Microsoft warns of an ongoing large-scale CLICK fraud campaign targeting gamers by secretly installing browser extensions on compromised systems.
Read: https://thehackernews.com/2022/09/microsoft-warns-of-large-scale-click.html
Read: https://thehackernews.com/2022/09/microsoft-warns-of-large-scale-click.html
👍46😁11👏4
Bitdefender has released a free decryptor for LockerGoga ransomware in collaboration with Europol and Zurich law enforcement.
Read: https://thehackernews.com/2022/09/europol-and-bitdefender-release-free.html
Read: https://thehackernews.com/2022/09/europol-and-bitdefender-release-free.html
👏50👍21⚡11🔥4
After Conti group officially withdrew from the threat landscape, ransomware-as-a-service groups such as Quantum and BlackCat have recently been spotted using the Emotet botnet to expand their reach.
Read: https://thehackernews.com/2022/09/emotet-botnet-started-distributing.html
Read: https://thehackernews.com/2022/09/emotet-botnet-started-distributing.html
👍36⚡8🤔3
American video game publisher Rockstar Games has confirmed that a hacker illegally downloaded early footage of Grand Theft Auto VI.
Read: https://thehackernews.com/2022/09/rockstar-games-confirms-hacker-stole.html
Read: https://thehackernews.com/2022/09/rockstar-games-confirms-hacker-stole.html
😁75🔥27👍22⚡15🤯14😱11👏3🤔1
Uber says the hacker responsible for the latest security breach is linked to the Lapsus$ extortion group.
Read: https://thehackernews.com/2022/09/uber-blames-lapsus-hacking-group-for.html
Read: https://thehackernews.com/2022/09/uber-blames-lapsus-hacking-group-for.html
🤔42🔥15⚡7👍7😁7
Researchers have discovered a threat cluster associated with Sandworm that continues to attack Ukraine with off-the-shelf #malware masquerading as telecommunications providers.
Read: https://thehackernews.com/2022/09/russian-sandworm-hackers-impersonate.html
Read: https://thehackernews.com/2022/09/russian-sandworm-hackers-impersonate.html
😁23🤔16👍14🔥5
CISA and Claroty researchers warn of newly identified critical remotely exploitable vulnerabilities in Dataprobe's popular iBoot-PDU power distribution unit product, mostly used in industrial environments and data centers.
Read: https://thehackernews.com/2022/09/critical-remote-hack-flaws-found-in.html
Read: https://thehackernews.com/2022/09/critical-remote-hack-flaws-found-in.html
🤯17👍12⚡6🤔4
Researchers recorded a massive DDoS attack involving more than 25.3 billion requests from nearly 170,000 IPs that included routers, security cameras and compromised servers in more than 180 countries, including the U.S., Indonesia and Brazil.
https://thehackernews.com/2022/09/record-ddos-attack-with-253-billion.html
https://thehackernews.com/2022/09/record-ddos-attack-with-253-billion.html
🤯66⚡11👍7👏4🔥3
U.S. Federal Communications Commission (FCC) has added two more Chinese telecommunication companies, ComNet & China Unicom, to its list of communications equipment and services deemed a threat to national security.
Read: https://thehackernews.com/2022/09/us-adds-2-more-chinese-telecom-firms-to.html
Read: https://thehackernews.com/2022/09/us-adds-2-more-chinese-telecom-firms-to.html
😁27👍10🤔8👏7🔥6⚡5🤯5
Hackers stole $160 million worth of digital assets from crypto trading platform Wintermute.
Read: https://thehackernews.com/2022/09/crypto-trading-firm-wintermute-loses.html
Read: https://thehackernews.com/2022/09/crypto-trading-firm-wintermute-loses.html
🤯59😁22😱16👍8⚡6🔥5👏5🤔3
Researchers found over 39,000 unauthenticated Redis database instances exposed on the Internet, nearly 50% of which showed signs of attempted compromise.
Read: https://thehackernews.com/2022/09/over-39000-unauthenticated-redis.html
Read: https://thehackernews.com/2022/09/over-39000-unauthenticated-redis.html
👍40🤔8😱6🔥4
Hackers are actively exploiting an unauthenticated RCE vulnerability (CVE-2022-26134) in unpatched Atlassian Confluence servers to deploy cryptocurrency mining malware.
Read: https://thehackernews.com/2022/09/hackers-targeting-unpatched-atlassian.html
Read: https://thehackernews.com/2022/09/hackers-targeting-unpatched-atlassian.html
👏30🤯12👍10😁8🔥2
A 15-year-old unpatched Python vulnerability potentially affects as many as 350,000 open-source projects, leaving them vulnerable to code execution attacks.
Read: https://thehackernews.com/2022/09/15-year-old-unpatched-python.html
Read: https://thehackernews.com/2022/09/15-year-old-unpatched-python.html
🤯82😱17😁15🤔7👍4⚡3👏2
Researchers have uncovered a new vulnerability in Oracle Cloud Infrastructure (OCI) that could be exploited by users to access the virtual disks of other Oracle customers.
Read: https://thehackernews.com/2022/09/researchers-disclose-critical.html
Read: https://thehackernews.com/2022/09/researchers-disclose-critical.html
⚡24👍17😱6🤔5👏3
A malicious NPM package masquerading as Material Tailwind has been discovered, indicating that threat actors are attempting to distribute malicious code via open source software repositories.
Read: https://thehackernews.com/2022/09/malicious-npm-package-caught-mimicking.html
Read: https://thehackernews.com/2022/09/malicious-npm-package-caught-mimicking.html
😱28👍14🤯6
Researchers have discovered a new wave of mobile surveillance targeting the Uyghur community, part of an ongoing spying operation that has been active since at least 2015.
Read: https://thehackernews.com/2022/09/researchers-uncover-years-long-mobile.html
Read: https://thehackernews.com/2022/09/researchers-uncover-years-long-mobile.html
😱35👍12⚡3
Microsoft warns that hackers are using malicious OAuth applications to gain control of Exchange email servers and spread spam to cloud tenants.
Read: https://thehackernews.com/2022/09/hackers-using-malicious-oauth-apps-to.html
Read: https://thehackernews.com/2022/09/hackers-using-malicious-oauth-apps-to.html
👍28🤔11😱6🔥4
Indian banks' customers are being targeted by a malicious campaign in which attackers infect their Android devices with a fake REWARD app to steal their personal data.
Read: https://thehackernews.com/2022/09/fake-indian-banking-rewards-apps.html
Read: https://thehackernews.com/2022/09/fake-indian-banking-rewards-apps.html
👍23🤔9😱9⚡3👏3
Void Balaur hacker-for-hire group has shifted its focus to target Russian businesses and political entities.
Read: https://thehackernews.com/2022/09/void-balaur-hackers-for-hire-group-now.html
Read: https://thehackernews.com/2022/09/void-balaur-hackers-for-hire-group-now.html
👍31😁11🤔2
CISA has added a recently disclosed critical vulnerability in Zoho ManageEngine to its Known Exploited Vulnerabilities (KEV) catalog due to evidence of an active attack.
Read: https://thehackernews.com/2022/09/cisa-warns-of-hackers-exploiting-recent.html
Read: https://thehackernews.com/2022/09/cisa-warns-of-hackers-exploiting-recent.html
🤯25👍15🔥5😁3