack when performing file uploads, enabling an Vulnerability
The_Hackers_News.webp 2022-05-04 01:34:17 Ukraine War Themed Files Become the Lure of Choice for a Wide Range of Hackers (lien direct) A growing number of threat actors are using the ongoing Russo-Ukrainian war as a lure in various phishing and malware campaigns, even as critical infrastructure entities continue to be heavily targeted. "Government-backed actors from China, Iran, North Korea and Russia, as well as various unattributed groups, have used various Ukraine war-related themes in an effort to get targets to open Malware Threat
The_Hackers_News.webp 2022-05-03 07:14:13 Critical TLStorm 2.0 Bugs Affect Widely-Used Aruba and Avaya Network Switches (lien direct) Cybersecurity researchers have detailed as many as five severe security flaws in the implementation of TLS protocol in several models of Aruba and Avaya network switches that could be abused to gain remote access to enterprise networks and steal valuable information. The findings follow the March disclosure of TLStorm, a set of three critical flaws in APC Smart-UPS devices that could permit an
Last update at: 2024-07-19 05:08:41
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter