NJVC has been added to the victim list of the BlackCat (ALPHV) ransomware gang. NJVC provides IT support to the US government’s intelligence and defense organizations. With annual revenue of over $290 million, the company NJVC has a very impressive…
Tag: GBHackers On Security
Top Cybersecurity Threats for Public Sector
In the private sector, hackers and cybercriminals are prone to leaving organizations with good security infrastructures alone. Because they often go after low-hanging fruit, hacking into a well-protected network is perceived as more trouble than it’s worth. But the public…
Hackers Using a Custom Malware to Steal Sensitive Data From a U.S. Organization
An organization in the DIB sector was compromised by state-funded hackers using a custom malware program, CovalentStealer, and the Impacket framework. It took approximately ten months for the compromise to be resolved. There is a good chance that the organization…
State-Sponsored Hackers Used MS Exchange 0-Day Bugs to Attack At least 10 Orgs
In August 2022, hackers launched a limited wave of attacks that targeted at least 10 organizations around the world. There are two newly disclosed zero-day vulnerabilities being exploited by the hackers in these attacks in order to gain access to…
WireShark 4.0.0 Released – What’s New!!
There are several open-source packet analyzers available, but Wireshark is among the most popular. Moreover, the application has been upgraded to version 4.0.0 and comes with multiple new features and fixes. It is not only network administrators who use Wireshark…
Intrusion Detection System (IDS) and Its Detailed Working Function – SOC/SIEM
An intrusion detection system (IDS) is a type of security software designed to automatically alert administrators when someone or something is trying to compromise information system through malicious activities such as DDOS Attacks or security policy violations. An IDS works…
RansomEXX Gang Hacked Ferrari – Over 7GB of Internal Documents Stolen
An Italian luxury sports car manufacturer, Ferrari was hit by ransomware. The RansomEXX gang claims to have hacked Ferrari, more than 7 GB of data, including internal documents, datasheets, and repair manuals have been stolen. The car manufacturer says that…
Comm100 Live Chat App Hijacked in Supply Chain Attack to Deliver Malware
As part of a new supply-chain attack being carried out against the Comm100 Live Chat application, the official installer for the application was trojanized. Comm100 Live Chat application is a popular Canadian SaaS application that is used extensively by businesses…
BlackCat Ransomware Gang Claims to Have Hacked US Department of Defense Contractor
NJVC has been added to the victim list of the BlackCat (ALPHV) ransomware gang. NJVC provides IT support to the US government’s intelligence and defense organizations. With annual revenue of over $290 million, the company NJVC has a very impressive…
Hackers Target Job Seekers Using Malicious Microsoft Word Document
Researchers at Cisco Talos revealed a malicious campaign that deploys Cobalt Strike beacons on compromised hosts. The attack involves a multistage and modular infection chain with fileless, malicious scripts. This attack is a email with a malicious Microsoft Word document…
State-Sponsored Hackers Used MS Exchange 0-Day Bugs to Attack At least 10 Orgs
In August 2022, hackers launched a limited wave of attacks that targeted at least 10 organizations around the world. There are two newly disclosed zero-day vulnerabilities being exploited by the hackers in these attacks in order to gain access to…
How Does World’s Highly Secured Google Network Works?
Google always Maintains an Extremely strong Cyber Security Culture for Data Security, Network Security, Cloud Security, and Physical security. Google’s this extreme level of security protection begins from hiring the employee until the biggest security breach investigations. Employee background checks,…
Top 10 Best Malware Removal Tool 2022
Malware removal tool helps to remove the dangerous malware from your personal computer to protect from hackers and prevent future attacks. Today the most essential thing is to have security on your PC or laptop, as you never know when…
Chinese APT Hacker Group Using Old Windows Logo to Hide a Backdoor Malware
In a recent discovery made by Symantec’s security researchers, the Witchetty group has been found to be launching a malicious campaign that hides a backdoor behind the Windows logo using steganography. Several countries in the Middle East and the African…
Beware!! New Go-based Malware Attack Windows & Linux Systems For DDoS
The cybersecurity researchers at Lumen’s Black Lotus Labs asserted that in order to mine crypto-currencies and launch DDoS attacks, hackers are deploying an existing botnet called Chaos, which is rapidly expanding, to target and infect Windows and Linux devices. There…
Hackers Deliver Erbium Password-Stealing Malware Through Fake Cracks and Cheats
Several popular video games are now being infected with the brand new Erbium malware, which steals personal and sensitive information. The spread of this malware is happening because hackers are disguised as cracks and cheats for popular video games. Hackers…
New Microsoft Exchange Zero-Day RCE Bug Actively Exploited by Hackers
New zero-day bugs existing in Microsoft Exchange that are not disclosed yet publicly are being exploited by the threat actors in order to perform remote code execution on affected systems. These attacks are first spotted by security experts at Vietnamese…
Chrome 106 Released – Google Fixed 20 Security Bugs – Update Now!
The Chrome web browser was recently updated to a new stable version released by Google. Google Chrome’s updated version Chrome 106 offers a number of brand-new features and improvements, and it also includes a number of security updates. The new…
Parrot Security OS 5.1 Release – What’s New!!
It has been officially announced that Parrot OS 5.1 has been released, and Parrot OS 5.1 is now available for download as well. A lot of advancements and updates have been made to this new version to increase the efficiency…
Russia Plan a Massive Cyber Attack on Ukraine’s Infrastructure
There has been a warning recently issued by the Ukrainian military intelligence service about massive cyberattacks from Russia. As part of its plan to target the critical infrastructure of Ukraine and its allies, Russia plans to conduct massive cyberattacks. It…
Beware!! New Go-based Malware Attack Windows & Linux Systems For DDoS
The cybersecurity researchers at Lumen’s Black Lotus Labs asserted that in order to mine crypto-currencies and launch DDoS attacks, hackers are deploying an existing botnet called Chaos, which is rapidly expanding, to target and infect Windows and Linux devices. There…
Hackers Deliver Erbium Password-Stealing Malware Through Fake Cracks and Cheats
Several popular video games are now being infected with the brand new Erbium malware, which steals personal and sensitive information. The spread of this malware is happening because hackers are disguised as cracks and cheats for popular video games. Hackers…
Should You Use a VPN for Online Security? 4 Types of Malware and How to Protect Yourself
A VPN creates an encrypted tunnel between your device and the VPN server. All of your data transmissions are protected by the VPN’s encrypted tunnel. With this set-up, your online activity and IP address will be hidden from prying eyes.…
Over 75 Applications on Google Play with 13M Installations Deliver Adware
Researchers from HUMAN’s Satori Threat Intelligence team found a new adware operation named ‘Scylla’, which is the third wave of an attack reported in August 2019 dubbed ‘Poseidon’. The second wave, indeed from the same threat actor, was called ‘Charybdis’…
Chrome 106 Released – Google Fixed 20 Security Bugs – Update Now!
The Chrome web browser was recently updated to a new stable version released by Google. Google Chrome’s updated version Chrome 106 offers a number of brand-new features and improvements, and it also includes a number of security updates. The new…
BIND DNS Software High-Severity Flaws Let Hackers Remotely Trigger the Attack
The ISC (Internet Systems Consortium) released a security patch this week in an attempt to address six vulnerabilities that could allow remote attackers to take control of BIND DNS servers. In total, four of the six vulnerabilities were rated as…
Beware of Fake Indian Rewards Apps That Installs Malware on Your Devices
Microsoft 365 Defender Research Team analysed the new version of previously reported info-stealing Android malware, delivered through an SMS campaign. This new version has remote access trojan (RAT) capabilities, targeting the customers of Indian banks. The Message contains links that…
New WhatsApp 0-Day Bug Let Hackers Execute a Code & Take Full App Control Remotely
WhatsApp silently fixed two critical zero-day vulnerabilities that affect both Android & iOS versions allowing attackers to execute an arbitrary code remotely. Facebook-owned messenger WhatsApp is one of the Top-ranked Messenger apps with more than Billion users around the world…
Russia Plan a Massive Cyber Attack on Ukraine’s Infrastructure
There has been a warning recently issued by the Ukrainian military intelligence service about massive cyberattacks from Russia. As part of its plan to target the critical infrastructure of Ukraine and its allies, Russia plans to conduct massive cyberattacks. It…
Hackers Deliver Erbium Password-Stealing Malware Through Fake Cracks and Cheats
Several popular video games are now being infected with the brand new Erbium malware, which steals personal and sensitive information. The spread of this malware is happening because hackers are disguised as cracks and cheats for popular video games. Hackers…
Over 75 Applications on Google Play with 13M Installations Deliver Adware
Researchers from HUMAN’s Satori Threat Intelligence team found a new adware operation named ‘Scylla’, which is the third wave of an attack reported in August 2019 dubbed ‘Poseidon’. The second wave, indeed from the same threat actor, was called ‘Charybdis’…
BIND DNS Software High-Severity Flaws Let Hackers Remotely Trigger the Attack
The ISC (Internet Systems Consortium) released a security patch this week in an attempt to address six vulnerabilities that could allow remote attackers to take control of BIND DNS servers. In total, four of the six vulnerabilities were rated as…
Beware of Fake Indian Rewards Apps That Installs Malware on Your Devices
Microsoft 365 Defender Research Team analysed the new version of previously reported info-stealing Android malware, delivered through an SMS campaign. This new version has remote access trojan (RAT) capabilities, targeting the customers of Indian banks. The Message contains links that…
New WhatsApp 0-Day Bug Let Hackers Execute a Code & Take Full App Control Remotely
WhatsApp silently fixed two critical zero-day vulnerabilities that affect both Android & iOS versions allowing attackers to execute an arbitrary code remotely. Facebook-owned privacy-oriented messenger WhatsApp is one of the Top-ranked Messenger apps with more than Billion users around the…
UK Police Arrests 17-Yr-Old Teen Hacker Believed to be Behind Uber & Rockstar Hacks
A British 17-year-old teen has been detained recently (Thursday 22 September 2022) by the City of London Police in connection with recent cyberattacks that have been reported by authorities. While this arrest was officially announced by London Police on Twitter.…
RCE Bug in ZOHO Products Let Hackers Execute Arbitrary Code Remotely
CISA’s bug catalog has been updated with a new vulnerability related to Java deserialization, which has been exploited in the wild by malicious threat actors. As this vulnerability affects multiple Zoho ManageEngine products that are affected. CVE-2022-35405 has been assigned…
Critical Magento Vulnerability Let Unauthenticated Attackers to Execute Code
Sansec Threat Research Team noticed a surge in Magento 2 template attacks. This critical template vulnerability in Magento 2 tracked as (CVE-2022-24086) is increasing among eCommerce cyber criminals. The vulnerability allows unauthenticated attackers to execute code on unpatched sites. Magento…
15-Year-Old Python Bug Let Hacker Execute Code in 350k Python Projects
The cybersecurity researchers at Trellix have recently identified a 15-year-old Python bug that has been found to potentially impact 350,000 open-source repositories. There is a possibility that this bug could lead to the execution of code. This 15-year-old Python bug…
How to Spot Your Biggest Security Threat? Just Look out for the Humans
What is the biggest security threat in your company? As it turns out, it’s not some AI-powered machine learning super virus or pernicious and anonymous cybercrime syndicate. It’s not the latest and greatest in botnets, malware, or spyware either. Sure,…
Hackers Launched Record DDoS Attack with 25.3 Billion Requests in 4 Hours
On the day of June 27, 2022, Imperva, an internet cybersecurity company mitigated over 25.3 billion requests as part of a DDoS attack. A new record in the field of DDoS mitigation has been set by its solution. A Chinese…
High Severity IDOR Bugs inCNCF ‘Harbor’ Project by VMware
Oxeye, the provider of award-winning cloud-native application security, today announced that its security researchers have uncovered several new high severity variants of the IDOR (Insecure Director Object Reference) vulnerabilities in CNCF-graduated project Harbor, the popular open-source artifact registry by VMware. …
How To Optimize and Modernize Threat Exposure Management
Many will likely think that the answer to this question is a no-brainer. After all, reminders about preparing for cyberattacks are part of the endless stream of cybersecurity-related content posted online. Ads on addressing threats are also ubiquitous. There is…
Diving Deeper to Understand the Windows Event logs for Cyber Security Operation Center (SOC)
Cyber Security operations center is protecting organizations and sensitive business data of customers. It ensures active monitoring of valuable assets of business with visibility, alerting and investigating threats and a holistic approach to managing risk. Analytics service can be in-house…
Chromeloader Malware Drops Malicious Browser Extensions to Track User’s Online Activity
An ongoing, widespread Chromeloader malware campaign has been warned by Microsoft and VMware. It has been identified that this malicious campaign is dropping node-WebKit malware and ransomware, as well as dangerous browser extensions. ChromeLoader was observed in the wild for…
The Open-Source Methodology
The open-source methodology has been with us for decades, allowing developers across the globe to share their expertise by contributing to projects such as Node JS, Apache, PostgreSQL, and ASP.NET. The power and versatility of open-source libraries and APIs are…
15-Year-Old Python Bug Let Hacker Execute Code in 350k Python Projects
The cybersecurity researchers at Trellix have recently identified a 15-year-old Python bug that has been found to potentially impact 350,000 open-source repositories. There is a possibility that this bug could lead to the execution of code. This 15-year-old Python bug…
American Airlines Hacked – Email Accounts Compromised to Gain Personal Data Access
After hackers compromised an undisclosed number of employee email accounts and accessed sensitive personal information, American Airlines has informed its customers that they have been the victim of a recent data breach. It was revealed via notification letters that were…
How to Spot Your Biggest Security Threat? Just Look out for the Humans
What is the biggest security threat in your company? As it turns out, it’s not some AI-powered machine learning super virus or pernicious and anonymous cybercrime syndicate. It’s not the latest and greatest in botnets, malware, or spyware either. Sure,…
Netgear Router Models With FunJSQ Let Attackers Execute Arbitrary Code
It has been discovered recently by the European security and compliance assessment company Onekey that arbitrary code may be injected into multiple Netgear router models through FunJSQ in a malicious manner. In order to accelerate online games, Xiamen Xunwang Network…
Hackers Launched Record DDoS Attack with 25.3 Billion Requests in 4 Hours
On the day of June 27, 2022, Imperva, an internet cybersecurity company mitigated over 25.3 billion requests as part of a DDoS attack. A new record in the field of DDoS mitigation has been set by its solution. A Chinese…
High Severity IDOR Bugs inCNCF ‘Harbor’ Project by VMware
Oxeye, the provider of award-winning cloud-native application security, today announced that its security researchers have uncovered several new high severity variants of the IDOR (Insecure Director Object Reference) vulnerabilities in CNCF-graduated project Harbor, the popular open-source artifact registry by VMware. …
Hackers Use Microsoft Edge’s News Feed to Redirect Websites Pushing Tech Support Scams
Microsoft Edge News Feed is currently being flooded with ads that appear to be sponsored by a widespread malvertising campaign that pushes tech support scams into potential victims’ news streams. Currently, Windows OS computers come with the Microsoft Edge web…
How To Optimize and Modernize Threat Exposure Management
Many will likely think that the answer to this question is a no-brainer. After all, reminders about preparing for cyberattacks are part of the endless stream of cybersecurity-related content posted online. Ads on addressing threats are also ubiquitous. There is…
Chromeloader Malware Drops Malicious Browser Extensions to Track User’s Online Activity
An ongoing, widespread Chromeloader malware campaign has been warned by Microsoft and VMware. It has been identified that this malicious campaign is dropping node-WebKit malware and ransomware, as well as dangerous browser extensions. ChromeLoader was observed in the wild for…
American Airlines Hacked – Email Accounts Compromised to Gain Personal Data Access
After hackers compromised an undisclosed number of employee email accounts and accessed sensitive personal information, American Airlines has informed its customers that they have been the victim of a recent data breach. It was revealed via notification letters that were…
Netgear Router Models With FunJSQ Let Attackers Execute Arbitrary Code
It has been discovered recently by the European security and compliance assessment company Onekey that arbitrary code may be injected into multiple Netgear router models through FunJSQ in a malicious manner. In order to accelerate online games, Xiamen Xunwang Network…
Critical Flaws in Airplanes WiFi Access Point Let Attackers Gain Root Access
Two critical vulnerabilities have been found recently in the wireless LAN devices of Contec. These critical vulnerabilities were discovered by the cybersecurity analysts, Samy Younsi and Thomas Knudsen of Necrum Security Lab. There are two models of the FLEXLAN FXA2000…
Hackers Exploit WebLogic Vulnerabilities to Deliver Cryptocurrency-Mining Malware
In order to deliver cryptocurrency mining malware, the threat actors are actively exploiting both old and newly discovered vulnerabilities in Oracle WebLogic Server. Recent research by Trend Micro has identified that there is a financially motivated group using Python scripts…
Hackers Use Microsoft Edge’s News Feed to Redirect Websites Pushing Tech Support Scams
Microsoft Edge News Feed is currently being flooded with ads that appear to be sponsored by a widespread malvertising campaign that pushes tech support scams into potential victims’ news streams. Currently, Windows OS computers come with the Microsoft Edge web…
Uber Hacked – Attackers Breached Critical IT Systems & Windows Domain
Uber’s computer network has been hacked on Thursday, leading the company to take some of its internal communications and engineering systems offline. Reports say, an 18 year old hacker who was working on his cybersecurity skills for several years, sent…
Hackers Launching Self-Spreading Malware To Attacks Gamers via YouTube
If you are a gamer and looking for cheats and cracks for games then you should be aware that YouTube has become a target for malicious video tutorials that target people looking for cheats on YouTube. For the purpose of…
Aggressive DDoS Attack – Over 700 Mpps Attack Traffic to Cripple Target Organization
Akamai identified a new Record-Breaking DDoS assault in Europe with attack traffic spiking to 704.8 Mpps to cripple the organization’s business operations. “On Monday, September 12, 2022, Akamai successfully detected and mitigated the now-largest DDoS attack ever launched against a…
Lenovo Several High-Severity BIOS Vulnerabilities Impacts Hundreds of Devices
Recently, Lenovo’s new BIOS updates fixes the high-severity vulnerabilities impacting hundreds of devices in several models (Desktop, All in One, IdeaCentre, Legion, ThinkCentre, ThinkPad, ThinkAgile, ThinkStation, ThinkSystem). The potential impact may include Information disclosure, privilege escalation and denial of service.…
SideWalk Backdoor Added New Tool in Arsenal to Target Linux Servers
A Linux variant of the SideWalk backdoor has been developed by Chinese hackers who the Chinese government supports. Microsoft Windows OS-based systems belonging to academic institutions are targeted with this backdoor. A high level of confidence is assigned to the…
Deep Insert – An ATM Skimmer Let Hackers Clone ATM Card & Steal 4-Digit PIN
It has been reported that in New York City a number of financial institutions are facing an outburst of super-thin skimming devices known as “deep inserts”. In this type of skimming device, the card is inserted into the mouth of…
Deep Insert – An ATM Skimmer Let Hackers Clone ATM Card & Steal 4-digit PIN
It has been reported that in New York City a number of financial institutions are facing an outburst of super-thin skimming devices known as “deep inserts”. In this type of skimming device, the card is inserted into the mouth of…
Agent Tesla’s Successor OriginLogger Keylogger Malware Steals Credentials, Takes Screenshots
The malware called OriginLogger has recently been dissected in detail by security experts from Palo Alto Networks Unit 42. It is believed that OriginLogger is destined to replace Agent Tesla, and this is a widely used info-stealer and RAT. Tesla…
Beware! 0-Day Bug in WPGateway Actively Exploited in Wild & Targets 280,000 Sites
The WPGateway premium plugin has a zero-day vulnerability, which has been actively exploited by hackers to target WordPress websites. This zero-day vulnerability in WPGateway premium plugin has been identified by cybersecurity researchers at Wordfence Threat Intelligence team. In terms of…
Group of Hackers Attack Asian Governments Using ShadowPad RAT Malware
Recently, a cyber-espionage activity targeting government institutions in Asia has been identified by security researchers at the Symantec Threat Hunter team. This activity is being carried out by a distinct group of threat actors which was previously associated with a…
Hackers Abuse Native Linux Tools to Launch Attacks On Linux Systems
Across a wide variety of organizations around the world, container adoption has shown signs of becoming mainstream over the last few years. Since container orchestration projects like Kubernetes and other tools available in the cloud have been developed in recent…
Chinese Govt-Backed Hackers Using PlugX Malware To Attack Gov Officials
A malicious campaign that is believed to have been perpetrated by a group of Chinese hackers has been reported recently by the Cybersecurity firm Secureworks. In this campaign, a modular malware called PlugX is being used to infect government officials…
U.S. Recovered $30 Million From North Korean Hackers
Cryptocurrency stolen by North Korean hackers has been seized by the FBI and private investigators for a value of approximately $30 million. There has never been a case where stolen cryptocurrency has been seized from a North Korean hacking group.…
DEV-0270 Hacker Group Uses Windows BitLocker Feature to Encrypt Systems
The DEV-0270 (aka Nemesis Kitten), an Iranian state-sponsored hacker group has been uncovered abusing a Windows feature known as BitLocker. While Nemesis Kitten is one of the sub-groups of the Iranian threat actor group known as, PHOSPHORUS. The threat intelligence…
Iranian APT42 Deploys Custom Android Spyware to Spy on Targets of Interest
The cybersecurity experts at Mandiant security have recently uncovered custom Android malware that was developed specifically to spy on Android devices. While this custom malware was actively used by APT42, an Iranian state-sponsored hacking group. Here the Iranian government interests…
Wireshark 3.6.8 Released – What’s New!!
The Wireshark packet analyzer is one of the most popular open-source packet analyzers. In addition, there were several new features and fixes added to the application, as recently it was updated to version 3.6.8. Network administrators as well as security…
HP Support Assistant High Severity Flaw Let Attackers Escalate Privileges
HP patches a high-severity security flaw in the HP Support Assistant, which helps keep HP computer in working order by finding updates and providing troubleshooting tools. It’s a software tool that comes pre-installed on all HP laptops and desktop computers,…
Hackers Using Mirai Variant MooBot to Exploit D-Link Devices Bugs
In a new attack wave, MooBot, a variant of Mirai botnet malware, has been detected recently by the cybersecurity experts at Palo Alto Network’s Unit 42. At the beginning of last month, a new wave of attacks began to appear.…
QNAP Warns of DeadBolt Ransomware Attacks Exploiting a Zero-day Flaw
QNAP Systems, Inc found a new DEADBOLT ransomware attacks that exploits zero-day vulnerability in Photo Station. QNAP urges all QNAP NAS users to update Photo Station to the latest available version. “QNAP® Systems, Inc. today detected the security threat DEADBOLT…
Parrot OS 5.0 Released – What’s New!!
There has been a lot of excitement surrounding the release of Parrot OS 5.0 by ParrotSec recently. It is a key milestone for the project and it contains several changes that will have a significant impact on the future of…
Zyxel Format String Flaw Let Attackers Execute Unauthorized Remote Code
In a warning to its customers today, Zyxel has notified them of a vulnerability that poses a risk for RCE attacks. The issue affects three models of the company’s network-attached storage products. The cybersecurity analysts at Zyxel have tracked the…
Authorities Seized Criminal Marketplace Selling Stolen Credit Cards and Millions of Login Details
The Portuguese Authorities seized a website operating as a market place selling stolen login credentials and other personally identifying information. According to the report of the Department of Justice, four internet domains used by the criminal market was seized by…
Samsung Hacked – Breach Exposed Customer’s Personal Information
Samsung suffers a data breach for second time that exposes customer information in the US. The company notified its customers regarding the breach that revealed customers’ names, addresses, and other personal information. “An unauthorized third party acquired information from some…
A Complete Malware Analysis Tutorials, Cheatsheet & Tools list for Security Professionals
Analyzing the malware to break down its function and infection routine is a kind of tough job. here we describe the complete Malware Analysis Tutorials, tools, and elaborate cheatsheet. Also Read; Became a Certified Malware Analyst What is Malware Analysis?…
Samsung Data Breach Exposed Customers Personal Information
Samsung suffers a data breach for second time that exposes customer information in the US. The company notified its customers regarding the breach that revealed customers names, addresses, and other personal information. “An unauthorized third party acquired information from some…
Dangerous SharkBot Malware Back on Google Play as Fake Antivirus Apps
Fox IT has observed an upgraded version of the SharkBot malware active in the Google Play and dropping a new version of Sharkbot. This new dropper requests the user to install the malware as a fake update for the antivirus…
IRS Data Leak – Over 120,000 User Data Leaked
It has been discovered that over 120,000 taxpayers‘ confidential information was accidentally leaked by the IRS (Internal Revenue Service). As part of their tax returns, all of these individuals filed a form 990-T. Unrelated business income is reported through IRS…
Magecart Threat Actors Using Highly Evasive Skimmer to Steal Credit Card Data
Cybersecurity researchers at Cyble Research & Intelligence Labs have identified a tweet with a JavaScript skimmer that is mentioned by a security analyst on Twitter. The Magecart threat group has created this skimmer that mainly steals data related to payments…
Google Chrome Bug Lets Sites Write to Clipboard Without Asking
There was an unintended bug introduced in version 104 of Google Chrome. It has been found in the bug that there is no need for users to approve clipboard writing events when they visit websites that require this approval. This…
Chinese Hackers ScanBox Framework To Deploy Malware on Selected Targets
In the South China Sea, Chinese threat actors have targeted wind turbine fleets and Australian government agencies as a means of extortion. A fake Australian media outlet impersonating an Australian news outlet is being used by these people to target…
1.4 Million Times Installed Chrome Extensions Steal Browsing Data
Earlier, a report from security firm McAfee detailed the malicious extensions redirecting users to phishing sites and inserting affiliate IDs into cookies of eCommerce sites. At present, after the investigation, McAfee found 5 extensions that assure to boost your browser…
Cybercriminals Released Mini Stealer’s Builder & Panel for Free on a Cybercrime Forum
A threat actor has recently released MiniStealer’s builder and panel for free on a cybercrime forum. Cyble Research and Intelligence Labs (CRIL) security analysts discovered this exploit during a routine threat hunting exercise carried out recently. Threat actors can easily…
New Malware Campaign Disguised as Google Translate Distribute Cryptocurrency Miner
Cryptocurrency mining malware has been found recently in an ongoing campaign in 11 countries disguised as Google Translate and MP3 downloaders. In order to distribute fake applications, legitimate sites which offer free software are distributing them to their users. In…
Iranian state-sponsored Actors Exploiting Log4j 2 Flaws in Unpatched Systems
As far as exploiting unpatched Log4j systems to target Israeli entities are concerned, the Iranian state-sponsored threat actors leave no stone unturned to exploit these vulnerabilities, indicating that there is still a long tail for fixing this vulnerability. It is…
Threat Actors Moving to Sliver Command-and-Control (C2) to Evade Detection
In favor of similar frameworks less familiar to threat actors, threat actors are ditching Cobalt Strike penetration testing. There has been a surge of interest recently in an open-source, cross-platform kit called Sliver that has emerged after Brute Ratel. By…
Most Important Cyber Threat Intelligence Tools For Hackers & Security Professionals 2022
Threat Intelligence Tools are more often used by security industries to test the vulnerabilities in network and applications. It helps with the collection and analysis of information about current and potential attacks that threaten the safety of an organization or…
LastPass Developer Account Hacked to Steal the Company’s Source Code
LastPass, a freemium password management company was hacked which allows an unauthorized party gain access and steal portions of source code and some proprietary technical information. According to the company CEO Karim Toubba, “We have determined that an unauthorized party…
ETHERLED – A New Attack Method to Exfiltrate Data from Air-Gapped Devices using LED Indicators
A researcher from Israel, Mordechai Guri, has concluded that he has discovered the possibility of exfiltrating data from air-gapped systems using the LED indicators that are mounted on network cards. The method is called ‘ETHERLED,’ it uses a form of…
VMware Flaw Let Attackers Escalate Privilege in VMware Tools Suite
Cloud computing company, VMware addresses local privilege escalation vulnerability in the VMware Tools suite of utilities that impacts both Windows and Linux platforms. The flaw is tracked as (CVE-2022-31676), a local privilege escalation vulnerability with a CVSSv3 base score of…
VMware Flaw Let Attackers Escalate Privilege in VMware Tools Suite of Utilities
Cloud computing company, VMware addresses local privilege escalation vulnerability in the VMware Tools suite of utilities that impacts both Windows and Linux platforms. The flaw is tracked as (CVE-2022-31676), a local privilege escalation vulnerability with a CVSSv3 base score of…
Most Important Web Server Penetration Testing Checklist
Web server pentesting performing under 3 major category which is identity, Analyse, Report Vulnerabilities such as authentication weakness, configuration errors, protocol Relation vulnerabilities. 1. “Conduct a serial of methodical and Repeatable tests “ is the best way to test the…