What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-07-08 05:30:27 Researchers Detail Techniques LockBit Ransomware Using to Infect its Targets (lien direct) LockBit ransomware attacks are constantly evolving by making use of a wide range of techniques to infect targets while also taking steps to disable endpoint security solutions. "The affiliates that use LockBit's services conduct their attacks according to their preference and use different tools and techniques to achieve their goal," Cybereason security analysts Loïc Castel and Gal Romano said. Ransomware Tool
The_Hackers_News.webp 2022-07-06 04:40:27 Hackers Abusing BRc4 Red Team Penetration Tool in Attacks to Evade Detection (lien direct) Malicious actors have been observed abusing legitimate adversary simulation software in their attacks in an attempt to stay under the radar and evade detection. Palo Alto Networks Unit 42 said a malware sample uploaded to the VirusTotal database on May 19, 2022, contained a payload associated with Brute Ratel C4, a relatively new sophisticated toolkit "designed to avoid detection by endpoint Tool
The_Hackers_News.webp 2022-07-01 02:03:44 New \'SessionManager\' Backdoor Targeting Microsoft IIS Servers in the Wild (lien direct) A newly discovered malware has been put to use in the wild at least since March 2021 to backdoor Microsoft Exchange servers belonging to a wide range of entities worldwide, with infections lingering in 20 organizations as of June 2022. Dubbed SessionManager, the malicious tool masquerades as a module for Internet Information Services (IIS), a web server software for Windows systems, after Malware Tool
The_Hackers_News.webp 2022-06-29 04:57:36 New YTStealer Malware Aims to Hijack Accounts of YouTube Content Creators (lien direct) Cybersecurity researchers have documented a new information-stealing malware that targets YouTube content creators by plundering their authentication cookies. Dubbed "YTStealer" by Intezer, the malicious tool is likely believed to be sold as a service on the dark web, with it distributed using fake installers that also drop RedLine Stealer and Vidar. "What sets YTStealer aside from other Malware Tool
The_Hackers_News.webp 2022-06-27 02:21:46 Italy Data Protection Authority Warns Websites Against Use of Google Analytics (lien direct) Following the footsteps of Austria and France, the Italian Data Protection Authority has become the latest regulator to find the use of Google Analytics to be non-compliant with E.U. data protection regulations. The Garante per la Protezione dei Dati Personali, in a press release published last week, called out a local web publisher for using the widely used analytics tool in a manner that Tool
The_Hackers_News.webp 2022-06-23 21:24:05 New \'Quantum\' Builder Lets Attackers Easily Create Malicious Windows Shortcuts (lien direct) A new malware tool that enables cybercriminal actors to build malicious Windows shortcut (.LNK) files has been spotted for sale on cybercrime forums. Dubbed Quantum Lnk Builder, the software makes it possible to spoof any extension and choose from over 300 icons, not to mention support UAC and Windows SmartScreen bypass as well as "multiple payloads per .LNK" file. Also offered are capabilities Malware Tool
The_Hackers_News.webp 2022-06-23 03:08:07 NSO Confirms Pegasus Spyware Used by at least 5 European Countries (lien direct) The beleaguered Israeli surveillanceware vendor NSO Group this week admitted to the European Union lawmakers that its Pegasus tool was used by at least five countries in the region. "We're trying to do the right thing and that's more than other companies working in the industry," Chaim Gelfand, the company's general counsel and chief compliance officer, said, according to a report from Politico. Tool
The_Hackers_News.webp 2022-06-23 03:07:58 Manual vs. SSPM: Research on What Streamlines SaaS Security Detection & Remediation (lien direct) When it comes to keeping SaaS stacks secure, IT and security teams need to be able to streamline the detection and remediation of misconfigurations in order to best protect their SaaS stack from threats. However, while companies adopt more and more apps, their increase in SaaS security tools and staff has lagged behind, as found in the 2022 SaaS Security Survey Report.  The survey report, Tool
The_Hackers_News.webp 2022-06-22 23:14:08 Chinese Hackers Distributing SMS Bomber Tool with Malware Hidden Inside (lien direct) A threat cluster with ties to a hacking group called Tropic Trooper has been spotted using a previously undocumented malware coded in Nim language to strike targets as part of a newly discovered campaign. The novel loader, dubbed Nimbda, is "bundled with a Chinese language greyware 'SMS Bomber' tool that is most likely illegally distributed in the Chinese-speaking web," Israeli cybersecurity Malware Tool Threat APT 23
The_Hackers_News.webp 2022-06-12 19:39:36 Iranian Hackers Spotted Using a new DNS Hijacking Malware in Recent Attacks (lien direct) The Iranian state-sponsored threat actor tracked under the moniker Lyceum has turned to using a new custom .NET-based backdoor in recent campaigns directed against the Middle East. "The new malware is a .NET based DNS Backdoor which is a customized version of the open source tool 'DIG.net,'" Zscaler ThreatLabz researchers Niraj Shivtarkar and Avinash Kumar said in a report published last week. " Malware Tool Threat
The_Hackers_News.webp 2022-06-09 03:54:41 Even the Most Advanced Threats Rely on Unpatched Systems (lien direct) Common cybercriminals are a menace, there's no doubt about it – from bedroom hackers through to ransomware groups, cybercriminals are causing a lot of damage. But both the tools used and the threat posed by common cybercriminals pale in comparison to the tools used by more professional groups such as the famous hacking groups and state-sponsored groups. In fact, these tools can prove almost Ransomware Tool Threat
The_Hackers_News.webp 2022-06-08 06:24:15 Researchers Warn of Unpatched "DogWalk" Microsoft Windows Vulnerability (lien direct) An unofficial security patch has been made available for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT), even as the Follina flaw continues to be exploited in the wild. The issue - referenced as DogWalk - relates to a path traversal flaw that can be exploited to stash a malicious executable file to the Windows Startup folder when a potential target opens a Tool Vulnerability
The_Hackers_News.webp 2022-06-06 22:35:38 Apple\'s New Feature Will Install Security Updates Automatically Without Full OS Update (lien direct) Apple has introduced a Rapid Security Response feature in iOS 16 and macOS Ventura that's designed to deploy security fixes without the need for a full operating system version update. "macOS security gets even stronger with new tools that make the Mac more resistant to attack, including Rapid Security Response that works in between normal updates to easily keep security up to date without a Tool
The_Hackers_News.webp 2022-06-03 06:54:33 Chinese LuoYu Hackers Using Man-on-the-Side Attacks to Deploy WinDealer Backdoor (lien direct) An "extremely sophisticated" Chinese-speaking advanced persistent threat (APT) actor dubbed LuoYu has been observed using a malicious Windows tool called WinDealer that's delivered by means of man-on-the-side attacks. "This groundbreaking development allows the actor to modify network traffic in-transit to insert malicious payloads," Russian cybersecurity company Kaspersky said in a new report. Tool Threat
The_Hackers_News.webp 2022-06-02 01:38:51 SideWinder Hackers Use Fake Android VPN Apps to Target Pakistani Entities (lien direct) The threat actor known as SideWinder has added a new custom tool to its arsenal of malware that's being used in phishing attacks against Pakistani public and private sector entities. "Phishing links in emails or posts that mimic legitimate notifications and services of government agencies and organizations in Pakistan are primary attack vectors of the gang," Singapore-headquartered cybersecurity Malware Tool Threat APT-C-17
The_Hackers_News.webp 2022-06-01 05:15:09 YODA Tool Found ~47,000 Malicious WordPress Plugins Installed in Over 24,000 Sites (lien direct) As many as 47,337 malicious plugins have been uncovered on 24,931 unique websites, out of which 3,685 plugins were sold on legitimate marketplaces, netting the attackers $41,500 in illegal revenues. The findings come from a new tool called YODA that aims to detect rogue WordPress plugins and track down their origin, according to an 8-year-long study conducted by a group of researchers from the Tool
The_Hackers_News.webp 2022-05-18 04:22:22 Researchers Expose Inner Workings of Billion-Dollar Wizard Spider Cybercrime Gang (lien direct) The inner workings of a cybercriminal group known as the Wizard Spider have been exposed, shedding light on its organizational structure and motivations. "Most of Wizard Spider's efforts go into hacking European and U.S. businesses, with a special cracking tool used by some of their attackers to breach high-value targets," Swiss cybersecurity company PRODAFT said in a new report shared with The Tool
The_Hackers_News.webp 2022-05-17 01:50:51 U.S. Charges Venezuelan Doctor for Using and Selling Thanos Ransomware (lien direct) The U.S. Justice Department on Monday accused a 55-year-old cardiologist from Venezuela of being the mastermind behind Thanos ransomware, charging him with the use and sale of the malicious tool and entering into profit sharing arrangements. Moises Luis Zagala Gonzalez, also known by the monikers Nosophoros, Aesculapius, and Nebuchadnezzar, is alleged to have both developed and marketed the Ransomware Tool
The_Hackers_News.webp 2022-05-13 21:16:51 (Déjà vu) Google Created \'Open Source Maintenance Crew\' to Help Secure Critical Projects (lien direct) Google on Thursday announced the creation of a new "Open Source Maintenance Crew" to focus on bolstering the security of critical open source projects. Additionally, the tech giant pointed out Open Source Insights as a tool for analyzing packages and their dependency graphs, using it to determine "whether a vulnerability in a dependency might affect your code." "With this information, developers Tool Vulnerability
The_Hackers_News.webp 2022-05-13 05:26:14 Google Created \'Open-Source Maintenance Crew\' to Help Secure Critical Projects (lien direct) Google on Thursday announced the creation of a new "Open Source Maintenance Crew" to focus on bolstering the security of critical open source projects. Additionally, the tech giant pointed out Open Source Insights as a tool for analyzing packages and their dependency graphs, using it to determine "whether a vulnerability in a dependency might affect your code." "With this information, developers Tool Vulnerability
The_Hackers_News.webp 2022-05-01 21:51:22 Here\'s a New Tool That Scans Open-Source Repositories for Malicious Packages (lien direct) The Open Source Security Foundation (OpenSSF) has announced the initial prototype release of a new tool that's capable of carrying out dynamic analysis of all packages uploaded to popular open source repositories. Called the Package Analysis project, the initiative aims to secure open-source packages by detecting and alerting users to any malicious behavior with the goal of bolstering the Tool
The_Hackers_News.webp 2022-04-25 23:18:38 Iranian Hackers Exploiting VMware RCE Bug to Deploy \'Code Impact\' Backdoor (lien direct) An Iranian-linked threat actor known as Rocket Kitten has been observed actively exploiting a recently patched VMware vulnerability to gain initial access and deploy the Core Impact penetration testing tool on vulnerable systems. Tracked as CVE-2022-22954 (CVSS score: 9.8), the critical issue concerns a case of remote code execution (RCE) vulnerability affecting VMware Workspace ONE Access and Tool Vulnerability Threat
The_Hackers_News.webp 2022-04-18 05:58:45 Researchers Share In-Depth Analysis of PYSA Ransomware Group (lien direct) An 18-month-long analysis of the PYSA ransomware operation has revealed that the cybercrime cartel followed a five-stage software development cycle from August 2020, with the malware authors prioritizing features to improve the efficiency of its workflows. This included a user-friendly tool like a full-text search engine to facilitate the extraction of metadata and enable the threat actors to Ransomware Malware Tool Threat
The_Hackers_News.webp 2022-04-15 03:24:29 Haskers Gang Gives Away ZingoStealer Malware to Other Cybercriminals for Free (lien direct) A crimeware-related threat actor known as Haskers Gang has released an information-stealing malware called ZingoStealer for free on, allowing other criminal groups to leverage the tool for nefarious purposes. "It features the ability to steal sensitive information from victims and can download additional malware to infected systems," Cisco Talos researchers Edmund Brumaghin and Vanja Svajcer  Malware Tool Threat
The_Hackers_News.webp 2022-04-08 09:48:47 Researchers Connect BlackCat Ransomware with Past BlackMatter Malware Activity (lien direct) Cybersecurity researchers have uncovered further links between BlackCat (aka AlphaV) and BlackMatter ransomware families, the former of which emerged as a replacement following international scrutiny last year. "At least some members of the new BlackCat group have links to the BlackMatter group, because they modified and reused a custom exfiltration tool [...] and which has only been observed in Ransomware Malware Tool
The_Hackers_News.webp 2022-04-05 02:28:02 Hackers Breach Mailchimp Email Marketing Firm to Launch Crypto Phishing Scams (lien direct) Email marketing service Mailchimp on Monday revealed a data breach that resulted in the compromise of an internal tool to gain unauthorized access to customer accounts and stage phishing attacks.  The development was first reported by Bleeping Computer. The company, which was acquired by financial software firm Intuit in September 2021, told the publication that it became aware of the incident Data Breach Tool
The_Hackers_News.webp 2022-03-01 00:01:03 China-linked Daxin Malware Targeted Multiple Governments in Espionage Attacks (lien direct) A previously undocumented espionage tool has been deployed against selected governments and other critical infrastructure targets as part of a long-running espionage campaign orchestrated by China-linked threat actors since at least 2013. Broadcom's Symantec Threat Hunter team characterized the backdoor, named Daxin, as a technologically advanced malware, allowing the attackers to carry out a Malware Tool Threat
The_Hackers_News.webp 2022-02-23 00:39:07 Chinese Experts Uncover Details of Equation Group\'s Bvp47 Covert Hacking Tool (lien direct) Researchers from China's Pangu Lab have disclosed details of a "top-tier" backdoor put to use by the Equation Group, an advanced persistent threat (APT) with alleged ties to the cyber-warfare intelligence-gathering unit of the U.S. National Security Agency (NSA). Dubbed "Bvp47" owing to numerous references to the string "Bvp" and the numerical value "0x47" used in the encryption algorithm, the Tool Threat
The_Hackers_News.webp 2022-02-21 23:22:21 Hackers Backdoor Unpatched Microsoft SQL Database Servers with Cobalt Strike (lien direct) Vulnerable internet-facing Microsoft SQL (MS SQL) Servers are being targeted by threat actors as part of a new campaign to deploy the Cobalt Strike adversary simulation tool on compromised hosts. "Attacks that target MS SQL servers include attacks to the environment where its vulnerability has not been patched, brute forcing, and dictionary attack against poorly managed servers," South Korean Tool Vulnerability Threat
The_Hackers_News.webp 2022-02-18 00:37:46 New Linux Privilege Escalation Flaw Uncovered in Snap Package Manager (lien direct) Multiple security vulnerabilities have been disclosed in Canonical's Snap software packaging and deployment system, the most critical of which can be exploited to escalate privilege to gain root privileges. Snaps are self-contained application packages that are designed to work on operating systems that use the Linux kernel and can be installed using a tool called snapd. Tracked Tool
The_Hackers_News.webp 2022-02-17 01:22:21 This New Tool Can Retrieve Pixelated Text from Redacted Documents (lien direct) The practice of blurring out text using a method called pixelation may not be as secure as previously thought. While the most foolproof way of concealing sensitive textual information is to use opaque black bars, other redaction methods like pixelation can achieve the opposite effect, enabling the reversal of pixelized text back into its original form. Dan Petro, a lead researcher at offensive Tool Guideline
The_Hackers_News.webp 2022-02-05 21:48:25 New Argo CD Bug Could Let Hackers Steal Secret Info from Kubernetes Apps (lien direct) Users of the Argo continuous deployment (CD) tool for Kubernetes are being urged to push through updates after a zero-day vulnerability was found that could allow an attacker to extract sensitive information such as passwords and API keys. The flaw, tagged as CVE-2022-24348 (CVSS score: 7.7), affects all versions and has been addressed in versions 2.3.0, 2.2.4, and 2.1.9. Cloud security firm Tool Vulnerability Uber
The_Hackers_News.webp 2022-01-19 06:39:32 Russian Hackers Heavily Using Malicious Traffic Direction System to Distribute Malware (lien direct) Potential connections between a subscription-based crimeware-as-a-service (Caas) solution and a cracked copy of Cobalt Strike have been established in what the researchers suspect is being offered as a tool for its customers to stage post-exploitation activities. Prometheus, as the service is called, first came to light in August 2021 when cybersecurity company Group-IB disclosed details of Malware Tool
