Category: GBHackers – Latest Cyber Security News | Hacker News

Dark Web Secrets: Mystery Behind the Anonymous World

Dark Web Secrets: Have you ever wondered about the mysterious parts of the internet? Welcome to the dark web. This uncharted digital territory, inaccessible through regular search engines, is notorious for its association with illegal activities, like drug trafficking, firearm…

Beware of Weaponized TeamViewer Installer that Delivers njRAT

Threat actors relying on legitimate, well-known software TeamViewer for exploitation has been a very common scenario. There have been several cases where threat actors used well-known software to deliver malware to the victims. Similarly, a recent report from Cyble Research…

Wireshark 4.0.7 Released – What’s New!

Wireshark, One of the world’s most popular network packet analyzers, released Wireshark 4.0.7 with the fixes of several bugs, updated protocol support, and a few enhancements. Wireshark is an application that captures packets from a network link, like the one…

Jenkins Plugin Flaw Lets Attackers Gain Admin Access

A recent security advisory from Jenkins reported that they had fixed 24 vulnerabilities affecting multiple Jenkins plugins. This Flaw includes 5 High, 18 Medium, and 1 Low severity vulnerabilities. Patches have been released for some of the affected plugins, while…

OWASP ZAP 2.13.0 Released – What’s New!

The OWASP Zed Attack Proxy is a widely used tool for conducting web application penetration testing. It is free and open-source. ZAP functions as a proxy between the tester’s browser and the web application, intercepting and scrutinizing messages. ZAP is…

Hackers Actively Exploit Unpatched Office Zero-Day Flaw in the Wild

Storm-0978, a threat actor, actively targeted European and North American defense and government entities in a phishing campaign. Exploiting CVE-2023-36884, the campaign used Word documents with Ukrainian World Congress lures to abuse a remote code execution vulnerability. Recently, the cybersecurity…

Microsoft Renamed Azure Active Directory to Entra ID

Microsoft has recently made an announcement that their Microsoft Entra service has been extended to include the Security Service Edge. Moreover, the Azure AD has been rebranded as Microsoft Entra ID. According to Microsoft, there has been a significant increase…

OpenAI Has Made The GPT-4 API Available To Everyone

GPT-4, OpenAI’s newest text-generation model, is now generally available through its API. As part of its upgrade, the company also made GPT 3.5, DALL-E, and Whisper available. “Whisper” refers to OpenAI’s speech-to-text model, while “DALL-E 2” is the company’s image-generating…

Hackers use Rekoobe Backdoor to Attack Linux Systems

Rekoobe is a notorious backdoor that primarily targets Linux environments, and it’s actively exploited by the threat actors, mainly a Chinese threat group, APT31. This notorious backdoor was discovered in 2015 for the first time, while an updated version of…

New Crypto Phishing Attack Steals Funds from Cold Wallets

Cryptocurrency’s rising fame and diverse storage methods expand the arsenal of tools used by threat actors chasing digital assets and funds. The threat actors adapt their techniques and mimic legit sites based on target protection and potential theft size. There…

SOC Fourth Defense Phase – Cyber Threat Intelligence Guide

Cyber Threat intelligence is one of the most critical concerns in the evolving threat environment of rapid day-zero attacks, cyber-criminality and espionage activities; the traditional approaches will be increasingly important to maintain but will simply not be sufficient to address…

Hackers Exploit Netwrix Auditor RCE Flaw in Truebot Malware Attack

A newly found Truebot Malware targets both US and Canada-based organizations to exfiltrate sensitive information by exploiting vulnerabilities in the Netwrix Auditor application(CVE-2022-31199). Truebot malware is a botnet that is delivered through phishing campaigns to attack victims, now exploiting the…

10 Email Security Best Practices in 2023

In the age of total interconnectedness, digital dangers are all around. Email accounts have long become prime targets for cybercriminals aiming to take advantage of security flaws. Therefore, implementing strong email security measures has never been more crucial.  In this…

BlackByte 2.0 Ransomware Employs Wide Range of Tools in 5 Days

The rapid rise and sophistication of ransomware enable threat actors to launch attacks more frequently and disrupt businesses and organizations that are lacking adequate preparation. The researchers at Microsoft Incident Response recently investigated an intrusion in which it’s been the…

Critical RCE Bugs Expose Hundreds of Solar Power Stations

Recently, cybersecurity researchers at VulnCheck revealed that hundreds of internet-exposed SolarView systems on Shodan have been patched against a critical command injection vulnerability. Experts indicated that both the Mirai botnet hackers and inexperienced individuals have already begun exploiting it, with…

Cisco Switch Flaw Let Attack Reads Encrypted Traffic

The Cisco ACI Multi-Site CloudSec encryption feature of the Cisco Nexus 9000 Series switches contains a critical flaw that enables attackers to easily read encrypted traffic. The vulnerability resides in implementing the ciphers used by the CloudSec encryption feature on…

China to Restrict Export of Chipmaking Materials

China has declared that it is going to control the exports of several metals used in the semiconductor sector, including goods made of gallium and germanium. The announcement follows Washington’s attempts to restrict Chinese access to select advanced microprocessors. China’s…

Burp Suite New GraphQL API to Detect Hidden Endpoints

The Burp Scanner’s new GraphQL capabilities allow it to recognize known endpoints, locate hidden endpoints, determine whether introspection or recommendations are enabled, and report when an endpoint fails to validate the content type. Portswigger, the firm behind the renowned web…

How to Boost Cybersecurity in Your E-commerce Business

Being a business owner has unquestionably many perks. However, there are plenty of hazards as well. Criminals often target businesses of all sizes and types worldwide, posing a constant problem. Because of the important and sensitive data they manage, e-commerce…

Snappy – A New Tool to Detect Fake WiFi Access Points

A new tool named “Snappy” developed by cybersecurity experts, can assist in identifying rogue WiFi access points that aim to steal data from users who are unaware. Tom Neaves, a security researcher with Trustwave and an enthusiast of wireless and…

Decrypter Released for the Notorious Akira Ransomware

Akira ransomware appeared in 2017 when it encrypted video folders without leaving any ransom notes. The file encrypted by Akira ransomware has an extension of .akira. Researchers have been working on decrypting the files affected by the ransomware and finally…

MITRE Releases Top 25 Most Dangerous Software Weaknesses

The top 25 most dangerous software weaknesses impacting software for the previous two calendar years have been published by MITRE as part of the 2023 Common Weaknesses Enumeration (CWE). Attackers can utilize these flaws to seize control of a vulnerable…

Charming Kitten APT Group Uses Innovative Spear-phishing Methods

Charming Kitten APT Group Uses Innovative Spear-phishing Methods. Volexity researchers recently noticed that threat actors are actively intensifying their efforts to compromise the credentials or systems of their targets by employing Spear-phishing Methods.  While spear-phishing techniques involve sending personalized messages…

Honeywell Server Compromised by MOVEit Hackers

A flaw was discovered in Progress MOVEit Transfer, a popular third-party online transfer application. By exploiting the flaw, attackers compromised multiple organizations, including U.S. Government agencies. Honeywell is the recent victim of MOVEit Hackers as they gained Unauthorized access to…

Akira Ransomware Expanded its Toolkit to Attack Linux Machines

A newly emerged ransomware known as Akira expands its operations to target Linux-based platforms which add the “.akira” file extension to each compromised file.  Akira ransomware mostly operating since April 2023, and actively targeting numerous organizations, compromising their sensitive data. …

Flipper Hacking Device Gained Popularity Among Users

The Flipper Zero hacking device plans on selling $80 million worth of gadgets this year, up from preorders on Kickstarter that totaled over $5 million. It also claims to have sold $25 million of the devices last year. The business, established…

Most Enterprise SIEMs Fail Against MITRE ATT&CK Tactics

SIEM (Security Incident and Event Management) tools are being used in most organizations for monitoring, analyzing, and preventing threat actors. Organizations are trying to build more and more in terms of security to protect against ransomware attacks, data breaches, and…

Chrome Security Update – 4 High-Severity Vulnerabilities Patched

Chrome Security Update – 4 High-Severity Vulnerabilities Patched. For Mac, Linux, and Windows, the Stable and Extended Stable channels have been upgraded to 114.0.5735.198/114.0.5735.198/199, respectively.  This update will be rolling out over the next few days/weeks. With three issues that…

Pilot Logins of American and Southwest Airlines Stolen in Data Breach

American Airlines and Southwest Airlines, two significant US-based aviation companies, have announced data breaches that have impacted their Pilot Credentials. Pilot Credentials, a third party, manages various airlines’ pilot application and recruiting websites, including Southwest Airlines. The Pilot Credentials issue,…

Infamous Twitter Hacker Sentenced to 5 Years in Prison

Joseph James O’Connor, 24, a UK citizen, was responsible for one of the biggest social media hacks in 2020, where Twitter accounts of several celebrities and verified accounts were hacked for posting about a “double your cryptocurrency” scam. O’Connor was…

Web Application Security: A 2023 Guide

Web application security refers to the measures taken to safeguard web applications from potential attacks. It involves strategies and processes to secure web applications from external threats that could compromise their functionality, safety, and data integrity. An effective web application…

Founder of the World’s Largest Hacker Forums Arrested

The founder of BreachForums made his first court appearance in the Eastern District of Virginia over a criminal complaint arising from his alleged creation and oversight of a prominent hacking forum and illicit marketplace for cybercriminals. More than 340,000 individuals claimed to…

New JavaScript-based Dropper Delivers Bumblebee and IcedID Malware

The latest research unveiled the JavaScript-based droppers, which deliver Bumblebee and IcedID malware instead of PowerShell-based droppers. These two malware types are significantly related to ransomware attacks.  Bumblebee is a modular loader, distributed primarily through phishing, used to deliver payloads…

NSA Releases Guide to Combat BlackLotus Malware

Malicious cyber actors might exploit a known flaw in Microsoft Windows’ secure startup process to bypass Secure Boot protection and run the BlackLotus malware. BlackLotus uses a known flaw dubbed “Baton Drop,” tracked as CVE-2022-21894, to bypass beyond security precautions made by the…

Millions of GitHub Repositories Are Vulnerable To RepoJacking

An attack called RepoJacking may potentially affect millions of GitHub repositories. If abused, this vulnerability might result in code execution on the internal networks of organizations or on the networks of their customers.  This includes the repositories of companies like…

Microsoft Warns of Stealthy Password Attacks Using Proxy Services

The threat actor “Midnight Blizzard” is engaging in increasing credential attack activity. They conceal the origin of their assaults by employing residential proxy services. These attacks target governments, IT service providers, NGOs, the defense sector, and vital manufacturing. Numerous password…