During the routine malware sample analysis, researchers from Palo Alto’s UNIT 42 uncovered the new malware sample that contains a malicious payload associated with the Red Team exploitation Tool called ” Brute Ratel C4 (BRc4)” that is used in the Pentesting industry…
Tag: GBHackers On Security
Ukraine Authorities Arrested Cybercriminal Gang That Has Stolen Over 100 Million
The Cyber police exposed a criminal group stealing 100 million hryvnias from Ukrainians under the guise of social security payments from the European Union. According to the cyber police of Ukraine, the criminals created more than 400 phishing links to…
Marriott Hacked – Over 20 GB of Data Including Credit Card Leaked
Marriott Hotels & Resorts International based in Bethesda, Maryland suffered a data breach. An unnamed hacking group claimed to have stolen approximately 20GB of data including personal and credit card details of guests. According to a Marriott spokesperson, “the company…
Marriott Data Breach – Over 20 GB of Data Including Credit Card Leaked
Marriott Hotels & Resorts International based in Bethesda, Maryland suffered a data breach. An unnamed hacking group claimed to have stolen approximately 20GB of data including personal and credit card details of guests. According to a Marriott spokesperson, “the company…
Kids and Teens Forming Hacking Groups Online to Exchange Malware
Avast has revealed an online community creating, exchanging, and spreading malware on the popular communication platform Discord. Discord is a group-chatting platform originally built for gamers that have since become a general use platform for many kinds of communities. Normally,…
New Techniques To Identify Ransomware Operators’ Dark Web Domains – Cisco Talos
Researchers from Cisco Talo found techniques that help them to identify the dark web domains operating by the ransomware groups, and the techniques have been successfully implemented to identify the unknown infrastructure for the DarkAngels, Snatch, Quantum and Nokoyawa ransomware…
Beyond The Buzz: What is Zero Trust Network Access (ZTNA)?
The concept of Zero Trust has increased in popularity, but most people still don’t understand entirely the importance it can pose to the safety of your organization or small business. Traditional firewalls and VPNs simply don’t offer the level of…
Warning!! Google Chrome 0-Day Bug Exploited in Wide – Update Now!
Google released a new version of Chrome 103.0.5060.114, a stable chennal update with the fixes of security vulnerabilities, including a Zero-day bug that was exploited wide by unknown threat actors. Chrome 103 was released with the fixed for 4 security…
New Malware Dubbed SessionManager Targeting Microsoft IIS Servers in the Wild
Researchers from Kaspersky seek out more IIS backdoors after the discovery of ‘Owowa’, a malicious IIS module deployed by attackers on Microsoft Exchange Outlook Web Access servers, stealing credentials and enabling remote command execution from OWA. Also in 2021, Kaspersky…
HackerOne Employee Stole Bug Reported Through Bounty Platform to Sell Customers Directly
The largest cybersecurity firm, HackerOne‘s employee stolen vulnerability disclosure reports, submitted through Bounty Platform to sell to customers directly. HackerOne is vulnerability coordination and bug bounty platform that connects businesses with penetration testers and cybersecurity researchers. The reports say, since…
Malicious Facebook Messenger Chatbots Steal Facebook Pages User’s Credentials
As part of a new phishing attack, impersonating the company’s customer support team using Facebook Messenger chatbots, attackers are trying to steal Facebook credentials for managing specific pages on the site. The idea behind a chatbot is that it can…
Burp Suite 2022.5.1 Released – What’s New !!
Recently, PortSwigger has released a brand-new version of Burp Suite for Professional and Community users. The newly released version, Burp Suite 2022.5.1 contains numerous improvements and bug fixes. Burp Suite is well-known by its informal name, “Pentester’s Swiss Army Knife,” it’s…
Revive – An Android Malware Intercepting All SMS To Steal 2FA/OTP
Cybersecurity experts at Cleafy TIR team have recently discovered a new Android banking malware called Revive. It has been discovered that this banking malware mimics a 2FA app that requires users in Spain to log into their BBVA bank accounts.…
Black Basta Ransomware Emerging From Underground to Attack Corporate Networks
Two months have passed since the Black Basta Ransomware first surfaced. Nearly 50 victims have already been reported from the following countries:- The U.S. Canada The U.K. Australia New Zealand This ransomware is a ransomware-as-a-service, which means that you can…
Hackers Delivered a Lockbit Ransomware Through Fake Copyright Claim E-mail
One of the interesting tricks used by LockBit affiliates is disguising their malware as copyright claims in order to trick users into infecting their devices with ransomware. There is a copyright violation notice sent through email to these users, apparently…
Hackers Used Mitel Zero-Day Flaw To Target VOIP Appliances
On Linux-based Mitel MiVoice VOIP appliances, hackers have used zero-day exploits to hack into the systems. These attempts appear to be the beginning of a larger ransomware attack in which they are attempting to get initial access. The most critical…
ISPs Helped Hackers to Infect Smartphones with Hermit Spyware
It was reported by the Google Threat Analysis Group (TAG) that highly sophisticated spyware known as Hermit has been discovered. There are several ISPs that have supported the distribution of Hermit spyware sent out by RCS Labs, an Italian spyware…
Operating Systems Can be Detected Using Ping Command
Operating Systems can be detected using Ping Command, Ping is a computer network administration software utility, which used to find the Availability of a host on an Internet Protocol (IP) network. Ping operates by sending Internet Control Message Protocol (ICMP)…
Critical PHP Flaws Allows Attackers to Execute Remote Code on QNAP NAS Devices
QNAP released a security advisory detailing the critical PHP vulnerabilities that allow an attacker to Remote Code on QNAP NAS Devices. According to the advisory, “A Vulnerability has been reported to affect PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24,…
Critical Flaws in MEGA Cloud Storage Let Attacker Decrypt User Data
The experts at one of Europe’s leading universities, ETH Zurich, Switzerland reported a critical vulnerability in MEGA cloud storage that allows the attacker to decrypt the user data. MEGA is a cloud storage and file hosting service offered by MEGA…
Chinese Hackers Using Greyware Tool To DoS Against Mobile Phones
The Chinese hacking group known as Tropic Trooper was attributed to a new campaign discovered by cybersecurity researchers at CheckPoint. In this case, a new variant of the Yahoyah trojan is being used along with a new loader called Nimbda.…
Researchers Found that Adobe Acrobat Blocking Security Software Visibility into PDF Files
Adobe Acrobat is blocking security software from inspecting the PDF files it opens. The end result of the work is the users are at risk since this decreases security. Essentially, Adobe’s product blocks 30 security products from monitoring malicious activity…
24.6 Billion Pairs of Credentials For Sale on The Dark Web
As of this year, there are over 24.6 billion credential pairs are available or actively getting circulated on the dark marketplaces or dark web. However, it indicates that cybercrime has become a profitable business, one that has become extremely widespread.…
A 5-Year-Old Bug in Apple Safari Exploited in the Wild – Google Project Zero
An active exploit in the wild for a vulnerability in the Apple Safari web browser has been publicly revealed by the Google Project Zero team. CVE-2022-22620 is the number assigned to the vulnerability. As of 2016, experts have discovered a…
The Time has Come for a Radically Simple Secure Web Gateway (SWG)
Perimeter 81 is excited to announce the early availability of our Secure Web Gateway (SWG) Solution. Organizations can now benefit from setting custom web access rules to cloud resources and other critical assets with an “Allow” or “Deny” feature. The…
Chinese-linked APT Hackers Spying Orgs Over 10 Years Using DNS Tunneling To Evade Detection
Security researchers at SentinelLabs recently discovered that a Chinese-speaking APT adversary has been actively operating all of its operations since 2013 and has been executing all of its attacks since that time. The hacking group is known as the “Aoqin…
BRATA – Banking Trojan With Advanced Information-stealing Capabilities
Technology is evolving at a rapid pace and along with it, the threat actor behind the BRATA banking trojan has also improved the malware to release more features that are capable of stealing information. Cleafy, a digital security company specializing…
Russian Botnet that Hacked Millions of Computers Seized by Authorities
This article has been indexed from GBHackers On Security The U.S. Department of Justice (DoJ) jointly with law enforcement partners in Germany seized the infrastructure of a Russian botnet called as ‘RSOCKS’ that hacked millions of computers and other electronic…
USB Forensics – Reconstruction of Digital Evidence from USB Drive
This article has been indexed from GBHackers On Security Digitial Forensics analysis of USB forensics include preservation, collection, Validation, Identification, Analysis, Interpretation, Documentation, and Presentation of digital evidence derived from digital sources for the purpose of facilitating or furthering the reconstruction…
26 Million Request Per Second DDoS Attack Detected – Largest HTTPS DDoS Ever Recorded
This article has been indexed from GBHackers On Security For the protection of Cloudflare customers last week, Cloudflare assessed 26 million requests per second and mitigated the attacks as part of a DDoS attack mitigation strategy. While this DDoS attack…
Beware!! BlackCat Ransomware Gang Attack Unpatched Microsoft Exchange Servers
This article has been indexed from GBHackers On Security In a recent Microsoft advisory, the company warned that the operators of BlackCat ransomware (aka ALPHV) is using exploits to gain access to target networks by exploiting unpatched Exchange server vulnerabilities.…
A New Golang-based (P2P) Botnet “Panchan” Actively Attacking Linux Servers
This article has been indexed from GBHackers On Security A new P2P botnet targeting Linux servers has been tracked recently by Akamai security researchers. The botnet network has been identified as ‘Panchan,’ which is active since March 2022 and is…
Hertzbleed – New AMD & Intel CPUs Bug Let Hackers Extract Crypto-Keys From Remote Servers
This article has been indexed from GBHackers On Security A side-channel vulnerability has been discovered recently, dubbed Hertzbleed, by cybersecurity researchers from the University of Texas at Austin, the University of Illinois Urbana-Champaign, and the University of Washington in current…
Don’t Take the Bait: How to Avoid Phishing Attacks
This article has been indexed from GBHackers On Security Phishing & The Pandemic The COVID-19 pandemic changed the way we work and how we think about securing critical assets, as more employees have transitioned to working fully remote. Although the…
New Linux Rootkit Malware ‘Syslogk’ Triggers Backdoors With Magic Packets
This article has been indexed from GBHackers On Security In order to conceal malicious processes, a new Linux rootkit malware dubbed, ‘Syslogk’ has been hacking computers by using specially crafted “magic packets” and specially crafted exploits to wake up a…
GALLIUM APT Hackers Using New Hacking Tool “PingPull” To Attack on Telecom & Government Sectors
This article has been indexed from GBHackers On Security An APT group named GALLIUM has recently been using a new and hard-to-detect remote access trojan named PingPull. The trojan is being identified by the security experts at Unit 42 security…
Chinese Hackers Install Backdoors in iOS/Android Web3 Wallets
This article has been indexed from GBHackers On Security A highly sophisticated threat actor has been observed targeting Android and iOS users in an attempt to spread backdoored apps filled with malicious code designed to drain users’ funds. Digital advertising…
HelloXD Ransomware Targeting Multiple Windows and Linux Systems
This article has been indexed from GBHackers On Security The security researchers from Palo Alto Networks Unit 42 observed HelloXD ransomware targeting multiple windows and linux systems. Daniel Bunce and Doel Santos, Researchers from Palo Alto Networks Unit 42 said…
How to Combat Ransomware Attacks with Zero Trust
This article has been indexed from GBHackers On Security Ransomware is on the rise. In fact, it is estimated that a new attack will occur every 11 seconds. By the time it takes you to read this sentence, your organization…
A Complete Malware Analysis Tutorials, Cheatsheet & Tools list for Security Professionals
This article has been indexed from GBHackers On Security Analyzing the malware to breakdown its function and infection routine is a kind of tough job. here we describing the complete Malware Analysis Tutorials, tools, and elaborate cheatsheet. You can also…
Kali Linux Team to Offer Free Access to Penetration Testing Course
This article has been indexed from GBHackers On Security The developers of Kali Linux, Offensive Security, have announced that they will be releasing a free video training course later this month on Penetration Testing with Kali Linux (PEN-200/PWK), which will…
Beware of Fake CCleaner Search Results that Deliver Information-stealing Malware
This article has been indexed from GBHackers On Security The recently emerged ‘FakeCrack’ campaign has been disclosed by the researchers of Avast. The malware campaign tempts users into downloading fake cracked software. Researchers say the bad actors behind the campaign…
Threat Actors Exploit Microsoft ‘Follina’ Bug to Attack Europe and U.S. Entities
This article has been indexed from GBHackers On Security The recently disclosed vulnerability in Microsoft Office, known as Follina has been exploited by state-sponsored hackers. They did so to target the alleged entities from the following regions:- Europe The U.S.…
Authorities Taken Down WeLeakInfo and other Domains Providing DDoS Service
This article has been indexed from GBHackers On Security In a recent announcement by the U.S. Department of Justice (DoJ) and the FBI, three domains were seized. It is believed that these domains are being utilized by cybercriminals to sell…
SMSFactory Android Malware Trick Victims to Subscribes to Premium Services
This article has been indexed from GBHackers On Security There has been a warning from security experts about malware first identified as SMSFactory, an Android-based threat. Through the malware, the victims are subscribed to premium services at an unnecessary cost,…
Critical 0-Day Bug in Atlassian Confluence Widely Exploited by Hackers
This article has been indexed from GBHackers On Security There has been a critical zero-day vulnerability caught in Atlassian’s Confluence Server & Data Center, which has been addressed in a recent security update. Hackers targeted this actively exploited zero-day flaw…
Why SMEs Should Worry About Cybersecurity in 2022
This article has been indexed from GBHackers On Security Is cybersecurity for SMBs a major concern? Fortune reported that the world saw a 105% surge in ransomware attacks in 2021 alone. With more and more businesses either moving online or utilizing…
Hundreds of Poorly Secured Elasticsearch Database Targeted in Ransom Attacks
This article has been indexed from GBHackers On Security In a recently discovered malicious campaign, Hackers have targeted 450 Elasticsearch indexes that have been replaced with ransom notes as a result of poorly secured databases. In those ransom notes, hackers…
7 Convincing Reasons to Replace Your VPN for ZTNA
This article has been indexed from GBHackers On Security Network security has always been about securing employees on site. IT admins never had to worry about the term “remote access” until the pandemic occurred. Since then, organizations have moved their…
Over 3.6 Million MySQL Servers are Publicly Exposed on The Internet
This article has been indexed from GBHackers On Security On the internet, more than 3.6 million MySQL servers are found to be vulnerable. Because of this, hackers and extortioners find them a very tempting target. Recently, ShadowServer security experts began…
Vulnerabilities in Open Automation Software Platform Let Attackers Execute Remote Code
This article has been indexed from GBHackers On Security Jared Rittle of Cisco Talos discovered several critical and high-severity vulnerabilities in the Open Automation Software Platform that allow attackers to execute remote code. The researcher found eight vulnerabilities in the…
A New York man was Sentenced for Purchasing Stolen Cards & Assisting the Infraud Organization
This article has been indexed from GBHackers On Security A New York man, John Telusma (aka ‘Peterelliot’), 37 years old was sentenced to four years for purchasing stolen or compromised credit cards and assisting other members of the Infraud Organization…
New Windows Subsystem For Linux Malware Steals Credentials & Record Keystrokes
This article has been indexed from GBHackers On Security There has been an increasing amount of interest in targeting the Windows Subsystem for Linux (WSL), due to the fact that they continue to develop new malware, as hackers continue to…
A New Linux-based Botnet Targeting Vulnerabilities in Web Servers & Android Servers
This article has been indexed from GBHackers On Security Currently, a new botnet extends its reach with the help of code originating from various pieces of malware. The company is doing so by rapidly adding exploits for several vulnerabilities recently…
Million Times Downloaded Android Apps Exposed to High-severity Vulnerabilities
This article has been indexed from GBHackers On Security A framework used by Android apps has been found to have high severity flaws by Microsoft security researchers. Multiple large mobile service providers across the world have been observed to have…
Zoom Flaws Can Be Exploited By Hackers by Sending Specially Crafted Messages
This article has been indexed from GBHackers On Security Four critical security vulnerabilities have been fixed recently in the popular video conferencing service Zoom. These security flaws could be exploited by the threat actors to send specially crafted XMPP messages…
Microsoft Warned That Hackers Are Using More Advanced Techniques to Steal Credit Card Data
This article has been indexed from GBHackers On Security It has been observed by researchers from Microsoft that credit card skimmers are on the rise, in which threat actors are employing more sophisticated methods in order to hide their malicious…
Over 380 000 Kubernetes API Servers are Exposed to a Range of Attacks
This article has been indexed from GBHackers On Security Kubernetes is an open-source container orchestration system for automating software deployment, scaling, and management. The Shadowserver Foundation started scanning for accessible Kubernetes API instances that respond with a 200 OK HTTP…
Twisted Panda: Chinese APT Launch Spy Operation Against Russian Defence Institutes
This article has been indexed from GBHackers On Security In an analysis published recently by specialists at Check Point Research, a new spy campaign was discovered, dubbed “Twisted Panda”. This spy operation primarily targeted two Russian defense institutes and a…
Beware of New Campaign that Delivers Sophisticated Malware Through PDF Files
This article has been indexed from GBHackers On Security Recently, the security experts at HP Wolf Security have discovered a new way to use PDF attachments to distribute malware via the internet. In this case, malicious Word documents are delivered…
Hackers Distribute Vidar Malware By Tricking Users with Fake Windows 11 Downloads
This article has been indexed from GBHackers On Security Hackers are tricking users with fake Windows 11 installers loaded with Vidar info stealer spreading through newly registered phishing domains. The cybersecurity analysts at Zscale security firm have detected that the…
Ubuntu Desktop & Windows 11 Hacked – Pwn2Own Day 3
This article has been indexed from GBHackers On Security After the first and second day, on day 3 , Three more zero-day exploits were successfully used by security researchers to hack the Windows 11 OS of Microsoft on the third…
Tesla Model 3, Ubuntu Desktop & Windows 11 Hacked – Pwn2Own Day 2
This article has been indexed from GBHackers On Security Pwn2Own Vancouver 2022 contestants demonstrated three zero-day exploits on the second day of the competition: a hack of Windows 11, a hack of the infotainment system of the Tesla Model 3,…
Pwn2Own – Windows 11, Microsoft Teams Hacked & Exploiting 16 Zero-day Bugs
This article has been indexed from GBHackers On Security The contestants who successfully exploited 16 zero-day bugs within 16 different products in the Pwn2Own Vancouver 2022 first day won more than $800,000 in prize money. The product line includes:- Microsoft…
Microsoft Warns of Malware Campaign Targeting SQL Servers Using Brute Force
This article has been indexed from GBHackers On Security The United States Department of Homeland Security has issued a threat advisory regarding brute-forcing attacks aimed at exploiting weak passwords used on Microsoft SQL Server (MSSQL) database servers exposed to the…
Kali Linux 2022.2 Release With New Hacking Tools & Updates
This article has been indexed from GBHackers On Security A new version of Kali Linux 2022.2 with new hacking tools was released, and there are a number of upgrades included in this release, all of which are available for download…
KurayStealer – Tool Sold to Criminals that Have Password Stealing and Screenshot Capabilities
This article has been indexed from GBHackers On Security There was an advertisement by a discord user with the handle “Portu” that exploded over the internet on April 23rd, 2022 for a new password-stealing malware builder. It is a sort…
Some Top 100,000 Websites Placing Keylogger to Collect Everything You Type
This article has been indexed from GBHackers On Security The majority of top-ranked websites (100,000 websites) include malicious keyloggers that are designed to capture every single character that you type or enter in forms before submitting like:- Signing up for…
Hackers Exploiting a Critical Vulnerability in Zyxel Firewall & VPN Devices
This article has been indexed from GBHackers On Security Several hackers have newly begun exploiting a recently patched critical vulnerability, identified as CVE-2022-30525, which is affecting business firewall and VPN devices from Zyxel. In response to this vulnerability, the cybersecurity…
Frustrated IT Admin Gets 7 Years in Prison for Wiping Employer’s Databases
This article has been indexed from GBHackers On Security Chinese real estate biz giant Lianjia’s former database administrator, Han Bing (40-year-old), has been sentenced to 7 years in prison for hacking the corporate company’s systems and wiping their data. Bing…
Iranian Hackers Using BitLocker & DiskCryptor to Conduct Ransomware Attacks in U.S.
This article has been indexed from GBHackers On Security The focus of an ongoing attack against Israeli, American, European, and Australian organizations has been reported to have been provided by a ransomware group with an Iranian operational link. Secureworks, a…
Sysrv botnet Attack Windows, Linux Servers with New Exploits – Microsoft
This article has been indexed from GBHackers On Security Using vulnerabilities in Web frameworks and WordPress, the Sysrv botnet now targets vulnerable Windows and Linux servers to deploy crypto-mining malware. This new variant (tracked as Sysrv-K) discovered by Microsoft may…
Ukrainian Imprisoned for Stealing Thousands of Login Credentials Per Week & Selling
This article has been indexed from GBHackers On Security On Thursday, a Ukrainian man (a 28-year-old) was sentenced to four years in federal prison for selling decrypted usernames and passwords online and ordered to pay back illegal profits. In an…
FBI, CISA, and NSA Warns of Cyberattacks Targeting MSPs
This article has been indexed from GBHackers On Security The latest reports observe a rise in malicious cyber activity targeting managed service providers (MSPs) and anticipate this trend to continue. The Cybersecurity and Infrastructure Security Agency (CISA) issued a joint…
Android and Chrome to Generate Virtual Cards to Keep Payment Information Safe
This article has been indexed from GBHackers On Security Google introduced virtual cards on Chrome and Android to keep payment information safe and secure in online payments. At present, more cyberattacks than ever are happening on a broader, global scale.…
Bitter APT Hackers Uses Non-existent Email Account/Domain To Send Weaponized Emails
This article has been indexed from GBHackers On Security The government of Bangladesh has been targeted more than once by Bitter, an APT group that focuses on cyberespionage. It has developed a new malware that enables it to download and…
Nerbian RAT Malware Delivered Using Word Documents That Include Malicious Macro Code
This article has been indexed from GBHackers On Security There has been the discovery of a new remote access trojan called Nerbian RAT by the researchers at Proofpoint, which has a number of advanced features. There are a number of…
Critical Vulnerability in Azure Synapse Let Attackers Control other Customers’ Workspaces
This article has been indexed from GBHackers On Security The Microsoft Azure Synapse service has been identified as unsafe to use, and Orca Security has issued a security advisory for CVE-2022-29972. It was found that the integration runtime (IR) used…
21 Million Records of VPN Users Leaked on Telegram
This article has been indexed from GBHackers On Security The database containing 10GB worth of user information of three VPN services such as ChatVPN, SuperVPN, and GeckoVPN was leaked in the Telegram Groups. On May 7th, 2022, the data of…
Dell & Apple to Face Lawsuit After the Company Failed to Provide paid-for Services
This article has been indexed from GBHackers On Security Dell LLC has reportedly been ordered to pay almost $11 million to a local integrator by a Moscow arbitration court after failing to provide paid services. While Dell refused to provide…
Lincoln College Closed its Doors after 157 Due to Recent Cyber Attack
This article has been indexed from GBHackers On Security Lincoln College is a private college in Lincoln, Illinois, United States, declared that it will be closing its doors because of a cascade of problems brought on by a recent cyberattack.…
Multiple QNAP Flaws Let attackers to Access and Read Sensitive Data
This article has been indexed from GBHackers On Security NAS device maker QNAP released software updates for its network-attached storage (NAS) products on Friday. While this updated software package is focused on patching multiple security flaws. All these flaws could…
Caramel Skimmer – Credit Card Stealing Service Sells 2,000 USD For Lifetime Subscription
This article has been indexed from GBHackers On Security It seems that credit card theft services are getting increasingly popular, and among them, one of the new in the market that is gaining massive popularity, is Caramel Skimmer. The increasing…
Attackers Inject Fileless Malware Directly into Windows Event Logs
This article has been indexed from GBHackers On Security Cybersecurity analysts have discovered an unknown malware campaign combining two methods never before employed by the cybercriminals to infect victims’ machines with fileless malware. Shellcode can be injected directly into Windows…
VHD Ransomware Linked to North Korea’s Cyber-Army Targets Financial Institutions
This article has been indexed from GBHackers On Security Experts from Trellix discovered that VHD Ransomware was linked to North Korea’s cyber army. The cyber-army of North Korea has been divided into several units, all of which have different tasks…
Google to Implement Passwordless Logins in Android and the Chrome Web Browser
This article has been indexed from GBHackers On Security Apple, Google, and Microsoft announced plans to expand support for a common passwordless sign-in standard created by the FIDO Alliance and the World Wide Web Consortium. This allows websites and apps…
Raspberry Robin – A a Windows Malware Spreads Using External USB Drives
This article has been indexed from GBHackers On Security The security analysts at Red Canary have uncovered recently a brand-new malware that can spread through external USB drives using worm-like capabilities. In September 2021, malware called Raspberry Robin was first…
Critical Cisco NFVIS Software Flaw Let Attacker Injects Commands at The Root Level
This article has been indexed from GBHackers On Security Cisco has released an update to the Enterprise NFV Infrastructure Software (NFVIS) that addresses several security flaws found by researchers. The purpose of the solution is to determine whether or not…
AvosLocker Ransomware Uses Driver Files to Disable Anti-Virus Solutions
This article has been indexed from GBHackers On Security Recent research from Trend Micro has revealed a new variant of the highly malicious AvosLocker ransomware. By exploiting unpatched security flaws, this ransomware evades detection by disabling antivirus solutions. In order…
Computer Malfunction Leads to Death of Over 27,000 Chickens
This article has been indexed from GBHackers On Security At Hose Lodge Farm in Colston Bassett, Nottinghamshire, England, due to the “Computer Malfunction” in the broiler shed ventilation system caused the death of over 27,000 chickens, and the firm is…
What are the Most Common Types of SSL Errors and How to Fix Them?
This article has been indexed from GBHackers On Security What happens when warnings like ‘Your Connection is not Private,’ ‘The Site’s Security Certificate is Not Trusted,’ etc., appear on your website? Data suggests that 85% of online shoppers avoid websites marked…
Chinese Hacker Group Targeting Telecommunication Service Providers
This article has been indexed from GBHackers On Security Moshen Dragon is the name that has been assigned to a new cluster of malicious cyber activity that is being detected by researchers recently. While their targeted market in Central Asia…
Elon Musk Said Twitter DMs Should Have End to End Encryption
This article has been indexed from GBHackers On Security Elon Musk, the CEO of SpaceX and Tesla and the new owner of microblogging and social networking giant Twitter intends to add E2EE (end-to-end encryption to the Direct Messages (DM) feature…
Indian Government Asked Requiring Organizations to Report Cybersecurity Incidents within Six Hours
This article has been indexed from GBHackers On Security The Computer Emergency Response Team of India (CERT-in), an organization that deals with emergency rescue efforts, published new guidelines recently. In accordance with the new guidelines, the following organizations are required…
Package Analysis – OpenSSf Tool to Detect Malicious Packages in Popular Open-Source Repositories
This article has been indexed from GBHackers On Security A prototype version of the Package Analysis tool has been recently released by the Open Source Security Foundation (OpenSSF), and it is the first of its kind to be published. Using…
A Complete Guide to Perform External Penetration Testing on Your Client Network | Step-by-Step Methods
This article has been indexed from GBHackers On Security This write-up walks us through one of my many journeys in my external penetration testing and how I compromised the organization in this write-up. After executing security assessments (e.g. Penetration Testing,…
Despite its Challenges, Cloud Computing is Still the Way to Go
This article has been indexed from GBHackers On Security A recent “state of the cloud” report reveals interesting points that highlight the growing prominence of cloud computing. The report, which surveyed 753 technical and business professionals worldwide, shows how important…
The U.S. is offering up to $10 million for Identity to Locate Sandworm Hacking Group
This article has been indexed from GBHackers On Security In an attempt to identify and track down six Russian GRU hackers who are members of the notorious Sandworm hacking group, the U.S. government is offering a reward of up to…
Critical RCE Vulnerability in Google’s VirusTotal Platform Let Attackers Scans Capabilities
This article has been indexed from GBHackers On Security There is a security vulnerability in the VirusTotal platform that has been discovered by researchers, and it has the potential to be exploited by an attacker to conduct RCE. Shai Alfasi…
Critical Jira Vulnerability Let an Unauthenticated Attacker to Bypass Authentication
This article has been indexed from GBHackers On Security In an advisory published by Atlassian, the company warns that critical vulnerabilities in Seraph affect its Jira and Jira Service Management products. Seraph is a framework that secures web applications provided…