What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-10-27 11:52:12 Babuk ransomware decryptor released to recover files for free (lien direct) Czech cybersecurity software firm Avast has created and released a decryption tool to help Babuk ransomware victims recover their files for free. [...] Ransomware Tool ★★★★
bleepingcomputer.webp 2021-10-14 13:44:24 Microsoft releases Linux version of the Windows Sysmon tool (lien direct) Microsoft has released a Linux version of the very popular Sysmon system monitoring utility for Windows, allowing Linux administrators to monitor devices for malicious activity.  [...] Tool
bleepingcomputer.webp 2021-09-30 15:32:05 Fake Amnesty International Pegasus scanner used to infect Windows (lien direct) Threat actors are trying to capitalize on the recent revelations on Pegasus spyware from Amnesty International to drop a less-known remote access tool called Sarwent. [...] Tool Threat
bleepingcomputer.webp 2021-09-29 16:11:22 Facebook open-sources tool to find Android app security flaws (lien direct) Facebook today open-sourced a static analysis tool its software and security engineers use internally to find potentially dangerous security and privacy flaws in the company's Android and Java applications. [...] Tool
bleepingcomputer.webp 2021-09-29 14:17:43 CISA releases tool to help orgs fend off insider threat risks (lien direct) The US Cybersecurity and Infrastructure Security Agency (CISA) has released a new tool that allows public and private sector organizations to assess their vulnerability to insider threats and devise their own defense plans against such risks. [...] Tool Vulnerability Threat
bleepingcomputer.webp 2021-09-21 14:54:13 Microsoft PC Health Check adds detailed Windows 11 compatibility info (lien direct) Microsoft has released an updated PC Health Check tool that provides detailed information about whether a device's hardware is compatible with Windows 11. [...] Tool
bleepingcomputer.webp 2021-09-06 13:42:08 New Chainsaw tool helps IR teams analyze Windows event logs (lien direct) Incident responders and blue teams have a new tool called Chainsaw that speeds up searching through Windows event log records to identify threats. [...] Tool
bleepingcomputer.webp 2021-08-31 11:12:09 Cybercriminal sells tool to hide malware in AMD, NVIDIA GPUs (lien direct) Cybercriminals are making strides towards attacks with malware that executes code from the graphics processing unit (GPU) of a compromised system. [...] Malware Tool
bleepingcomputer.webp 2021-08-12 13:51:56 Windows 11 gets new versions of Snipping Tool, Mail, and Calculator (lien direct) Microsoft is rolling out its first Windows 11 app updates with new versions of the Calculator, Mail and Calendar, and the Snipping Tool apps. [...] Tool
bleepingcomputer.webp 2021-07-21 09:00:00 NPM package steals Chrome passwords on Windows via recovery tool (lien direct) New npm malware has been caught stealing credentials from the Google Chrome web browser by using legitimate password recovery tools on Windows systems. Additionally, this malware listens for incoming connections from the attacker's C2 server and provides advanced capabilities, including screen and camera access.  [...] Malware Tool
bleepingcomputer.webp 2021-07-05 04:59:25 REvil ransomware asks $70 million to decrypt all Kaseya attack victims (lien direct) REvil ransomware has set a price for decrypting all systems locked during the Kaseya supply-chain attack. The gang wants $70 million in Bitcoin for the tool that allows all affected businesses to recover their files. [...] Ransomware Tool
bleepingcomputer.webp 2021-06-30 19:01:14 Leaked Babuk Locker ransomware builder used in new attacks (lien direct) A leaked tool used by the Babuk Locker operation to create custom ransomware executables is now being used by another threat actor in a very active campaign targeting victims worldwide. [...] Ransomware Tool Threat
bleepingcomputer.webp 2021-06-30 16:26:33 CISA releases new ransomware self-assessment security audit tool (lien direct) The US Cybersecurity and Infrastructure Security Agency (CISA) has released the Ransomware Readiness Assessment (RRA), a new module for its Cyber Security Evaluation Tool (CSET). [...] Ransomware Tool
bleepingcomputer.webp 2021-06-30 15:43:11 Windows 11 makes TPM Diagnostics tool its first optional feature (lien direct) ​Windows 11 comes with a new optional feature called 'TPM Diagnostics' that allows administrators to query the data stored on a device's TPM security processor. [...] Tool
bleepingcomputer.webp 2021-05-13 13:00:00 (Déjà vu) Microsoft build tool abused to deliver password-stealing malware (lien direct) Threat actors are abusing the Microsoft Build Engine (MSBuild) to deploy remote access tools and information-stealing malware filelessly as part of an ongoing campaign. [...] Malware Tool Threat
bleepingcomputer.webp 2021-05-13 13:00:00 Attackers abuse Microsoft dev tool to deploy Windows malware (lien direct) Threat actors are abusing the Microsoft Build Engine (MSBuild) to deploy remote access tools and information-stealing malware filelessly as part of an ongoing campaign. [...] Malware Tool Threat
bleepingcomputer.webp 2021-04-16 10:44:37 Popular Codecov code coverage tool hacked to steal dev credentials (lien direct) Codecov online platform for hosted code testing reports and statistics announced on Thursday that a threat actor had modified its Bash Uploader script, exposing sensitive information in customers' continuous integration (CI) environment. [...] Tool Threat
bleepingcomputer.webp 2021-04-08 17:39:27 CISA releases tool to review Microsoft 365 post-compromise activity (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) has released a companion Splunk-based dashboard that helps review post-compromise activity in Microsoft Azure Active Directory (AD), Office 365 (O365), and Microsoft 365 (M365) environments. [...] Tool
bleepingcomputer.webp 2021-04-07 06:00:00 Android malware infects wannabe Netflix thieves via WhatsApp (lien direct) Newly discovered Android malware found on Google's Play Store disguised as a Netflix tool is designed to auto-spread to other devices using WhatsApp auto-replies to incoming messages. [...] Malware Tool
bleepingcomputer.webp 2021-04-05 18:28:38 Adult content from hundreds of OnlyFans creators leaked online (lien direct) After a shared Google Drive was posted online containing the private videos and images from many OnlyFans accounts, a researcher has created a tool allowing content creators to check if they are part of the leak. [...] Tool
bleepingcomputer.webp 2021-03-18 15:56:17 CISA releases new SolarWinds malicious activity detection tool (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) has released a new tool to detect post-compromise malicious activity associated with the SolarWinds hackers in on-premises enterprise environments. [...] Tool
bleepingcomputer.webp 2021-03-15 20:13:28 Microsoft releases one-click Exchange On-Premises Mitigation Tool (lien direct) Microsoft has released a one-click Exchange On-premises Mitigation Tool (EOMT) tool to allow small business owners to easily mitigate the recently disclosed ProxyLogon vulnerabilities. [...] Tool
bleepingcomputer.webp 2021-03-07 16:28:08 Microsoft\'s MSERT tool now finds web shells from Exchange Server attacks (lien direct) Microsoft has pushed out a new update for their Microsoft Safety Scanner (MSERT) tool to detect web shells deployed in the recent Exchange Server attacks. [...] Tool
bleepingcomputer.webp 2021-03-06 14:04:41 This new Microsoft tool checks Exchange Servers for ProxyLogon hacks (lien direct) Microsoft has released a PowerShell script that admins can use to check whether the recently disclosed ProxyLogon vulnerabilities have hacked a Microsoft Exchange server. [...] Tool ★★★★★
bleepingcomputer.webp 2021-01-27 10:16:09 Linux malware uses open-source tool to evade detection (lien direct) AT&T Alien Labs security researchers have discovered that the TeamTNT cybercrime group upgraded their Linux crypto-mining with open-source detection evasion capabilities. [...] Malware Tool ★★★
bleepingcomputer.webp 2021-01-19 14:09:38 SolarWinds hackers used 7-Zip code to hide Raindrop Cobalt Strike loader (lien direct) The ongoing analysis of the SolarWinds supply-chain attack uncovered a fourth malicious tool that researchers call Raindrop and was used for distribution across computers on the victim network. [...] Tool Solardwinds
bleepingcomputer.webp 2021-01-07 15:41:12 Windows PsExec zero-day vulnerability gets a free micropatch (lien direct) A free micropatch fixing a local privilege escalation (LPE) vulnerability in Microsoft's Windows PsExec management tool is now available through the 0patch platform. [...] Tool Vulnerability
bleepingcomputer.webp 2021-01-06 15:56:20 Microsoft makes the Windows 10 File Recovery tool easier to use (lien direct) Microsoft released today a new simplified version of the Windows File Recovery tool to test on the latest Windows 10 Insider build. [...] Tool
bleepingcomputer.webp 2020-12-28 12:48:46 CISA releases Azure, Microsoft 365 malicious activity detection tool (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) has released a PowerShell-based tool that helps detect potentially compromised applications and accounts in Azure/Microsoft 365 environments. [...] Tool
bleepingcomputer.webp 2020-12-25 14:08:50 CrowdStrike releases free Azure security tool after failed hack (lien direct) Leading cybersecurity firm CrowdStrike was notified by Microsoft that threat actors had attempted to read the company's emails through compromised by Microsoft Azure credentials. [...] Hack Tool Threat Guideline
bleepingcomputer.webp 2020-12-20 09:55:11 New Windows 10 tool lets you group your taskbar shortcuts (lien direct) A new Windows 10 utility called TaskbarGroups lets you group shortcuts on the taskbar so they can easily be launched without taking up a lot of space. [...] Tool
bleepingcomputer.webp 2020-12-13 10:30:00 Hands on with Windows 10\'s built-in Pktmon network monitor (lien direct) With the Windows 10 October 2018 update release, Microsoft had quietly added a built-in command-line network packet sniffer called Pktmon to Windows 10. Since then, Microsoft has added a few more features to the tool that make it much easier to use. [...] Tool
bleepingcomputer.webp 2020-12-10 09:47:27 Hackers can use WinZip insecure server connection to drop malware (lien direct) The server-client communication in certain versions of the WinZip file compression tool is insecure and could be modified to serve malware or fraudulent content to users. [...] Malware Tool
bleepingcomputer.webp 2020-12-05 13:56:20 How to hide unwanted driver updates in Windows 10 (lien direct) Almost every month, the Windows Update catalogue is updated with unwanted drivers prepared by OEMs and driver vendors. Fortunately, Microsoft allows users to hide or pause specific driver updates using a tool called "Show or hide updates troubleshooter". [...] Tool
bleepingcomputer.webp 2020-12-01 03:00:00 Windows 10 20H2 update fixes broken in-place upgrade feature (lien direct) Microsoft has released a new cumulative update for Windows 10 20H2 that fixes a bug preventing users from performing in-place upgrades with the Microsoft Media Creation Tool (MCT). [...] Tool ★★★★★
bleepingcomputer.webp 2020-07-31 16:55:30 Microsoft PowerToys update fixes launcher, adds color picker (lien direct) Microsoft today updated the Windows 10 PowerToys toolset with a new Color Picker utility that adds a system-wide tool to help you pick colors from anywhere on your screen and copy them to your clipboard. [...] Tool ★★★★★
bleepingcomputer.webp 2020-07-30 19:01:56 KDE archive tool flaw let hackers take over Linux accounts (lien direct) A vulnerability exists in the default KDE extraction utility called ARK that allows attackers to overwrite files or execute code on victim's computers simply by tricking them into downloading an archive and extracting it.  (47a9275c481dbf25e49cf753f7102ec1)[...] Tool Vulnerability
bleepingcomputer.webp 2020-07-23 10:55:51 Remove unwanted Windows 10 apps with this new open source tool (lien direct) A new standalone utility named Bloatbox has been released that allows Windows 10 users to debloat the operating system by removing unwanted preinstalled apps. [...] Tool
bleepingcomputer.webp 2020-07-20 11:12:35 Windows 10 Store \'wsreset\' tool lets attackers bypass antivirus (lien direct) A technique that exploits Windows 10 Microsoft Store called 'wsreset.exe' can delete files to bypass antivirus protection on a host without being detected. [...] Tool
bleepingcomputer.webp 2020-07-17 13:54:15 Microsoft releases open-source Linux version of Procmon tool (lien direct) Microsoft has ported the popular Sysinternals Procmon utility to Linux so that users can monitor running processes' activity. [...] Tool
bleepingcomputer.webp 2020-07-16 10:20:38 Scammers hacked Twitter and hijacked accounts using admin tool (lien direct) Hackers were able to hijack dozens of high-profile Twitter accounts on Wednesday after gaining access to internal user administration tools and systems. [...] Tool
bleepingcomputer.webp 2020-07-13 21:57:16 New AgeLocker Ransomware uses Googler\'s utility to encrypt files (lien direct) A new and targeted ransomware named AgeLocker utilizes the 'Age' encryption tool created by a Google employee to encrypt victim's files. [...] Ransomware Tool ★★★★
bleepingcomputer.webp 2020-07-13 11:01:27 Windows 10\'s Feedback Hub: A forum for political trolls, spammers (lien direct) When Microsoft made the Feedback Hub universal app available to Windows 10 Insiders in March 2016 and generally available two months later, the plan was for the app to be the perfect tool for users to report issues and share suggestions on how to improve Windows experience for all customers. [...] Tool
bleepingcomputer.webp 2020-07-11 11:26:47 How to enable Windows 10\'s hidden features using Mach2 (lien direct) Windows 10 builds contain many hidden features that are used by Microsoft to debug code or test applications that have not been officially released yet. A new tool has been released that enables you to find and enable these hidden features in Windows 10. [...] Tool
bleepingcomputer.webp 2020-07-02 17:48:08 Malwarebytes AdwCleaner now removes malware from the command line (lien direct) The popular AdwCleaner tool from Malwarebytes is about to get even more popular as it now can be used entirely from the command line. [...] Malware Tool
bleepingcomputer.webp 2020-07-02 15:23:00 Windows 10 background image tool can be abused to download malware (lien direct) A binary in Windows 10 responsible for setting an image for the desktop and lock screen can help attackers download malware on a compromised system without raising the alarm. [...] Malware Tool
bleepingcomputer.webp 2020-07-02 09:44:33 GoldenSpy backdoor installed by tax software gets remotely removed (lien direct) As soon as security researchers uncovered the activity of GoldenSpy backdoor, the actor behind it fell back and delivered an uninstall tool to remove all traces of the malware. [...] Tool ★★
bleepingcomputer.webp 2020-06-29 11:35:39 Microsoft Word to get Bing-powered plagiarism checker (lien direct) Microsoft announced that the similarity checker tool bundled with the AI-powered Microsoft Editor writing virtual assistant will also be available within Microsoft Word, the company's word processor. [...] Tool
bleepingcomputer.webp 2020-06-27 18:37:23 Microsoft quietly created a Windows 10 File Recovery tool, how to use (lien direct) Microsoft has created a Windows 10 File Recovery Tool that recovers deleted files and forgot to tell anyone. [...] Tool
bleepingcomputer.webp 2020-05-29 11:05:36 Microsoft mitigates Windows 10 2004 known issue impacting DISM (lien direct) Microsoft acknowledged and mitigated a new Windows 10 known issue affecting the Deployment Image Servicing and Management (DISM) tool used to service Windows images prior to deployment. [...] Tool
Last update at: 2024-05-15 00:08:11
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter