What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-05-28 11:00:00 New Octopus Scanner malware spreads via GitHub supply chain attack (lien direct) Security researchers have found a new malware that finds and backdoors open-source NetBeans projects hosted on the GitHub web-based code hosting platform to spread to Windows, Linux, and macOS systems and deploy a Remote Administration Tool (RAT). [...] Malware Tool ★★
bleepingcomputer.webp 2020-05-18 08:10:10 Windows 10 Defender\'s hidden features revealed by this free tool (lien direct) Windows 10's built-in Microsoft Defender antivirus solution has many advanced hidden features that allow you to customize how the security software works. Unfortunately, most people do not know these settings exist or even how to access them. [...] Tool
bleepingcomputer.webp 2020-04-09 15:36:23 The Sandboxie Windows sandbox isolation tool is now open-source! (lien direct) Cybersecurity firm Sophos announced today that it has open-sourced the Sandboxie Windows sandbox-based isolation utility 15 years after it was released. [...] Tool
bleepingcomputer.webp 2020-03-27 16:28:36 US Small Business Administration Grants Used as Phishing Bait (lien direct) Attackers are attempting to deliver Remcos remote access tool (RAT) payloads on the systems of small businesses via phishing emails impersonating the U.S. Small Business Administration (U.S. SBA). [...] Tool
bleepingcomputer.webp 2020-03-18 17:06:59 Hackers Hide Malware C2 Communication By Faking News Site Traffic (lien direct) A cyber-espionage group active since at least 2012 used a legitimate tool to shield their backdoor from analysis attempts to avoid detection. In their effort, the hackers also used a fake host header named after a known news site. [...] Malware Tool
bleepingcomputer.webp 2020-03-17 14:06:00 Nation-Backed Hackers Spread Crimson RAT via Coronavirus Phishing (lien direct) A state-sponsored threat actor is attempting to deploy the Crimson Remote Administration Tool (RAT) onto the systems of targets via a spear-phishing campaign using Coronavirus-themed document baits disguised as health advisories. [...] Tool Threat
bleepingcomputer.webp 2020-03-04 14:14:25 Microsoft Releases PowerShell 7.0 With New Features, Update Alerts (lien direct) Microsoft released PowerShell 7.0, the latest version of its cross-platform automation and configuration tool with new features including automatic new version notifications, bug fixes, and improvements. [...] Tool
bleepingcomputer.webp 2020-02-27 09:01:00 Norton LifeLock Phishing Scam Installs Remote Access Trojan (lien direct) Cybercriminals behind a recently observed phishing campaign used a clever ruse in the form of a bogus NortonLifelock document to fool victims into installing a remote access tool (RAT) that is typically used for legitimate purposes. [...] Tool
bleepingcomputer.webp 2020-02-03 17:06:56 New EmoCheck Tool Checks if You\'re Infected With Emotet (lien direct) A new utility has been released by Japan CERT (computer emergency response team) that allows Windows users to easily check if they are infected with the Emotet Trojan. [...] Tool
bleepingcomputer.webp 2020-01-28 14:10:00 Android Flash Tool Lets You Install Android Using a Browser (lien direct) Google announced the release of a web-based tool that can be used by developers to install Android Open Source Project (AOSP) builds on recent Pixel phones and some Android development devices from the web browser, without building and flashing manually. [...] Tool
bleepingcomputer.webp 2019-12-27 11:31:00 FIN7 Hackers\' BIOLOAD Malware Drops Fresher Carbanak Backdoor (lien direct) Malware researchers have uncovered a new tool used by the financially-motivated cybercriminal group known as FIN7 to load newer builds of the Carbanak backdoor. [...] Malware Tool
bleepingcomputer.webp 2019-12-18 03:32:00 New BlueKeep Scanner Lets You Find Vulnerable Windows PCs (lien direct) A new scanning tool is now available for checking if your computer is vulnerable to the BlueKeep security issue in Windows Remote Desktop Services. [...] Tool
bleepingcomputer.webp 2019-11-12 06:04:11 YouTube BitCoin Videos Pushing Predator Info-Stealing Trojan (lien direct) A new scam is underway on YouTube that uses videos to promote a tool that can allegedly generate the private key for a bitcoin address. The attackers then claim this key would then allow you to gain access to the bitcoins stored in the bitcoin address, when in reality the victims will be infected with a password stealing Trojan. [...] Tool
bleepingcomputer.webp 2019-10-31 13:51:11 Chinese Hackers Steal SMS Messages from Linux Routing Servers (lien direct) Chinese hackers deployed a new cyber-espionage tool on Linux servers belonging to a telecommunications network provider to steal SMS message content for specific recipients. [...] Tool
bleepingcomputer.webp 2019-10-29 15:05:10 Microsoft Updates Windows 10 PowerToys with Batch Renamer Tool (lien direct) Microsoft updated the open-source PowerToys toolset for Windows 10 with a new utility named PowerRename that will allow users to batch rename large file collections. [...] Tool
bleepingcomputer.webp 2019-09-03 03:32:03 Fake BleachBit Website Built to Distribute AZORult Info Stealer (lien direct) Cybercriminals are taking advantage of the popularity of the BleachBit disk cleaning tool to spread Azorult information stealer. For this purpose, they created a static web page that purports to be the official website for the utility. [...] Tool
bleepingcomputer.webp 2019-08-29 15:32:01 BRATA Android RAT Used to Infect and Spy on Brazilian Users (lien direct) A new malicious Android remote access tool (RAT) dubbed BRATA was observed by Kaspersky researchers while spreading via WhatsApp and SMS messages to infect and spy on Brazilian users. [...] Tool
bleepingcomputer.webp 2019-08-26 14:59:05 Apple Releases iOS 12.4.1 to Patch Security Flaw Behind Jailbreak (lien direct) Apple released iOS 12.4.1 today to fix a security flaw reintroduced with the release of iOS 12.4, and used by security researcher Pwn20wnd to develop and release a jailbreak tool for up-to-date iOS devices. [...] Tool
bleepingcomputer.webp 2019-08-26 13:26:05 Phishing Campaign Delivers Quasar RAT Payloads via Fake Resumes (lien direct) A new phishing campaign uses fake resume attachments designed to deliver Quasar Remote Administration Tool (RAT) malicious payloads onto the Windows computers of unsuspecting targets. [...] Tool
bleepingcomputer.webp 2019-08-22 10:33:01 Google Twice Misses Android App with Open-Source Spyware Code (lien direct) One Android app with spyware capabilities based on an open-source remote access tool (RAT) has twice thwarted the security of Google Play over a period of two weeks. [...] Tool
bleepingcomputer.webp 2019-07-25 17:17:03 BlueKeep RCE Exploit Module Added to Penetration Testing Tool (lien direct) Security outfit Immunity has included a fully working BlueKeep exploit in their CANVAS automated pentesting utility with the release of version 7.23, on July 23. [...] Tool
bleepingcomputer.webp 2019-07-17 10:34:01 Trojan-Riddled WinRAR, Winbox, IDM Spreads StrongPity Spyware (lien direct) Some versions of WinRAR file compression tool and Winbox software for managing MikroTik users have been tampered with to install malware serving an advanced threat actor. This campaign may have started in the second half of 2018 and continues today. [...] Malware Tool Threat
bleepingcomputer.webp 2019-07-11 09:29:05 Hotel Kiosks Could Be Unsafe Due to Exposed Keys in Tech Tool (lien direct) Researchers found that an application available on an unsecured website included credentials that could have allowed compromising consumer-facing Uniguest kiosks used by businesses in various activity sectors. [...] Tool
bleepingcomputer.webp 2019-06-14 11:48:00 Exposed Docker APIs Abused by DDoS, Cryptojacking Botnet Malware (lien direct) Attackers are actively scanning for exposed Docker APIs on port 2375 and use them to deploy a malicious payload which drops a Dofloo Trojan variant, a malware known as a popular tool for building large scale botnets. [...] Malware Tool
bleepingcomputer.webp 2019-06-03 12:56:01 New Email Hacking Tool from OilRig APT Group Leaked Online (lien direct) A tool for hijacking Microsoft Exchange email accounts allegedly used by the OilRig hacker group has been leaked online. The utility is called Jason and it is not detected by antivirus engines on VirusTotal. [...] Tool APT 34
bleepingcomputer.webp 2019-05-29 15:45:00 YouTube Cryptocurrency Videos Pushing Info-Stealing Trojan (lien direct) A scam and malware campaign is underway on YouTube that uses videos to promote a "bitcoin generator" tool that promises to generate free bitcoins for its users. In reality, this scam is pushing the Qulab information-stealing and clipboard hijacking Trojan. [...] Malware Tool
bleepingcomputer.webp 2019-05-10 17:15:02 The Week in Ransomware - May 10th 2019 - MegaCortex, Jokeroo, and More (lien direct) This week the biggest news was the analysis of MegaCortex by Sophos. Then we had Dharma utilizing an ESET Remover tool as a distraction while the ransomware encrypted a victim's files. Finally, we had the Jokeroo RaaS pull an exit scam. [...] Ransomware Tool
bleepingcomputer.webp 2019-05-10 16:36:00 Nigerian BEC Scammers Shifting to RATs As Tool of Choice (lien direct) Scammers running business email compromise (BEC) fraud have grown in number, attack more often, and turn to remote access trojans as the preferred malware type to accompany their raids. [...] Malware Tool
bleepingcomputer.webp 2019-05-08 10:16:01 Dharma Ransomware Uses Legit Antivirus Tool To Distract Victims (lien direct) A new Dharma ransomware strain is using ESET AV Remover installations as a "smoke screen" technique designed to distract victims while their files are encrypted in the background as detailed by Trend Micro. [...] Ransomware Tool
bleepingcomputer.webp 2019-04-29 16:44:00 Botnet of Over 100K Devices Used to DDoS Electrum Servers (lien direct) The malicious actors behind the DDoS attacks against Electrum Bitcoin wallet users have switched to a new malware loader for their botnet Trojan, after previously using the Smoke Loader tool and the RIG exploit kit. [...] Malware Tool
bleepingcomputer.webp 2019-04-27 12:55:02 Fake Windows PC Cleaner Drops AZORult Info-Stealing Trojan (lien direct) Researchers have discovered a web site pushing a PC cleaner tool for Windows that in reality is just a front for the Azorult password and information stealing Trojan. [...] Tool
bleepingcomputer.webp 2019-03-04 14:13:05 Windows 10 IoT Core Test Interface Lets Attackers Take Over Devices (lien direct) Embedded and IoT cable-connected devices running Microsoft's Windows 10 IoT Core are exposed to remote command execution attacks with SYSTEM privileges that require no authentication, with the help of an open source RAT tool released on GitHub. [...] Tool
bleepingcomputer.webp 2019-02-22 14:12:00 19-Year Old WinRAR RCE Vulnerability Gets Micropatch Which Keeps ACE Support (lien direct) A micropatch was released to fix a 19-year old arbitrary code execution vulnerability impacting 500 million users of the WinRAR compression tool and to keep ACE support after the app's devs removed it when they patched the security issue. [...] Tool Vulnerability
bleepingcomputer.webp 2019-02-19 11:17:01 (Déjà vu) GandCrab Decrypter Available for v5.1, New 5.2 Variant Already Out (lien direct) A free file decryption tool is available for users whose computers got infected with the latest confirmed versions of GandCrab. It can unlock data encrypted by versions 4 through 5.1 of the malware, and some earlier releases of the threat. [...] Tool
bleepingcomputer.webp 2019-02-19 11:17:01 (Déjà vu) GandCrab Decrypter Available for v5.1, New Variant Already Out (lien direct) A free file decryption tool is available for users whose computers got infected with the latest confirmed versions of GandCrab. It can unlock data encrypted by versions 4 through 5.1 of the malware, and some earlier releases of the threat. [...] Tool
bleepingcomputer.webp 2019-01-10 12:40:00 (Déjà vu) Criminals Grabbed at Least 4.3 Percent of All Monero Coins on the Market (lien direct) Crooks earned roughly 57 million USD in a 4 year. period s by taking advantage of other people's hardware to mine for Monero and by using large botnets as a tool towards quick illegal monetary gains of more than $1 million per month [...] Tool
bleepingcomputer.webp 2019-01-10 12:40:00 (Déjà vu) Criminals Grabbed at Least 4,3 Percent of All Monero Coins on the Market (lien direct) Crooks earned roughly 57 million USD in a 4 year. period s by taking advantage of other people's hardware to mine for Monero and by using large botnets as a tool towards quick illegal monetary gains of more than $1 million per month [...] Tool
bleepingcomputer.webp 2019-01-09 13:46:02 Windows 10 Build 18312 (19H1) Released With Reserved Storage Implementation (lien direct) Windows 10 Preview Build 18312 is now available for Insiders in the Fast Ring and it comes with Reserved Storage implementation, improved Reset page UI, Windows Subsystem for Linux Command Line Tool improvements. [...] Tool
bleepingcomputer.webp 2019-01-05 12:55:00 New ReiKey app for macOS can Detect Mac Keyloggers (lien direct) macOS users have a new open source tool to help them identify generic keyloggers on their system. Called ReiKey, the app can scan and monitor for software that installs keyboard event taps to intercept keystrokes. [...] Tool
bleepingcomputer.webp 2019-01-05 11:05:00 NSA Releasing the GHIDRA Reverse Engineering Tool at RSAConference (lien direct) At the RSAConference in March, a free reverse engineering framework called GHIDRA is being released that was developed by the U.S. National Security Agency. [...] Tool
bleepingcomputer.webp 2018-12-27 09:47:03 New Shamoon Sample from France Signed with Baidu Certificate (lien direct) A new sample of Shamoon disk-wiping malware was uploaded from France recently to the VirusTotal scanning platform. It tries to pass as a system optimization tool from Chinese technology company Baidu. [...] Malware Tool
bleepingcomputer.webp 2018-12-18 10:59:03 File Inclusion Bug in Kibana Console for Elasticsearch Gets Exploit Code (lien direct) Exploit code has been published for a local file inclusion (LFI) type of vulnerability affecting the Console plugin in Kibana data visualization tool for Elasticsearch; an attacker could use this to upload a malicious script and potentially get remote code execution. [...] Tool Vulnerability
bleepingcomputer.webp 2018-12-12 11:26:05 Op \'Sharpshooter\' Uses Lazarus Group Tactics, Techniques, and Procedures (lien direct) A new advanced threat actor has emerged on the radar, targeting organizations in the defense and the critical infrastructure sectors with fileless malware and an exploitation tool that borrows code from a trojan associated with the Lazarus group [...] Malware Tool Threat Medical APT 38
bleepingcomputer.webp 2018-11-27 12:31:03 Windows Defender Can Detect Accessibility Tool Backdoors (lien direct) Windows Defender will now detect when accessibility programs such as sethc.exe or utilman.exe have been hijacked by an Image File Execution Options debugger so that they can be used as a backdoor.  [...] Tool
bleepingcomputer.webp 2018-11-23 16:27:02 Google is Adding Force-Installed Extension Removal to the Chrome Cleanup Tool (lien direct) Google is adding the ability to remove force-installed extensions, or ones installed by Windows group policies, to the Chrome Cleanup Tool. [...] Tool
bleepingcomputer.webp 2018-10-25 09:04:00 Free Decrypter Available for the Latest GandCrab Ransomware Versions (lien direct) A newly released decryption tool allows free recovery of files encrypted by certain versions of GandCrab, a ransomware family that affected hundreds of thousands of people since the beginning of the year. [...] Ransomware Tool
bleepingcomputer.webp 2018-10-18 00:01:00 New Reconnaissance Tool Uses Code from Eight-Year-Old Comment Crew Implant (lien direct) A newly discovered first-stage implant targeting Korean-speaking victims borrows code from another reconnaissance tool linked to Comment Crew, a Chinese nation-state threat actor that was exposed in 2013 following cyber espionage campaigns against the United States. [...] Tool Threat APT 1
bleepingcomputer.webp 2018-10-11 03:00:00 Aircraft Analysis Tool Facing the Internet Exposes Airlines to Risks (lien direct) Security researchers discovered that more than two dozen systems used by airlines to analyze data from airplane sensors were available online and could be used to pivot into datacenter systems and servers vulnerable to legacy security issues. [...] Tool
bleepingcomputer.webp 2018-10-08 10:30:04 PSA: Disk Cleanup Cleans Downloads Folder in Windows 10 October 2018 Update (lien direct) If you normally use the Disk Cleanup tool in Windows 10 to remove temporary and unnecessary files, after installing the Windows 10 October 2018 Update you need to be more careful. This is because Microsoft has quietly add the "Downloads" folder as an additional location that files can be removed.  [...] Tool
bleepingcomputer.webp 2018-09-18 18:35:05 Xbash Malware Deletes Databases on Linux, Mines for Coins on Windows (lien direct) What may very well be considered a cybercriminal's dream tool is now real and it is hunting Windows and Linux servers: a botnet with self-spreading capabilities that combines cryptomining and ransomware functions. [...] Ransomware Malware Tool
Last update at: 2024-05-15 15:08:04
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter