APT hackers are exploiting unpatched Microsoft Exchange servers as an initial access vector to deploy ShadowPad malware on building automation systems.
Read details: https://thehackernews.com/2022/06/apt-hackers-targeting-industrial.html
Read details: https://thehackernews.com/2022/06/apt-hackers-targeting-industrial.html
Researchers warn of a new malware, dubbed ZuoRAT, targeting small office/home office routers (SOHO) as part of a sophisticated campaign to spy on North American and European networks.
Read details: https://thehackernews.com/2022/06/zuorat-malware-hijacking-home-office.html
Read details: https://thehackernews.com/2022/06/zuorat-malware-hijacking-home-office.html
👍2
U.S. cybersecurity agency CISA has added the "PwnKit" Linux vulnerability to its catalog of known exploited vulnerabilities, citing evidence of active exploitation.
Details: https://thehackernews.com/2022/06/cisa-warns-of-active-exploitation-of.html
Details: https://thehackernews.com/2022/06/cisa-warns-of-active-exploitation-of.html
👍3
Researchers reveal details about a new vulnerability in Microsoft's Azure Service Fabric that could be exploited to gain elevated privileges on Linux workloads and take control of all nodes in a cluster.
Details: https://thehackernews.com/2022/06/new-fabricscape-bug-in-microsoft-azure.html
Details: https://thehackernews.com/2022/06/new-fabricscape-bug-in-microsoft-azure.html
👍1
A new vulnerability (CVE-2022-30333) has been discovered in RARlab's UnRAR utility that also affects several other applications using it, including Zimbra Mail.
https://thehackernews.com/2022/06/new-unrar-vulnerability-could-let.html
The flaw allows remote attackers to execute arbitrary code on vulnerable Zimbra instances.
https://thehackernews.com/2022/06/new-unrar-vulnerability-could-let.html
The flaw allows remote attackers to execute arbitrary code on vulnerable Zimbra instances.
Researchers are warning about a new malware, dubbed YTStealer, believed to be sold as a service on the dark web, that allows cybercriminals to hijack YouTube content creator accounts by stealing their authentication cookies.
Details: https://thehackernews.com/2022/06/new-ytstealer-malware-aims-to-hijack.html
Details: https://thehackernews.com/2022/06/new-ytstealer-malware-aims-to-hijack.html
👍1
North Korean-backed hacker collective Lazarus Group is suspected of being behind the recent $100 million altcoin theft from Harmony Horizon Bridge.
Read: https://thehackernews.com/2022/06/north-korean-hackers-suspected-to-be.html
Read: https://thehackernews.com/2022/06/north-korean-hackers-suspected-to-be.html
👍1
A former Canadian government employee has pleaded guilty in the U.S. to hacking charges related to his involvement in the NetWalker ransomware syndicate.
Details: https://thehackernews.com/2022/06/ex-canadian-government-employee-pleads.html
Details: https://thehackernews.com/2022/06/ex-canadian-government-employee-pleads.html
👍1
FCC Commissioner Brendan Carr has asked Apple and Google to remove the popular video-sharing platform TikTok from their app stores, citing a threat to national security because it has "a pattern of surreptitious data practices"
Read: https://thehackernews.com/2022/06/us-fcc-commissioner-asks-apple-and.html
Read: https://thehackernews.com/2022/06/us-fcc-commissioner-asks-apple-and.html
👍2
Microsoft warns of a Chinese hacking group that recently updated its malware tools to compromise Linux servers with the goal of installing cryptocurrency mining software as part of a long-running campaign.
Details: https://thehackernews.com/2022/06/microsoft-warns-of-cryptomining-malware.html
Details: https://thehackernews.com/2022/06/microsoft-warns-of-cryptomining-malware.html
Amazon has quietly patched a serious security vulnerability affecting its Photos app for Android that could have been exploited to steal a users' access tokens.
Details: https://thehackernews.com/2022/07/amazon-quietly-patches-high-severity.html
Details: https://thehackernews.com/2022/07/amazon-quietly-patches-high-severity.html
👍1
A new backdoor, dubbed SessionManager, has been discovered in the wild targeting Microsoft IIS servers belonging to a large number of companies around the world.
Read: https://thehackernews.com/2022/07/new-sessionmanager-backdoor-targeting.html
Read: https://thehackernews.com/2022/07/new-sessionmanager-backdoor-targeting.html
Google has made a number of improvements to its password manager service to make it more secure and consistent across platforms.
Read: https://thehackernews.com/2022/07/google-improves-its-password-manager-to.html
Read: https://thehackernews.com/2022/07/google-improves-its-password-manager-to.html
👍1
Microsoft has detailed the evolving capabilities of toll fraud malware apps on Android, pointing out its "complex multi-step attack flow" and an improved mechanism to evade security analysis.
Read details: https://thehackernews.com/2022/07/microsoft-warns-about-evolving.html
Read details: https://thehackernews.com/2022/07/microsoft-warns-about-evolving.html
😁1
In response to the FCC commissioner's request to remove TikTok from the Google Play and Apple app stores, the company sent a letter to U.S. lawmakers explaining how it plans to safeguard American user data from Chinese staff.
Read: https://thehackernews.com/2022/07/tiktok-assures-us-lawmakers-its-working.html
Read: https://thehackernews.com/2022/07/tiktok-assures-us-lawmakers-its-working.html
👍2🔥1
An employee of the HackerOne bug bounty platform was caught improperly accessing zero-day vulnerability reports submitted by researchers for personal gain.
Read: https://thehackernews.com/2022/07/hackerone-employee-caught-stealing.html
Read: https://thehackernews.com/2022/07/hackerone-employee-caught-stealing.html
Ukrainian police have arrested 9 members of a cybercriminal gang that embezzled 100 million UAH via hundreds of phishing sites purporting to offer financial aid to Ukrainian citizens in order to capitalize on the ongoing conflict.
Read: https://thehackernews.com/2022/07/ukrainian-authorities-arrested-phishing.html
Read: https://thehackernews.com/2022/07/ukrainian-authorities-arrested-phishing.html
👍1
UPDATE your Google Chrome browser for Windows, macOS, Linux and Android devices to patch a newly discovered high-severity zero-day vulnerability (CVE-2022-2294) that is being exploited in the wild.
Details: https://thehackernews.com/2022/07/update-google-chrome-browser-to-patch.html
Details: https://thehackernews.com/2022/07/update-google-chrome-browser-to-patch.html
Researchers have described the various measures ransomware actors have taken to disguise their true identities online, as well as some techniques to reveal the hosting location of their web server infrastructure.
Read: https://thehackernews.com/2022/07/researchers-share-techniques-to-uncover.html
Read: https://thehackernews.com/2022/07/researchers-share-techniques-to-uncover.html
👍1🤔1
A pro-China influence campaign singled out rare earth mining companies in Australia, Canada, and the U.S. with negative messages in an unsuccessful attempt to manipulate public discourse in China's favor.
Read: https://thehackernews.com/2022/07/pro-china-group-uses-dragonbridge.html
Read: https://thehackernews.com/2022/07/pro-china-group-uses-dragonbridge.html
👍1