🚨 A new glibc flaw (CVE-2023-6246) gives attackers root access on Linux.
This high-severity vulnerability impacts major distros like Debian, Ubuntu, and Fedora. Don't wait, update your systems!
Find details here → https://thehackernews.com/2024/01/new-glibc-flaw-grants-attackers-root.html
This high-severity vulnerability impacts major distros like Debian, Ubuntu, and Fedora. Don't wait, update your systems!
Find details here → https://thehackernews.com/2024/01/new-glibc-flaw-grants-attackers-root.html
🔥15⚡6👍3
⚠️ Chinese nation-state hacker group UTA0178 weaponized Ivanti VPN vulnerabilities to deploy the Rust-based KrustyLoader, cryptocurrency miners, and the Golang-based Silver post-exploitation framework.
Read details here → https://thehackernews.com/2024/01/chinese-hackers-exploiting-critical-vpn.html
Read details here → https://thehackernews.com/2024/01/chinese-hackers-exploiting-critical-vpn.html
👍19😱4
☠️ Plug it in, get hacked!
Threat group UNC4990 weaponizes USBs to target Italian businesses, healthcare, transportation, and more. They steal crypto, hijacks wallets & even takes screenshots.
Learn how this threat actor operates → https://thehackernews.com/2024/01/italian-businesses-hit-by-weaponized.html
Threat group UNC4990 weaponizes USBs to target Italian businesses, healthcare, transportation, and more. They steal crypto, hijacks wallets & even takes screenshots.
Learn how this threat actor operates → https://thehackernews.com/2024/01/italian-businesses-hit-by-weaponized.html
🤯13👍8👏4
CISOs, heads up! SEC is tightening SaaS security regulations.
New regulations hold companies responsible for data breaches in SaaS apps and their connected 3rd-party tools.
Learn more: https://thehackernews.com/2024/01/the-sec-wont-let-cisos-be-understanding.html
Also, get a new report to assess whether you're vulnerable.
New regulations hold companies responsible for data breaches in SaaS apps and their connected 3rd-party tools.
Learn more: https://thehackernews.com/2024/01/the-sec-wont-let-cisos-be-understanding.html
Also, get a new report to assess whether you're vulnerable.
👍15🔥7🤔2
Forget the dark web!
Free samples, tutorials, kits... everything needed for a complete phishing attack ... Hackers are building phishing empires on Telegram, with tools and data as cheap as takeout.
Learn more: https://thehackernews.com/2024/01/telegram-marketplaces-fuel-phishing.html
Free samples, tutorials, kits... everything needed for a complete phishing attack ... Hackers are building phishing empires on Telegram, with tools and data as cheap as takeout.
Learn more: https://thehackernews.com/2024/01/telegram-marketplaces-fuel-phishing.html
😁31🔥15👍4🤔3🤯1
⚡ ALERT: Two high-severity flaws found in Ivanti's Connect Secure, Policy Secure and Neurons for ZTA.
CVE-2024-21893 is actively exploited, granting access to restricted resources. CVE-2024-21888 enables escalation to admin.
Details → https://thehackernews.com/2024/01/alert-ivanti-discloses-2-new-zero-day.html
CVE-2024-21893 is actively exploited, granting access to restricted resources. CVE-2024-21888 enables escalation to admin.
Details → https://thehackernews.com/2024/01/alert-ivanti-discloses-2-new-zero-day.html
⚡12👍8😱4
⚠️ Critical Apple kernel bug in iOS, macOS, and more exploited in the wild. CISA urges FCEB agencies to patch by February 21st.
Get the details: https://thehackernews.com/2024/02/cisa-warns-of-active-exploitation-of.html
Don't wait for a breach, take action now.
Get the details: https://thehackernews.com/2024/02/cisa-warns-of-active-exploitation-of.html
Don't wait for a breach, take action now.
👍16😁3
⚠️ Warning - Chinese espionage group UNC5221 attacking Ivanti Connect Secure VPN & Policy Secure devices, and using custom web shells like BUSHWALK, CHAINLINE, FRAMESTING, and LIGHTWIRE variant.
Details here → https://thehackernews.com/2024/02/warning-new-malware-emerges-in-attacks.html
Patch ASAP!
Details here → https://thehackernews.com/2024/02/warning-new-malware-emerges-in-attacks.html
Patch ASAP!
👍19
Sysadmins, beware!
New HeadCrab 2.0 malware is using fileless techniques to turn Redis servers into a botnet for illegal cryptocurrency mining.
Details here → https://thehackernews.com/2024/02/headcrab-20-goes-fileless-targeting.html
New HeadCrab 2.0 malware is using fileless techniques to turn Redis servers into a botnet for illegal cryptocurrency mining.
Details here → https://thehackernews.com/2024/02/headcrab-20-goes-fileless-targeting.html
👍13⚡5
🛡️ U.S. government took down a China-linked 'KV-botnet' malware network that hijacked hundreds of SOHO routers to target critical infrastructure such as power grids and hospitals.
More details here → https://thehackernews.com/2024/02/us-feds-shut-down-china-linked-kv.html
More details here → https://thehackernews.com/2024/02/us-feds-shut-down-china-linked-kv.html
👍15⚡6😁4🤔2
Alert, Docker users! A cryptojacking campaign called "Commando Cat" is exploiting exposed APIs. Secure your instances now.
Learn more → https://thehackernews.com/2024/02/exposed-docker-apis-under-attack-in.html
Learn more → https://thehackernews.com/2024/02/exposed-docker-apis-under-attack-in.html
👍14🤔4😱4⚡2🔥1
🔐 Is your vulnerability management program truly effective?
Learn how tracking metrics like cyber hygiene, scan coverage, and risk score can boost 💪 your organization's security.
Get the insights you need: https://thehackernews.com/2024/02/why-right-metrics-matter-when-it-comes.html
Learn how tracking metrics like cyber hygiene, scan coverage, and risk score can boost 💪 your organization's security.
Get the insights you need: https://thehackernews.com/2024/02/why-right-metrics-matter-when-it-comes.html
👍18
🚨 FritzFrog botnet returns, using Log4Shell, memory-resident payloads, and PwnKit to exploit unpatched INTERNAL systems. Employing new tactics to stay hidden and evade detection.
Learn more about FritzFrog → https://thehackernews.com/2024/02/fritzfrog-returns-with-log4shell-and.html
Learn more about FritzFrog → https://thehackernews.com/2024/02/fritzfrog-returns-with-log4shell-and.html
🔥9👍7👏5⚡3🤯1
Cloudflare, a web infrastructure company, suffered nation-state attack. Hackers accessed documentation, source code, and attempted data center breach.
Read full story for details: https://thehackernews.com/2024/02/cloudflare-breach-nation-state-hackers.html
Read full story for details: https://thehackernews.com/2024/02/cloudflare-breach-nation-state-hackers.html
🤯49🤔13🔥11👍10⚡6😁5👏4
🔒 INTERPOL disrupted a massive cybercrime network with 1,900 IP addresses. 70 suspects identified, 31 arrested across Europe, South Sudan, and Zimbabwe.
Details here → https://thehackernews.com/2024/02/interpol-arrests-31-in-global-operation.html
Details here → https://thehackernews.com/2024/02/interpol-arrests-31-in-global-operation.html
🔥17👏11👍8⚡5
Former CIA software engineer sentenced to 40 years in prison for leaking classified documents to WikiLeaks and possessing child pornography.
Read details: https://thehackernews.com/2024/02/former-cia-engineer-sentenced-to-40.html
Read details: https://thehackernews.com/2024/02/former-cia-engineer-sentenced-to-40.html
🤔48😱16🔥12👏10👍9🤯6😁3⚡1
🚨 Over 2,000 Ukrainian computers compromised by the DirtyMoe malware, capable of cryptojacking and launching denial-of-service attacks.
Details here → https://thehackernews.com/2024/02/dirtymoe-malware-infects-2000-ukrainian.html
Details here → https://thehackernews.com/2024/02/dirtymoe-malware-infects-2000-ukrainian.html
🤯13👍6🔥4🤔3😱2
🔥 Russian hacking group APT28, known as Fancy Bear, is using NTLM relay attacks to breach high-value organizations worldwide, including foreign affairs, energy, defense and finance.
Read more: https://thehackernews.com/2024/02/russian-apt28-hackers-targeting-high.html
Read more: https://thehackernews.com/2024/02/russian-apt28-hackers-targeting-high.html
🔥22👏13👍10😱7🤔3😁2
🚨 URGENT → AnyDesk, a popular remote desktop software, suffered a breach, resulting in the compromise of its production systems.
Here's what you need to do:
✓ Update to the latest version ASAP!
✓ Change your password
Details here: https://thehackernews.com/2024/02/anydesk-hacked-popular-remote-desktop.html
Here's what you need to do:
✓ Update to the latest version ASAP!
✓ Change your password
Details here: https://thehackernews.com/2024/02/anydesk-hacked-popular-remote-desktop.html
😱32😁13🔥8👍7⚡4🤔3
⚡ Mastodon users, beware!
A critical security flaw (CVE-2024-23832) affecting the decentralized social network could allow attackers to impersonate and take over any account.
Find details here → https://thehackernews.com/2024/02/mastodon-vulnerability-allows-hackers.html
A critical security flaw (CVE-2024-23832) affecting the decentralized social network could allow attackers to impersonate and take over any account.
Find details here → https://thehackernews.com/2024/02/mastodon-vulnerability-allows-hackers.html
🤯22👏6👍4🔥3😱3⚡1
U.S. Treasury Department has just imposed sanctions on 6 Iranian officials linked to cyberattacks on critical infrastructure, including a US water treatment plant.
Read details here → https://thehackernews.com/2024/02/us-sanctions-6-iranian-officials-for.html
Read details here → https://thehackernews.com/2024/02/us-sanctions-6-iranian-officials-for.html
👍24😁9🤔7😱5🤯2