The_Hackers_News.webp 2022-01-13 00:37:23 Iranian Hackers Exploit Log4j Vulnerability to Deploy PowerShell Backdoor (lien direct) An Iranian state-sponsored actor has been observed scanning and attempting to abuse the Log4Shell flaw in publicly-exposed Java applications to deploy a hitherto undocumented PowerShell-based modular backdoor dubbed "CharmPower" for follow-on post-exploitation. "The actor's attack setup was obviously rushed, as they used the basic open-source tool for the exploitation and based their operations Tool Vulnerability
The_Hackers_News.webp 2021-12-28 21:00:00 New Apache Log4j Update Released to Patch Newly Discovered Vulnerability (lien direct) The Apache Software Foundation (ASF) on Tuesday rolled out fresh patches to contain an arbitrary code execution flaw in Log4j that could be abused by threat actors to run malicious code on affected systems, making it the fifth security shortcoming to be discovered in the tool in the span of a month. Tracked as CVE-2021-44832, the vulnerability is rated 6.6 in severity on a scale of 10 and Tool Vulnerability Threat
The_Hackers_News.webp 2021-12-28 01:47:25 Experts Detail Logging Tool of DanderSpritz Framework Used by Equation Group Hackers (lien direct) Cybersecurity researchers have offered a detailed glimpse into a system called DoubleFeature that's dedicated to logging the different stages of post-exploitation stemming from the deployment of DanderSpritz, a full-featured malware framework used by the Equation Group. DanderSpritz came to light on April 14, 2017, when a hacking group known as the Shadow Brokers leaked the exploit tool, among Malware Tool
The_Hackers_News.webp 2021-12-21 23:01:52 Active Directory Bugs Could Let hackers Take Over Windows Domain Controllers (lien direct) Microsoft is urging customers to patch two security vulnerabilities in Active Directory domain controllers that it addressed in November following the availability of a proof-of-concept (PoC) tool on December 12. The two vulnerabilities - tracked as CVE-2021-42278 and CVE-2021-42287 - have a severity rating of 7.5 out of a maximum of 10 and concern a privilege escalation flaw affecting the Tool
The_Hackers_News.webp 2021-12-18 02:24:47 Apache Issues 3rd Patch to Fix New High-Severity Log4j Vulnerability (lien direct) The issues with Log4j continued to stack up as the Apache Software Foundation (ASF) on Friday rolled out yet another patch - version 2.17.0 - for the widely used logging library that could be exploited by malicious actors to stage a denial-of-service (DoS) attack. Tracked as CVE-2021-45105 (CVSS score: 7.5), the new vulnerability affects all versions of the tool from 2.0-beta9 to 2.16.0, which Tool Vulnerability
The_Hackers_News.webp 2021-11-10 00:08:40 14 New Security Flaws Found in BusyBox Linux Utility for Embedded Devices (lien direct) Cybersecurity researchers on Tuesday disclosed 14 critical vulnerabilities in the BusyBox Linux utility that could be exploited to result in a denial-of-service (DoS) condition and, in select cases, even lead to information leaks and remote code execution. The security weaknesses, tracked from CVE-2021-42373 through CVE-2021-42386, affect multiple versions of the tool ranging from 1.16-1.33.1, Tool Guideline
The_Hackers_News.webp 2021-10-24 23:55:50 NYT Journalist Repeatedly Hacked with Pegasus after Reporting on Saudi Arabia (lien direct) The iPhone of New York Times journalist Ben Hubbard was repeatedly hacked with NSO Group's Pegasus spyware tool over a three-year period stretching between June 2018 to June 2021, resulting in infections twice in July 2020 and June 2021. The University of Toronto's Citizen Lab, which publicized the findings on Sunday, said the "targeting took place while he was reporting on Saudi Arabia, and Tool
The_Hackers_News.webp 2021-10-23 09:25:31 Microsoft Warns of TodayZoo Phishing Kit Used in Extensive Credential Stealing Attacks (lien direct) Microsoft on Thursday disclosed an "extensive series of credential phishing campaigns" that takes advantage of a custom phishing kit that stitched together components from at least five different widely circulated ones with the goal of siphoning user login information. The tech giant's Microsoft 365 Defender Threat Intelligence Team, which detected the first instances of the tool in the wild in Tool Threat
The_Hackers_News.webp 2021-10-07 04:50:04 Code Execution Bug Affects Yamale Python Package - Used by Over 200 Projects (lien direct) A high-severity code injection vulnerability has been disclosed in 23andMe's Yamale, a schema and validator for YAML, that could be trivially exploited by adversaries to execute arbitrary Python code. The flaw, tracked as CVE-2021-38305 (CVSS score: 7.8), involves manipulating the schema file provided as input to the tool to circumvent protections and achieve code execution. Particularly, the  Tool Vulnerability
The_Hackers_News.webp 2021-09-29 10:59:29 Facebook Releases New Tool That Finds Security and Privacy Bugs in Android Apps (lien direct) Facebook on Wednesday announced it's open-sourcing Mariana Trench, an Android-focused static analysis platform the company uses to detect and prevent security and privacy bugs in applications created for the mobile operating system at scale. "[Mariana Trench] is designed to be able to scan large mobile codebases and flag potential issues on pull requests before they make it into production," the Tool
The_Hackers_News.webp 2021-09-28 01:32:38 New BloodyStealer Trojan Steals Gamers\' Epic Games and Steam Accounts (lien direct) A new advanced trojan sold on Russian-speaking underground forums comes with capabilities to steal users' accounts on popular online video game distribution services, including Steam, Epic Games Store, and EA Origin, underscoring a growing threat to the lucrative gaming market. Cybersecurity firm Kaspersky, which coined the malware "BloodyStealer," said it first detected the malicious tool in Malware Tool Threat
The_Hackers_News.webp 2021-09-23 20:48:44 Urgent Apple iOS and macOS Updates Released to Fix Actively Exploited Zero-Days (lien direct) Apple on Thursday released security updates to fix multiple security vulnerabilities in older versions of iOS and macOS that it says have been detected in exploits in the wild, in addition to expanding patches for a previously plugged security weakness abused by NSO Group's Pegasus surveillance tool to target iPhone users. Chief among them is CVE-2021-30869, a type confusion flaw Tool
The_Hackers_News.webp 2021-09-13 20:42:07 Linux Implementation of Cobalt Strike Beacon Targeting Organizations Worldwide (lien direct) Researchers on Monday took the wraps off a newly discovered Linux and Windows re-implementation of Cobalt Strike Beacon that's actively set its sights on government, telecommunications, information technology, and financial institutions in the wild. The as-yet undetected version of the penetration testing tool - codenamed "Vermilion Strike" - marks one of the rare Linux ports, which has been Tool
The_Hackers_News.webp 2021-09-04 02:08:38 Apple Delays Plans to Scan Devices for Child Abuse Images After Privacy Backlash (lien direct) Apple is temporarily hitting the pause button on its controversial plans to screen users' devices for child sexual abuse material (CSAM) after receiving sustained blowback over worries that the tool could be weaponized for mass surveillance and erode the privacy of users. "Based on feedback from customers, advocacy groups, researchers, and others, we have decided to take additional time over the Tool
The_Hackers_News.webp 2021-07-21 06:38:39 Malicious NPM Package Caught Stealing Users\' Saved Passwords From Browsers (lien direct) A software package available from the official NPM repository has been revealed to be actually a front for a tool that's designed to steal saved passwords from the Chrome web browser. The package in question, named "nodejs_net_server" and downloaded over 1,283 times since February 2019, was last updated seven months ago (version 1.1.2), with its corresponding repository leading to non-existent Tool Guideline
The_Hackers_News.webp 2021-07-19 06:11:04 Researchers Warn of Linux Cryptojacking Attackers Operating from Romania (lien direct) A threat group likely based in Romania and active since at least 2020 has been behind an active cryptojacking campaign targeting Linux-based machines with a previously undocumented SSH brute-forcer written in Golang. Dubbed "Diicot brute," the password cracking tool is alleged to be distributed via a software-as-a-service model, with each threat actor furnishing their own unique API keys to Tool Threat
The_Hackers_News.webp 2021-07-07 05:53:11 [Whitepaper] XDR vs. NDR/NTA – What do Organizations Truly Need to Stay Safe? (lien direct) Security teams whose organizations are outside the Fortune 500 are faced with a dilemma. Most teams will have to choose between deploying either a network traffic analysis (NTA) or network detection and response (NDR) tool or an endpoint detection and response (EDR) tool to supplement their existing stacks. On the other hand, some organizations are getting the best of both options by switching Tool
Last update at: 2024-06-16 10:10:33
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter