What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2022-04-05 10:50:32 GitHub now scans for secret leaks in developer workflows (lien direct) The new tool aims to protect developers against API and token exposure. Tool
ZDNet.webp 2022-03-30 09:40:44 This new ransomware targets data visualization tool Jupyter Notebook (lien direct) Misconfigured environments are the entry point for the ransomware strain. Ransomware Tool
ZDNet.webp 2021-11-11 17:00:01 Google debuts ClusterFuzzLite security tool for CI, CD workflows (lien direct) The fuzzing solution is set to bolster software supply chain security. Tool
ZDNet.webp 2021-10-01 09:55:31 Android, Java bug bunting tool Mariana Trench goes open source (lien direct) Mariana Trench originated as an internal Facebook tool. Tool
ZDNet.webp 2021-06-03 10:00:00 Chinese cybercriminals spent three years creating a new backdoor to spy on governments (lien direct) The new tool has been used in ongoing cyberespionage activities. Tool
ZDNet.webp 2021-05-19 09:00:03 This is how the Cobalt Strike penetration testing tool is being abused by cybercriminals (lien direct) Cobalt Strike is a popular tool with cybersecurity professionals. Unfortunately, it's also utilized by threat actors. Tool Threat
ZDNet.webp 2021-04-21 13:12:39 Instagram debuts new tool to stop abusive message salvos made through new accounts (lien direct) DMs are the next area the firm wants to focus on in controlling abusive behavior. Tool
ZDNet.webp 2021-03-16 08:41:26 (Déjà vu) Microsoft releases one-click mitigation tool for Exchange Server hacks (lien direct) Another tool is at the disposal of admins struggling to protect their systems. Tool
ZDNet.webp 2021-03-06 15:32:00 Check to see if you\'re vulnerable to Microsoft Exchange Server zero-days using this tool (lien direct) A CISA alert has been issued to urge admins to check their systems as quickly as possible. Tool
ZDNet.webp 2021-02-22 11:01:46 Chinese hackers cloned attack tool belonging to NSA\'s Equation Group (lien direct) The Jian tool was used to exploit a Windows zero-day vulnerability years before a patch was issued. Tool Vulnerability
ZDNet.webp 2021-01-28 05:45:03 New cybercrime tool can build phishing pages in real-time (lien direct) The new LogoKit phishing kit has already been spotted on more than 700 unique domains over the past month. Tool
ZDNet.webp 2021-01-19 14:00:04 FireEye releases tool for auditing networks for techniques used by SolarWinds hackers (lien direct) New Azure AD Investigator is now available via GitHub. Tool
ZDNet.webp 2021-01-11 15:52:48 Free decrypter released for victims of Darkside ransomware (lien direct) A new tool released today by Romanian security firm Bitdefender allows victims of the Darkside ransomware to recover their files without paying the ransom demand. Ransomware Tool
ZDNet.webp 2020-12-17 12:29:01 This \'off the shelf\' Tor backdoor malware is now a firm favorite with ransomware operators (lien direct) SystemBC is making its mark as a popular tool used in high-profile ransomware campaigns. Ransomware Malware Tool
ZDNet.webp 2020-12-17 06:39:54 Phobos launches Orbital, a tool for finding attack pathways and entry points into your network (lien direct) After months of work, teasing, and planning, Phobos Orbital is out of beta and available for trials. Tool
ZDNet.webp 2020-12-09 20:59:57 Google open-sources Atheris, a tool for finding security bugs in Python code (lien direct) Atheris helps developers find bugs in Python-based codebases using a technique called fuzzing. Tool
ZDNet.webp 2020-10-19 11:37:58 New Gitjacker tool lets you find .git folders exposed online (lien direct) Tool can also download your Git repositories, allowing attackers to retrieve sensitive configuration files and source code. Tool
ZDNet.webp 2020-10-05 07:38:05 Microsoft releases tool to update Defender inside Windows install images (lien direct) The new tool supports installation images for Windows 10 (Enterprise, Pro, and Home editions), Windows Server 2019, and Windows Server 2016. Tool
ZDNet.webp 2020-10-01 13:00:03 With API attacks rising, Cloudflare launches a free API security tool (lien direct) Claudflare launches API Shield, a new service to protect web APIs against attacks. Tool
ZDNet.webp 2020-09-09 10:58:14 Weave Scope is now being exploited in attacks against cloud environments (lien direct) The legitimate cloud infrastructure monitoring tool has been added to attacker arsenals. Tool
ZDNet.webp 2020-08-08 07:00:08 DEF CON: New tool brings back \'domain fronting\' as \'domain hiding\' (lien direct) After Amazon and Google stopped supporting the censorship-evading domain fronting technique on their clouds in 2018, new Noctilucent toolkit aims to bring it back in a new form as "domain hiding." Tool
ZDNet.webp 2020-08-03 15:00:06 BlackBerry releases new security tool for reverse-engineering PE files (lien direct) BlackBerry open-sources PE Tree, a new malware reverse-engineering tool for analyzing Portable Executable (PE) files. Malware Tool
ZDNet.webp 2020-07-29 14:00:05 New tool detects shadow admin accounts in AWS and Azure environments (lien direct) CyberArk releases new SkyArk tool for scanning AWS and Azure infrastructure for misconfigured accounts. Tool
ZDNet.webp 2020-05-27 11:23:43 New fuzzing tool finds 26 USB bugs in Linux, Windows, macOS, and FreeBSD (lien direct) Eighteen of the 26 bugs impact Linux. Eleven have been patched already. Tool
ZDNet.webp 2020-04-20 12:04:12 Cloudflare debuts Border Gateway Protocol safety check tool (lien direct) The tool can be used to see if your ISP is adhering to modern BGP security frameworks. Tool
ZDNet.webp 2020-04-15 13:00:07 New tool detects AWS intrusions where hackers abuse self-replicating tokens (lien direct) New SkyWrapper tool generates Excel spreadsheets so AWS account owners can easily spot compromised tokens. Tool
ZDNet.webp 2020-04-13 16:28:17 Dell releases new tool to detect BIOS attacks (lien direct) Dell makes new tool named SafeBIOS Events & Indicators of Attack available for download for all Dell commercial PCs. Tool
ZDNet.webp 2020-01-13 10:37:27 \'Rosegold\' National Lottery hacker steals £5, lands prison sentence (lien direct) The Sentry MBA brute-force account cracking tool was used to compromise user accounts. Tool ★★★★★
ZDNet.webp 2019-11-21 23:58:53 CISA and VotingWorks release open source post-election auditing tool (lien direct) New Arlo open-source tool will help state officials verify electronically-tallied ballots. Tool
ZDNet.webp 2019-11-05 21:13:00 Kamerka OSINT tool shows your country\'s internet-connected critical infrastructure (lien direct) Kamerka lets you see what a hacker sees. It plots maps with SCADA equipment, webcams, and printers that have been left exposed on the internet inside any given country. Tool
ZDNet.webp 2019-10-22 22:03:24 Google Chrome 78 is out: Forced dark mode, DoH trials, no more XSS Auditor (lien direct) Password Checkup tool makes its debut and the New Tab page gets more customization features. Tool
ZDNet.webp 2019-06-26 20:51:02 Kubernetes CLI tool security flaw lets attackers run code on host machine (lien direct) Interesting bug can lead to total compromise of cloud production environments. Tool Guideline Uber
ZDNet.webp 2019-06-03 17:33:00 New Iranian hacking tool leaked on Telegram (lien direct) New Iranian hacking tool is named Jason and can be used to brute-force Microsoft Exchange email servers. Tool
ZDNet.webp 2019-05-10 10:41:04 North Korea debuts new Electricfish malware in Hidden Cobra campaigns (lien direct) The tool is used to forge covert pathways out of infected Windows PCs. Malware Tool APT 38
ZDNet.webp 2019-05-08 19:49:00 Google\'s Web Packaging standard arises as a new tool for privacy enthusiasts (lien direct) Web Packaging will let site owners create signed versions of their pages to distribute via alternative channels. Tool
ZDNet.webp 2019-04-16 08:17:00 Adobe Flash security tool Flashmingo debuts in open source community (lien direct) Flashmingo can be used to automatically search for Flash vulnerabilities and weaknesses. Tool
ZDNet.webp 2019-03-26 14:37:00 ASUS releases fix for Live Update tool abused in ShadowHammer attack (lien direct) ASUS releases Live Update 3.6.8. Also says that "a very small" number of users were impacted. Tool
ZDNet.webp 2019-03-15 12:00:00 Facebook debuts AI tool to tackle revenge porn (lien direct) A new support service has also been launched to tackle the spread of intimate images without consent. Tool
ZDNet.webp 2019-01-29 13:32:00 Microsoft Exchange vulnerable to \'PrivExchange\' zero-day (lien direct) Proof-of-concept tool lets attackers escalate a hacked inbox to admin on a company's internal domain controller. Tool
ZDNet.webp 2019-01-17 18:35:01 Online stores for governments and multinationals hacked via new security flaw (lien direct) Little-known database management tool allowed hackers to take over sites and inject malicious code that steals payment card details. Tool ★★★★★
ZDNet.webp 2019-01-09 02:44:00 New tool automates phishing attacks that bypass 2FA (lien direct) Trust in two-factor authentication has slowly eroded in the last month after release of Amnesty International report and Modlishka tool. Tool
ZDNet.webp 2019-01-05 22:12:05 NSA to release a free reverse engineering tool (lien direct) GHIDRA is written in Java and works on Windows, Mac, and Linux. Tool
ZDNet.webp 2018-11-21 12:27:01 L0rdix becomes the new Swiss Army knife of Windows hacking (lien direct) The new tool combines data theft and cryptocurrency mining as a go-to product for attacking Windows machines. Tool
ZDNet.webp 2018-11-16 10:44:00 Malicious code hidden in advert images cost ad networks $1.13bn this year (lien direct) So-called steganography is rapidly becoming a favored tool of fraudsters. Tool ★★★★
ZDNet.webp 2018-10-25 10:53:01 Apple blocks GrayKey police tech in iOS update (lien direct) Reports suggest the data-slurping tool has been rendered useless -- but no-one knows how. Tool
ZDNet.webp 2018-10-25 08:30:01 Free decryption tool released for multiple GandCrab ransomware versions (lien direct) New decryption tool can recover files locked by GandCrab versions 1, 4, and 5. Ransomware Tool
ZDNet.webp 2018-10-18 12:03:01 GitHub security alerts now support Java and .NET projects (lien direct) GitHub also launches Token Scanning tool and new Security Advisory API. Tool
ZDNet.webp 2018-10-17 08:37:00 Creator of remote access tool LuminosityLink sent behind bars (lien direct) The RAT software was a popular choice for cyberattackers. Tool
ZDNet.webp 2018-09-17 10:53:04 (Déjà vu) How the Windows EternalBlue exploit lives on and why it refuses to die (lien direct) Cryptojacking, endless infection loops, and more are ensuring that the leaked NSA tool continues to disrupt the enterprise worldwide. Tool
ZDNet.webp 2018-09-17 10:53:00 Why the \'fixed\' Windows EternalBlue exploit won\'t die (lien direct) Cryptojacking, endless infection loops, and more are ensuring that the leaked NSA tool continues to disrupt the enterprise worldwide. Tool
Last update at: 2024-04-27 19:08:09
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter