What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2021-02-17 04:02:37 Researchers Unmask Hackers Behind APOMacroSploit Malware Builder (lien direct) Cybersecurity researchers have disclosed a new kind of Office malware distributed as part of a malicious email campaign that targeted more than 80 customers worldwide in an attempt to control victim machines and steal information remotely. The tool - dubbed "APOMacroSploit" - is a macro exploit generator that allows the user to create an Excel document capable of bypassing antivirus software, Malware Tool
The_Hackers_News.webp 2021-02-15 22:00:16 Hackers Exploit IT Monitoring Tool Centreon to Target Several French Entities (lien direct) Russia-linked state-sponsored threat actor known as Sandworm has been linked to a three-year-long stealthy operation to hack targets by exploiting an IT monitoring tool called Centreon. The intrusion campaign - which breached "several French entities" - is said to have started in late 2017 and lasted until 2020, with the attacks particularly impacting web-hosting providers, said the French Hack Tool Threat
The_Hackers_News.webp 2021-02-10 23:43:10 Iranian Hackers Utilize ScreenConnect to Spy On UAE, Kuwait Government Agencies (lien direct) UAE and Kuwait government agencies are targets of a new cyberespionage campaign potentially carried out by Iranian threat actors, according to new research. Attributing the operation to be the work of Static Kitten (aka MERCURY or MuddyWater), Anomali said the "objective of this activity is to install a remote management tool called ScreenConnect (acquired by ConnectWise 2015) with unique launch Tool Threat
The_Hackers_News.webp 2021-01-11 22:29:57 Unveiled: SUNSPOT Malware Was Used to Inject SolarWinds Backdoor (lien direct) As the investigation into the SolarWinds supply-chain attack continues, cybersecurity researchers have disclosed a third malware strain that was deployed into the build environment to inject the backdoor into the company's Orion network monitoring platform. Called "Sunspot," the malignant tool adds to a growing list of previously disclosed malicious software such as Sunburst and Teardrop. "This Malware Tool Mobile Solardwinds Solardwinds
The_Hackers_News.webp 2021-01-08 01:54:44 ALERT: North Korean hackers targeting South Korea with RokRat Trojan (lien direct) A North Korean hacking group has been found deploying the RokRat Trojan in a new spear-phishing campaign targeting the South Korean government. Attributing the attack to APT37 (aka Starcruft, Ricochet Chollima, or Reaper), Malwarebytes said it identified a malicious document last December that, when opened, executes a macro in memory to install the aforementioned remote access tool (RAT). "The Tool Cloud APT 37
The_Hackers_News.webp 2021-01-05 07:08:04 Warning: Cross-Platform ElectroRAT Malware Targeting Cryptocurrency Users (lien direct) Cybersecurity researchers today revealed a wide-ranging scam targeting cryptocurrency users that began as early as January last year to distribute trojanized applications to install a previously undetected remote access tool on target systems. Called ElectroRAT by Intezer, the RAT is written from ground-up in Golang and designed to target multiple operating systems such as Windows, Linux, and Malware Tool
The_Hackers_News.webp 2020-12-29 03:21:53 A Google Docs Bug Could Have Allowed Hackers See Your Private Documents (lien direct) Google has patched a bug in its feedback tool incorporated across its services that could be exploited by an attacker to potentially steal screenshots of sensitive Google Docs documents simply by embedding them in a malicious website. The flaw was discovered on July 9 by security researcher Sreeram KL, for which he was awarded $3133.70 as part of Google's Vulnerability Reward Program. Tool Vulnerability
The_Hackers_News.webp 2020-10-28 03:57:02 [Webinar and eBook]: Are You\'re Getting The Best Value From Your EDR Solution? (lien direct) Many companies rely on Endpoint Detection and Response (EDR) solutions as their primary security tool to protect their organizations against cyber threats. EDR was introduced around eight years ago, and analysts now peg the EDR market size as $1.5 to $2.0 billion in annual revenue globally, expecting it to quadruple over the next five years. The recent introduction of Extended Detection and Tool
The_Hackers_News.webp 2020-09-25 08:01:52 FinSpy Spyware for Mac and Linux OS Targets Egyptian Organisations (lien direct) Amnesty International today exposed details of a new surveillance campaign that targeted Egyptian civil society organizations with previously undisclosed versions of FinSpy spyware designed to target Linux and macOS systems. Developed by a German company, FinSpy is extremely powerful spying software that is being sold as a legal law enforcement tool to governments around the world but has also Tool
The_Hackers_News.webp 2020-06-04 01:31:39 New USBCulprit Espionage Tool Steals Data From Air-Gapped Computers (lien direct) A Chinese threat actor has developed new capabilities to target air-gapped systems in an attempt to exfiltrate sensitive data for espionage, according to a newly published research by Kaspersky yesterday. The APT, known as Cycldek, Goblin Panda, or Conimes, employs an extensive toolset for lateral movement and information stealing in victim networks, including previously unreported custom Tool Threat
The_Hackers_News.webp 2020-05-28 03:35:40 A New Free Monitoring Tool to Measure Your Dark Web Exposure (lien direct) Last week, application security company ImmuniWeb released a new free tool to monitor and measure an organization's exposure on the Dark Web. To improve the decision-making process for cybersecurity professionals, the free tool crawls Dark Web marketplaces, hacking forums, and Surface Web resources such as Pastebin or GitHub to provide you with a classified schema of your data being offered Tool
The_Hackers_News.webp 2020-05-25 01:02:17 New Tool Can Jailbreak Any iPhone and iPad Using An Unpatched 0-Day Bug (lien direct) The hacking team behind the "unc0ver" jailbreaking tool has released a new version of the software that can unlock every single iPhone, including those running the latest iOS 13.5 version. Calling it the first zero-day jailbreak to be released since iOS 8, unc0ver's lead developer Pwn20wnd said "every other jailbreak released since iOS 9 used 1day exploits that were either patched in the next Tool Guideline
The_Hackers_News.webp 2020-04-14 06:52:10 Dell Releases A New Cybersecurity Utility To Detect BIOS Attacks (lien direct) Computer manufacturing giant Dell has released a new security tool for its commercial customers that aims to protect their computers from stealthy and sophisticated cyberattacks involving the compromise of the BIOS. Dubbed 'SafeBIOS Events & Indicators of Attack' (IoA), the new endpoint security software is a behavior-based threat detection system that alerts users when BIOS settings of their Tool Threat
The_Hackers_News.webp 2020-04-11 01:42:52 Google and Apple Plan to Turn Phones into COVID-19 Contact-Tracking Devices (lien direct) Tech giants Apple and Google have joined forces to develop an interoperable contract-tracing tool that will help individuals determine if they have come in contact with someone infected with COVID-19. As part of this new initiative, the companies are expected to release an API that public agencies can integrate into their apps. The next iteration will be a built-in system-level platform that Tool
The_Hackers_News.webp 2020-04-01 08:07:18 Unpatched Zoom App Bug Lets Hackers Steal Your Windows Password (lien direct) Zoom has been there for nine years, but the immediate requirement of an easy-to-use video conferencing app during the coronavirus pandemic made it overnight a favorite tool for millions of people. Though Zoom is an efficient online video meeting solution, it's still not the best choice in terms of privacy and security. According to the latest finding by cybersecurity expert @_g0dmode and Tool
The_Hackers_News.webp 2020-03-11 06:50:10 Use This Ultimate Template to Plan and Monitor Your Cybersecurity Budgets (lien direct) Sound security budget planning and execution are essential for CIO's/CISO's success. Now, for the first time, the Ultimate Security Budget Plan and Track Excel template (download here) provide security executives a clear and intuitive tool to keep track of planned vs. actual spend, ensuring that security needs are addressed while maintaining the budgetary frame. The dynamic nature of the Tool ★★★★
The_Hackers_News.webp 2020-01-20 04:22:32 Evaluating Your Security Controls? Be Sure to Ask the Right Questions (lien direct) Testing security controls is the only way to know if they are truly defending your organization. With many different testing frameworks and tools to choose from, you have lots of options. But what do you specifically want to know? And how are the findings relevant to the threat landscape you face at this moment? "Decide what you want to know and then choose the best tool for the job." Tool Threat
The_Hackers_News.webp 2020-01-16 10:07:24 Broadening the Scope: A Comprehensive View of Pen Testing (lien direct) Penetration tests have long been known as a critical security tool that exposes security weaknesses through simulated attacks on an organization's IT environments. These test results can help prioritize weaknesses, providing a road-map towards remediation. However, the results are also capable of doing even more. They identify and quantify security risk, and can be used as a keystone in Tool
The_Hackers_News.webp 2019-12-02 06:26:26 New Facebook Tool Let Users Transfer Their Photos and Videos to Google (lien direct) Facebook has finally started implementing the open source data portability framework as the first phase of 'Data Transfer Project,' an initiative the company launched last year in collaboration with Google, Apple, Microsoft, and Twitter. Facebook today announced a new feature that will allow its users to transfer their Facebook photos and videos to their Google Photos accounts-directly and Tool ★★★
The_Hackers_News.webp 2019-11-29 04:41:02 Europol Shuts Down \'Imminent Monitor\' RAT Operations With 13 Arrests (lien direct) In a coordinated International law enforcement operation, Europol today announced to shut down the global organized cybercrime network behind Imminent Monitor RAT, yet another hacking tool that allows cybercriminals to gain complete control over a victim's computer remotely. The operation targeted both buyers and sellers of the IM-RAT (Imminent Monitor Remote Access Trojan), which was sold to Tool ★★★★
The_Hackers_News.webp 2019-10-22 04:50:06 Stealthy Microsoft SQL Server Backdoor Malware Spotted in the Wild (lien direct) Cybersecurity researchers claim to have discovered a previously undocumented backdoor specifically designed for Microsoft SQL servers that could allow a remote attacker to control an already compromised system stealthily. Dubbed Skip-2.0, the backdoor malware is a post-exploitation tool that runs in the memory and lets remote attackers connect to any account on the server running MSSQL version Malware Tool
The_Hackers_News.webp 2019-09-18 02:21:57 Warning: Researcher Drops phpMyAdmin Zero-Day Affecting All Versions (lien direct) A cybersecurity researcher recently published details and proof-of-concept for an unpatched zero-day vulnerability in phpMyAdmin-one of the most popular applications for managing the MySQL and MariaDB databases. phpMyAdmin is a free and open source administration tool for MySQL and MariaDB that's widely used to manage the database for websites created with WordPress, Joomla, and many other Tool Vulnerability
The_Hackers_News.webp 2019-08-20 12:29:05 Use This Privacy Tool to View and Clear Your \'Off-Facebook Activity\' Data (lien direct) Well, here we have great news for Facebook users, which is otherwise terrible for marketers and publishers whose businesses rely on Facebook advertisement for re-targeted conversations. Following the Cambridge Analytica scandal, Facebook has taken several privacy measures in the past one year with an aim to give its users more control over their data and transparency about how the social Tool
The_Hackers_News.webp 2019-06-27 04:03:02 Exclusive: German Police Raid OmniRAT Developer and Seize Digital Assets (lien direct) The German police yesterday raided the house of the developer of OmniRAT and seized his laptop, computer and mobile phones probably as part of an investigation into a recent cyber attack, a source told The Hacker News. OmniRAT made headlines in November 2015 when its developer launched it as a legitimate remote administration tool for IT experts and companies to manage their devices with Tool
The_Hackers_News.webp 2019-06-18 02:04:00 GandCrab Ransomware Decryption Tool [All Versions] - Recover Files for Free (lien direct) Cybersecurity researchers have released an updated version of GandCrab ransomware decryption tool that could allow millions of affected users to unlock their encrypted files for free without paying a ransom to the cybercriminals. GandCrab is one of the most prolific families of ransomware to date that has infected over 1.5 million computers since it first emerged in January 2018. Created by Ransomware Tool
The_Hackers_News.webp 2019-05-07 11:56:04 Cynet\'s Free Incident Response Tool - Stop Active Attacks With Greater Visibility (lien direct) The saying that there are two types of organizations, those that have gotten breached and those who have but just don't know it yet, has never been more relevant, making the sound incident response a required capability in any organization's security stack. To assist in this critical mission, Cynet is launching a free IR tool offering, applicable to both IR service providers in need of a Tool
The_Hackers_News.webp 2019-03-29 03:58:00 Here\'s the List of ~600 MAC Addresses Targeted in Recent ASUS Hack (lien direct) EXCLUSIVE - While revealing details of a massive supply chain cyber attack against ASUS customers, Russian security firm Kaspersky last week didn't release the full list all MAC addresses that hackers hardcoded into their malware to surgically target a specific pool of users. Instead, Kaspersky released a dedicated offline tool and launched an online web page where ASUS PC users can search Malware Hack Tool
The_Hackers_News.webp 2019-03-11 02:32:03 Severe Flaw Disclosed In StackStorm DevOps Automation Software (lien direct) A security researcher has discovered a severe vulnerability in the popular, open source event-driven platform StackStorm that could allow remote attackers to trick developers into unknowingly execute arbitrary commands on targeted services. StackStorm, aka "IFTTT for Ops," is a powerful event-driven automation tool for integration and automation across services and tools that allows Tool Vulnerability
The_Hackers_News.webp 2019-03-06 00:38:00 NSA Releases GHIDRA 9.0 - Free, Powerful Reverse Engineering Tool (lien direct) The United States' National Security Agency (NSA) today finally released GHIDRA version 9.0 for free, the agency's home-grown classified software reverse engineering tool that agency experts have been using internally for over a decade to hunt down security bugs in software and applications. GHIDRA is a Java-based reverse engineering framework that features a graphical user interface (GUI) Tool
The_Hackers_News.webp 2019-03-05 00:13:05 Google Launches Backstory - A New Cyber Security Tool for Businesses (lien direct) Google's one-year-old cybersecurity venture Chronicle today announced its first commercial product, called Backstory, a cloud-based enterprise-level threat analytics platform that has been designed to help companies quickly investigate incidents, pinpoint vulnerabilities and hunt for potential threats. Network infrastructures at most enterprises regularly generate enormous amounts of network Tool Threat
The_Hackers_News.webp 2019-02-05 10:40:00 Google\'s New Tool Alerts When You Use Compromised Credentials On Any Site (lien direct) With so many data breaches happening almost every week, it has become difficult for users to know if their credentials are already in possession of hackers or being circulated freely across the Internet. Thankfully, Google has a solution. Today, February 5, on Safer Internet Day, Google launches a new service that has been designed to alert users when they use an exact combination of Tool
The_Hackers_News.webp 2019-01-28 00:30:04 Researchers Release Tool That Finds Vulnerable Robots on the Internet (lien direct) A team at a robot cybersecurity startup has released a free, open-source tool for information security professionals to help them easily 'footprint' and detect unprotected robots, not only connected to the Internet, but also to the industrial environments where they operate. Dubbed "Aztarna," the framework has been developed by Alias Robotics, a Spanish cybersecurity firm focused on robots and Tool
The_Hackers_News.webp 2019-01-10 22:59:03 (Déjà vu) PyLocky Ransomware Decryption Tool Released - Unlock Files For Free (lien direct) If your computer has been infected with PyLocky Ransomware and you are searching for a free ransomware decryption tool to unlock or decrypt your files-your search might end here. Security researchers at Cisco's Talos cyber intelligence unit have released a free decryption tool that makes it possible for victims infected with the PyLocky ransomware to unlock their encrypted files for free Ransomware Tool
The_Hackers_News.webp 2019-01-07 01:37:01 NSA to release its GHIDRA reverse engineering tool for free (lien direct) The United States' National Security Agency (NSA) is planning to release its internally developed reverse engineering tool for free at the upcoming RSA security conference 2019 that will be held in March in San Francisco. The existence of the framework, dubbed GHIDRA, was first publicly revealed by WikiLeaks in CIA Vault 7 leaks, but the tool once again came to light after Senior NSA Adviser Tool
The_Hackers_News.webp 2018-10-17 07:18:02 LuminosityLink Hacking Tool Author Gets 30-Months Prison Sentence (lien direct) A 21-year-old Kentucky man who previously pleaded guilty to developing, marketing, and selling an infamous remote access trojan (RAT) called LuminosityLink has now been sentenced to 30 months in prison. According to a press release published Monday by U.S. Attorney's Office, Colton Grubbs, who used online moniker 'KFC Watermelon,' was pleaded guilty for three counts--unlawfully accessing Tool Guideline
The_Hackers_News.webp 2018-09-27 08:21:03 Pangu Hackers have Jailbroken iOS 12 on Apple\'s New iPhone XS (lien direct) Bad news for Apple. The Chinese hacking team Pangu is back and has once again surprised everyone with a jailbreak for iOS 12 running on the brand-new iPhone XS. Well, that was really fast. Pangu jailbreak team has been quiet for a while, since it last released the untethered jailbreak tool for iOS 9 back in October 2015. Jailbreaking is a process of removing limitations on Tool ★★
The_Hackers_News.webp 2018-09-07 12:04:03 No.1 Adware Removal Tool On Apple App Store Caught Spying On Mac Users (lien direct) A highly popular top-tier app in Apple's Mac App Store that's designed to protect its users from adware and malware threats has been, ironically, found surreptitiously stealing their browsing history without their consent, and sending it to a server in China. What's more concerning? Even after Apple was warned a month ago, the company did not take any action against the app. The app in Malware Tool
The_Hackers_News.webp 2018-08-09 06:13:00 Free Facial Recognition Tool Can Track People Across Social Media Sites (lien direct) Security researchers at Trustwave have released a new open-source tool that uses facial recognition technology to locate targets across numerous social media networks on a large scale. Dubbed Social Mapper, the facial recognition tool automatically searches for targets across eight social media platforms, including-Facebook, Instagram, Twitter, LinkedIn, Google+, the Russian social networking Tool
The_Hackers_News.webp 2018-08-07 11:57:05 How to Hack WiFi Password Easily Using New Attack On WPA/WPA2 (lien direct) Looking for how to hack WiFi password OR WiFi hacking software? Well, a security researcher has revealed a new WiFi hacking technique that makes it easier for hackers to crack WiFi passwords of most modern routers. Discovered by the lead developer of the popular password-cracking tool Hashcat, Jens 'Atom' Steube, the new WiFi hack works explicitly against WPA/WPA2 wireless network protocols Hack Tool Guideline
The_Hackers_News.webp 2018-08-02 06:37:04 CCleaner Adds Data Collection Feature With No Way to Opt-Out (lien direct) Like many others, do you also believe that the popular system-cleaning tool CCleaner was performing well before Avast acquired the software from Piriform last year? If yes, then pop-up advertisements in the previous CCleaner software version was not the last thing you have to deal with. Avast has released a new version of CCleaner 5.45 that not only always runs in the background, but also Tool CCleaner
The_Hackers_News.webp 2018-08-01 03:32:01 NSO Spyware Targets Saudi Human Rights Activists and Researchers (lien direct) Amnesty International, one of the most prominent non-profit human rights organizations in the world, claims one of its staff members has been targeted by a sophisticated surveillance tool made by Israel's NSO Group. The NSO Group is an Israeli firm that's mostly known for selling high-tech spyware and surveillance malware capable of remotely cracking into Apple's iPhones and Google's Android Malware Tool
The_Hackers_News.webp 2018-07-17 02:51:05 21-Year-Old Creator of LuminosityLink Hacking Tool Pleads Guilty (lien direct) As it was speculated that the author of LuminosityLink RAT was arrested last year, a plea agreement made available to the public today confirmed the news. Back in September last year, Europol's European Cybercrime Centre (EC3) and National Crime Agency began the crackdown on the LuminosityLink RAT, targeting sellers and users of the malware, which resulted in the seizure of a considerable Tool
The_Hackers_News.webp 2018-07-05 12:29:04 Ex-NSO Employee Caught Selling Stolen Phone Hacking Tool For $50 Million (lien direct) A former employee of one of the world's most powerful hacking companies NSO Group has been arrested and charged with stealing phone hacking tools from the company and trying to sell it for $50 million on the Darknet secretly. Israeli hacking firm NSO Group is mostly known for selling high-tech malware capable of remotely cracking into Apple's iPhones and Google's Android devices to Malware Tool
The_Hackers_News.webp 2018-06-26 10:44:05 Free Thanatos Ransomware Decryption Tool Released (lien direct) If your computer has been infected with Thanatos Ransomware and you are searching for a free ransomware decryption tool to unlock or decrypt your files-your search is over here. Security researchers at Cisco Talos have discovered a weakness in the Thanatos ransomware code that makes it possible for victims to unlock their Thanatos encrypted files for free without paying any ransom in Ransomware Tool
Last update at: 2024-05-15 09:08:46
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter