This article has been indexed from GBHackers On Security A destructive malware operation has been detected recently by the security experts at Microsoft Threat Intelligence Center (MSTIC) in which the threat actors are targeting several Ukrainian organizations and government agencies.…
Tag: GBHackers On Security
Threat Actors Exploiting Log4j vulnerabilities propagated via SolarWinds Serv-U software
This article has been indexed from GBHackers On Security The cybersecurity researchers at Microsoft have recently identified a security flaw in SolarWinds Serv-U software that is exploited by the hackers to execute Log4j attacks to compromise the network of their…
Prometheus Hacker Group Uses Traffic Direction System to Deliver Malware Binaries to Targets
This article has been indexed from GBHackers On Security The TDS (Traffic Direction System) of the Prometheus hacker group has been analyzed recently by the cybersecurity researcher of BlackBerry. During their investigation, they detected that there is a correlation with…
Best SIEM Tools For SOC Team – 2022
This article has been indexed from GBHackers On Security Every cybersecurity workflow starts from log data collection and management, that’s why SIEM Tools is highly demanded among enterprises that strive to maintain a stable security posture and comply with necessary…
Telegram Increasingly Abused For Selling Stolen Financial Details
This article has been indexed from GBHackers On Security The cybercriminals are actively abusing the Telegram messenger for setting up underground channels and selling stolen financial details on them and also executing their other illicit activities as well. Why are…
Security Challenges in Low-Code / No-Code Platforms
This article has been indexed from GBHackers On Security There were times when application development required demanding nights of planning, designing, testing, and fine-tuning written code. To meet the growing demand for rapid application development, companies now realize that DevOps…
UniCC – the Largest Dark Web Vendor of Stolen Credit Cards Shut Down
This article has been indexed from GBHackers On Security Though many vendors were available on the dark web, UniCC has been one of the largest marketplaces for stolen credit card vendors. They have been in the market since 2013 and…
Critical Flaw With Zoho Desktop Central Let Attackers to Bypass Authentication
This article has been indexed from GBHackers On Security A new critical vulnerability has been fixed that was detected in Zoho’s Desktop Central and Desktop Central MSP; this security flaw allows an attacker to bypass the authentication and remotely perform…
New Destructive Malware Targeting Government Agencies & Organizations
This article has been indexed from GBHackers On Security The cybersecurity researchers at Microsoft have recently reported that on the websites of some Ukrainian organizations and government agencies, hackers are constantly attacking with malicious software and malware. It has been…
8 Website Security Tips You Don’t Want to Miss
This article has been indexed from GBHackers On Security When you own a business, your website is one of your biggest assets as it represents your brand and values on the web. A safe and secure website ensures the protection…
Critical Cisco Contact Center Bug Let Hackers Access Telephone Queues
This article has been indexed from GBHackers On Security Recently it has been reported that a critical vulnerability has been detected in the Unified Contact Center Enterprise (UCCE) portfolio of Cisco. By exploiting this critical security flaw a hacker can…
Russia Arrests Hackers Behind REvil Ransomware & Shutdown Operations
This article has been indexed from GBHackers On Security At the request of the United States, the Federal Security Service (FSB) has recently arrested all the hackers behind the REvil ransomware group and claimed to have completely shut down all…
Android Users can Disable 2G to Protect From Stingrays or IMSI Catchers
This article has been indexed from GBHackers On Security The EEF (Electronic Frontier Foundation) has recently claimed that a new feature has been added to Android quietly by Google. But, you might be wondering what new feature? Google added a…
Beware!! Magniber Ransomware Delivered via Microsoft Edge and Google Chrome as an Update
This article has been indexed from GBHackers On Security In an ongoing campaign, the threat actors are distributing Magniber ransomware as an update through modern web browsers. Cybersecurity researchers at ASEC have closely monitored Magniber and reported that to deploy…
Chinese Hackers Exploiting Log4Shell Vulnerability & Attack Internet-Facing Systems
This article has been indexed from GBHackers On Security The Chinese hackers are actively exploiting the Log4Shell Vulnerability in the Log4j library and it is identified as “CVE-2021-44228.” Microsoft experts have claimed that Chinese hackers are targeting the companies and…
SysJoker Malware Targets Windows, Mac & Linux to Steal Sensitive Data
This article has been indexed from GBHackers On Security A new multi-platform malware has been detected in the wild recently by the security experts at Intezer that is stealing users’ sensitive data from all the major platforms like:- Windows Mac…
Bugs With URL Parsing Libraries Could Allow DoS, RCE, Spoofing & More
This article has been indexed from GBHackers On Security The cybersecurity researchers at Synk and Team82 have recently identified multiple bugs in URL parsing libraries that could allow attackers to perform several attacks and among them the most brutal attacks…
Hackers Distribute Malicious Version of dnSpy Malware To Attack Security Researchers
This article has been indexed from GBHackers On Security In a recent sophisticated malware campaign, the hackers have targeted the cybersecurity researchers and developers in which they were found to be distributing a malicious version of the dnSpy app. The…
Hackers Targeting Log4j Flaws in VMware Horizon – NHS
This article has been indexed from GBHackers On Security In VMware Horizon servers to establish web shells, the threat actors are actively targeting and exploiting the Log4Shell vulnerabilities. The UK’s National Health Service (NHS) has warned about a Log4Shell exploit…
Hackers Use Video Players in Websites to Steal Sensitive User Information
This article has been indexed from GBHackers On Security On real estate websites recently the threat actors have placed a malicious script that steals sensitive data, that is entered by the user in the targeted website. Here in this event,…
Elephant Beetle Hacking Group Attack Organizations To Steal Financial Data
This article has been indexed from GBHackers On Security Elephant Beetle, a financially motivated hacking group, is reportedly using more than 80 unique malicious tools and scripts to steal millions of dollars and financial data from organizations around the world.…
Malicious Telegram Messenger App Using New Purple Fox Malware to Hack PCs
This article has been indexed from GBHackers On Security The cybersecurity experts at Trend Micro have found a very suspicious activity of Purple Fox operators. This Purple Fox malware installs further malicious payloads on all the devices that are already…
Chinese Hackers Using Log4Shell Exploit Tools to Perform Post-Exploitation Attacks
This article has been indexed from GBHackers On Security The cybersecurity firm, CrowdStrike has warned that Chinese hackers are using the Log4Shell exploit tools to perform various post-exploitation operations. The hacker group behind these malicious operations, Aquatic Panda was seen…
Wireshark 3.6.1 Released – What’s New!!
This article has been indexed from GBHackers On Security A new version of Wireshark has been released recently, Wireshark 3.6.1 with several fixes and new addons, and it’s a free open-source packet analyzer. Wireshark is used for several purposes since…
How to Build and Run a Security Operations Center
This article has been indexed from GBHackers On Security Today’s Cyber security operations center (CSOC) should have everything it needs to mount a competent defense of the ever-changing information technology (IT) enterprise. This includes a vast array of sophisticated detection…
APT Groups Register Domain Used for C&C Long Before The Attack To Prevent Detection
This article has been indexed from GBHackers On Security The APT groups are massively exploiting the long before registered domains for C&C to prevent detection. Exceedingly the higher numbers of malicious, dormant domains pose a serious risk to all internet…
BlackTech Hacker Group Uses New Flagpro Malware to Execute OS Commands
This article has been indexed from GBHackers On Security Several Japanese companies have been spotted using the Flagpro malware, and here to take the advantage of it, the BlackTech cyber-espionage APT group targets those companies to execute OS commands by…
Critical Security Flaws with Apache HTTP Server Let Hackers Execute Arbitrary Code Remotely
This article has been indexed from GBHackers On Security An urgent update has been released (Apache HTTP Server 2.4.52) recently by the Apache Software Foundation to resolve critical vulnerabilities in its Apache HTTP Server. The discovered vulnerability was marked as…
Hackers Tried to use ‘Spider-Man: No Way Home’ movie to Deliver Monero Cryptominer
This article has been indexed from GBHackers On Security The cyber security experts at ReasonLabs have recently detected that hackers are using the ‘Spider-Man: No Way Home’ movie to deliver Monero crytominer through which they mine Monero crytocurrency (XMR). So,…
Android Banking Malware Uses Fake Google Play Page to Spread to Devices
This article has been indexed from GBHackers On Security In Brazil a large financial services provider, Itaú Unibanco has been targeted by an Android banking trojan, as the cyber security analysts at Cyble claimed. And this financial service provider has…
PrimeXBT Software Update – What Does This Mean To The User?
This article has been indexed from GBHackers On Security With real-time data for over 80 markets, the PrimeXBT trading platform is a serious consideration. The multi-asset platform combines digital assets and traditional physical assets in a single account. The platform…
Hackers Bypass Recently Patched MS Office Bug to Deliver Formbook Malware
This article has been indexed from GBHackers On Security A novel workaround exploit has been discovered by the experts at Sophos security firm, through which the hackers exploit the recently patched Microsoft Office vulnerability without using macros to Deliver Formbook…
Tropic Trooper Hackers Group Targets Transportation & Government Companies
This article has been indexed from GBHackers On Security A new hacking group, dubbed Earth Centaur which was previously known as Tropic Trooper has recently targeted transportation and government companies. This hacking group has been active since 2011, in short,…
The Role of Firewall as a Service in An Ever-Evolving Security Landscape
This article has been indexed from GBHackers On Security Firewalls are one of the most well-known tools in the landscape of cybersecurity and have remained a regular fixture for professionals in network security for many years. Even though cybersecurity has…
Over 35,000 Java Packages Impacted by Flaws in The Apache Log4j library
This article has been indexed from GBHackers On Security More than 35,000 Java packages are impacted by the security flaws that use vulnerable versions of the Apache Log4j library as warned by Google. During the routine checkup, the Google Open…
Active Directory Domain Service Bug Let Attackers To Takeover Windows Domains
This article has been indexed from GBHackers On Security During the November 2021 Patch Tuesday Two Active Directory domain service privilege escalation security flaws have been detected recently by Andrew Bartlett of Catalyst IT, and these two security flaws allow…
A Backdoor Found in U.S. Federal Government Networks
This article has been indexed from GBHackers On Security The U.S. federal government commission has recently detected a new backdoor on Thursday; the backdoor implemented total visibility and complete control over the agency network. The cybersecurity researchers who have detected…
Beware!! Hackers Hide Fileless Malware “DarkWatchman” In The Windows Registry
This article has been indexed from GBHackers On Security A new malware with highly-capable JavaScript RAT, which is paired with a C# keylogger has been discovered by the security analysts at Prevailion that recently emerged in the cybercrime underground. This…
Critical SSRF Bug in VMware Workspace ONE UEM Console Let Attacker Steal Sensitive Data
This article has been indexed from GBHackers On Security A critical SSRF vulnerability has been detected recently in the VMware Workspace ONE UEM console, that could be exploited by the threat actors to steal sensitive data and information. For over-the-air…
What is a Supply Chain Attack & How it Occurs?
This article has been indexed from GBHackers On Security When an organization adopts third-party or open-source code, it can unwittingly accept an extraordinary amount of risk originating upstream in its supply chain. A supply chain attack can basically occur in…
Hackers Stole Over 1.8 Million People Credit Card Data From Sports Gear Sites
This article has been indexed from GBHackers On Security Four well-renowned affiliated online sports gear websites have recently unveiled and reported a massive cyberattack. In this cyberattack, the hackers have compromised and stolen more than 1.8 million people’s credit card…
Lenovo Laptop Flaws Let Attackers Gain Admin Privileges
This article has been indexed from GBHackers On Security Privilege elevation bugs have been detected recently by the security analysts at NCC Group in the ImControllerService service of Lenovo laptops including the top models like ThinkPad and Yoga. This privilege…
Hackers Using Weaponized IIS Module to Stealing Credentials & Enabling RCE
This article has been indexed from GBHackers On Security Kaspersky security lab has recently identified a digital threat that installs malicious webserver IIS modules that work with Microsoft Exchange Outlook Web Access. These malicious IIS modules are capable of stealing…
Top 10 Cyber Attack in Great Britain
This article has been indexed from GBHackers On Security Since society depends on technology more and more, cybersecurity concerns increase as well. The digital world requires good security measures for businesses and organizations to not lose money and reputation. The…
Hackers Exploiting Log4j2 Vulnerability in The Wild To Deploy Ransomware
This article has been indexed from GBHackers On Security An emergency security update has been released recently by the Apache Software Foundation to fix a 0-day vulnerability in the popular Log4j logging library. This 0-day vulnerability in Log4j was exploited…
Ransomware Affiliate Arrested for Selling Stolen Data of 300 Million People
This article has been indexed from GBHackers On Security The Romanian National Police (Poliția Română) and the US Federal Bureau of Investigation (FBI) have recently arrested a ransomware affiliate with the help of Europol’s European Cybercrime Centre (EC3) for selling…
Volvo Cars Servers Hacked – Attackers stolen Research and Development Information
This article has been indexed from GBHackers On Security The Swedish carmaker Volvo Cars has recently declared that some of their servers were hacked by unknown threat actors, and in this data breach, the attackers have stolen crucial data regarding…
New zero-day in the Log4j Java Library Exploiting in Wide
This article has been indexed from GBHackers On Security In the popular Java logging library log4j (version 2) a new critical zero-day vulnerability was discovered recently, and this zero-day is a Remote Code Execution (RCE) flaw that could be exploited…
Mirai Based Botnet Moobot Exploit Hikvision Vulnerability
This article has been indexed from GBHackers On Security Fortinet has recently discovered a malware called Moobot, which was widely distributed through a security vulnerability in a number of Hikvision surveillance or security cameras. Moobot is a variant of the…
Dozen of Malicious NPM Packages Caught Hijacking Discord Servers
This article has been indexed from GBHackers On Security The Node Package Manager (npm) security team has nearly extracted 17 JavaScript libraries with the malicious code, and these were caught hijacking the Discord servers. All these malicious codes are specifically…
Kali Linux 2021.4 Release – What’s New!!
This article has been indexed from GBHackers On Security Kali Linux 2021.4 is the fourth version of 2021, and Offensive Security releases one every quarter, so the 2021.4 release is the last of this year. Kali Linux is mainly used…
Simplifying Data Security in Modern, Multi and Hybrid Cloud Environments
This article has been indexed from GBHackers On Security In this rapidly changing technological world, cyber security has been a major concern for businesses moving to the cloud. However, cyber-attacks and cyber threats are in no way stopping their pace…
Google Disrupt The Glupteba Botnet Controls More Than 1 Million Windows PCs
This article has been indexed from GBHackers On Security Google’s Threat Analysis Group (TAG) has discovered and disrupted the Glupteba botnet recently that has infected nearly 1 million Windows PCs all over the world. This malware was detected on Tuesday…
WhatsApp Disappearing Message Feature Now Available For All Newly Initiated Chats
This article has been indexed from GBHackers On Security The temporary or disappearing message option was implemented by WhatsApp over a year ago, and since then users have to activate the option in case they want to use it, and…
Over 300 SPAR Stores Switch To Cash-only Payments After Cyber Attack
This article has been indexed from GBHackers On Security In the north of England, a major cyberattack hits recently on more than 300 branches of the convenience store chain, “Spar.” It has led to the closure of these stores at…
Beware of new Malicious Chrome Extension that Delivers Password Stealer Malware
This article has been indexed from GBHackers On Security Several malvertising campaigns have been discovered recently by the security experts of Cisco Talos. In these malvertising campaigns, it has been detected that the threat actors have been using the fake…
Meta Expands Facebook Protect Program to Protect People Targeted by Malicious Hackers
This article has been indexed from GBHackers On Security Meta decided to expand its new security program which is named Facebook Protect, it is a security-enhancing program that is typically created to protect all the accounts of users that have…
VirusTotal Announced a New Feature Let Researchers To Create & Share IoCs
This article has been indexed from GBHackers On Security The VirusTotal has recently released a new feature, VirusTotal Collections, that will eventually fill the gap that generally occurred during investigations. However, as time passes, it becomes more difficult to report…
Printing Shellz – New Vulnerabilities That Affects 150 Different Multifunction Printers
This article has been indexed from GBHackers On Security Printing Shellz, a new set of security vulnerabilities that is affecting approximately 150 HP MFPs (Multifunction Printers). Printing Shellz comprises two vulnerabilities that are discovered by researchers from F-Secure, and both…
Beware of FluBot Android Malware That Targets Android Users Via SMS
This article has been indexed from GBHackers On Security The cybersecurity researchers of Finland Aino-Maria Vayrynen of the National Cybersecurity Center have recently published a “severe alert” to notify the country’s Android users regarding a huge malicious campaign. In this…
Beware of FluBot Android Malware that Targets Android Users Via SMS
This article has been indexed from GBHackers On Security The cybersecurity researchers of Finland Aino-Maria Vayrynen of the National Cybersecurity Center have recently published a “severe alert” to notify the country’s Android users regarding a huge malicious campaign. In this…
WIRTE’s Hacker Group Uses Weaponized MS Excel Droppers To Attack High Profile Targets
This article has been indexed from GBHackers On Security A state-sponsored hacking group, WIRTE has been active since at least 2019 that targets high-profile public and private entities in the Middle East using weaponized MS Excel 4.0 macros as droppers.…
Panasonic Disclosed a Security Breach that Hackers Gained Access to Servers
This article has been indexed from GBHackers On Security Officials of Panasonic have recently asserted that their servers were accessed illegally earlier this month by hackers. Here’s what the official press release of Panasonic states:- “Panasonic Corporation has confirmed that…
North Korean Hackers Group Posed as Samsung Recruiters To Target Security Firms
This article has been indexed from GBHackers On Security At South Korean security companies that sell anti-malware software and security solutions, the North Korean state-sponsored hackers group recently posed as Samsung recruiters to target their employees with fake job offers.…
The State Of Security In E-Commerce to Improve Online Transactions
This article has been indexed from GBHackers On Security While growth in eCommerce has improved online transactions, it has attracted the attention of the bad players in equal measures. eCommerce cybercrime reports reveal that the industry is among the most…
Cyber Monday Deals!! Certified Malware Analyst – Exploit Development, Expert Malware Analysis & Reverse Engineering – 5 in 1 Bundle
This article has been indexed from GBHackers On Security Certified Malware Analyst: In 2020, sophisticated Cyber attacks keep on increasing by APT threats that target most of the enterprise-level networks and individuals. Preventing Enterprise networks from advanced level threats is…
APT C-23 Hackers Using Android Spyware to Hack Middle East Android Users
This article has been indexed from GBHackers On Security The Sophos cybersecurity researchers have recently spotted new variants of APT C-23’s Spyware, and is primarily use this Android Spyware to hack their targeted Android users in the Middle East. This…
9 Million Android Phones Running Malware Apps That Downloaded from Huawei’s AppGallery
This article has been indexed from GBHackers On Security More than 9 million Android smartphones are running malicious applications that are downloaded from the app store of Huawei, AppGallery. The cybersecurity experts at Doctor Web security firm have recently found…
Linux Malware Agent Attack eCommerce Sites & Stealing Payment Data
This article has been indexed from GBHackers On Security Researchers have found a new, malicious Linux agent that hides as a system process on e-commerce servers. This new malicious Linux agent name is linux_avp, and it’s been discovered to be…
Beware!! BrazKing Android Malware Upgraded & Attack Banks
This article has been indexed from GBHackers On Security The BrazKing Android Banking trojan has resurfaced in the form of a phishing app to gain access to financial data. The app has been updated with new dynamic overlays to create…
Beware!! BrazKing Android Malware Upgraded & Attack Banks
This article has been indexed from GBHackers On Security The BrazKing Android Banking trojan has resurfaced in the form of a phishing app to gain access to financial data. The app has been updated with new dynamic overlays to create…
How To Perform External Black-box Penetration Testing in Organization with “ZERO” Information
This article has been indexed from GBHackers On Security The objective was simple – see how susceptible the organization is from an external point of view and test the effectiveness of the security controls that are managed enterprise-wide. As such,…
How AI Security Solutions Helps to Protect organizations from Cyber Risks
This article has been indexed from GBHackers On Security The cyberattack scenario is rapid and is continuing to grow. Depending on the size of your enterprise, there are up to several hundred billion time-varying signals that need to be analyzed…
Hackers Attack MS Exchange Servers Using ProxyShell & ProxyLogon Exploits to Distribute Malware
This article has been indexed from GBHackers On Security Hackers are Targeting Microsoft Exchange servers using exploits to distribute malware. The vulnerabilities allow hackers to bypass detection by sending emails with malware attachments or messages containing malicious links to internal…
Security Information and Event Management (SIEM) – A Detailed Explanation
This article has been indexed from GBHackers On Security SIEM software products and services combine security information management (SIM) and security event management (SEM). They provide real-time analysis of security alerts generated by network hardware and applications. Vendors sell SIEM…
Two Iranian Hackers Charged For Gaining Access to Confidential Voter Information
This article has been indexed from GBHackers On Security The US department of justice has recently announced that they are awarding a $10 million prize for reporting the two Iranian hackers who are blamed and charged for intimidating, provoking, manipulating,…
SS7 Exploit Service Providers on The Dark Web are Fake
This article has been indexed from GBHackers On Security In Signalling System No. 7 or SS7 back in 2016, the cybersecurity researchers warned of vulnerabilities in it, and as a result, just a year later, the SS7 attacks turned real…
Microsoft Warns of Iranian Hacker Group That Rapidly Adapts New Tools & Techniques
This article has been indexed from GBHackers On Security At the CyberWarCon 2021 conference, the cybersecurity experts of Microsoft Threat Intelligence Center (MSTIC) has presented an analysis of the activities and evolution of several Iranian cybercriminal groups. In this analysis,…
Most Important Web Application Pentesting Tools & Resources – 2021
This article has been indexed from GBHackers On Security Web Application Pentesting Tools are more often used by security industries to test the vulnerabilities of web-based applications. Here you can find the Comprehensive Web Application Pentesting ToolsWeb Application Penetration Testing…
How Malware Analysis Helps You Detect Reused Malware code
This article has been indexed from GBHackers On Security The fight against malware has taken another angle. Cybersecurity experts found a way to detect reused malware, improving malware analysis. In this post, we will explore how new malware analysis techniques…
Hackers Hijacked Alibaba Servers to Install Cryptominer Malware
This article has been indexed from GBHackers On Security Hackers have recently targeted and hacked the Alibaba Elastic Computing Service (ECS) instances. All this is being done with the motive to install crypto-miner malware so that the threat actors can…
What Are The Best Ways To Detect Malicious Activity?
This article has been indexed from GBHackers On Security If an organization has a web application, it’s a certainty that it would face security incidents and accidents from time to time. As the technology is getting advanced, malicious activities on…
Over 7 Million Robinhood Customers’ Data Stolen & Sold on a Popular Hacking Forum
This article has been indexed from GBHackers On Security On a popular hacking forum, and marketplace recently data for almost 7 million Robinhood customers was stolen and sold. In this event, the threat actors have abused the network of Robinhood…
How Does Penetration Testing Fit into Your Security Strategy?
This article has been indexed from GBHackers On Security In recent years, all kinds of organizations have faced cyber threats and attacks – from small cupcake businesses and blog sites to banks, streaming platforms, and government agencies. Attacks have far-reaching…
Gravity Malware Returns As Fake Encrypted Chat App To Steal Sensitive Data
This article has been indexed from GBHackers On Security The Android malware GravityRAT is back again, and this time this trojan disguised itself as a secure chat app with free encryption. The fake chat app is dubbed as SoSafe Chat,…
Multiple Flaws in Citrix ADC, Gateway, and SD-WAN Let Attackers Trigger DoS Condition
This article has been indexed from GBHackers On Security Multiple critical security flaws have been detected recently in the Citrix Application Delivery Controller (ADC), Citrix Gateway, and Citrix SD-WAN WANOP. And without any authentication these critical vulnerabilities allow any threat…
Void Balaur – Hacker-for-Hire Group Stealing Emails & Sensitive Data From More Than 3,500 Targets
This article has been indexed from GBHackers On Security Cybersecurity researchers at TrendMicro security firm have recently administered a very comprehensive insight into a productive hacking group operating as Hacker-for-Hire has targeted nearly 3500 individuals and corporations to steal their…
Void Balaur – Hacker-for-Hire Group Stealing Emails & Sensitive Data From More 0Than 3,500 Targets
This article has been indexed from GBHackers On Security Cybersecurity researchers at TrendMicro security firm have recently administered a very comprehensive insight into a productive hacking group operating as Hacker-for-Hire has targeted nearly 3500 individuals and corporations to steal their…
14 New Vulnerabilities Uncovered In Linux Powered Embedded Devices
This article has been indexed from GBHackers On Security On Tuesday 14, the cybersecurity researchers of Claroty and JFrog have detected 14 new vulnerabilities in the BusyBox Linux utility. BusyBox is one of the most extensively used Linux software suites,…
Romanian Authorities Arrested Two REvil Ransomware RaaS Family Affiliates
This article has been indexed from GBHackers On Security Seven users were recently being suspected of using ransomware services on the Internet were arrested, and out of that seven users, five detainees are assumed of having links with the REvil…
Most Important Security Tools and Resources For Security Researchers and Malware Analyst
This article has been indexed from GBHackers On Security Security Professionals always need to learn many tools, techniques, and concepts to analyze sophisticated Threats and current cyber attacks. Here we are going to see some of the most important tools,…
Hackers Exploit Microsoft Exchange Vulnerabilities To Drop Babuk Ransomware
This article has been indexed from GBHackers On Security The Cisco security researchers informed recently that another threat actors organization is targeting the Microsoft Exchange Server vulnerabilities to disseminate the ransomware “Babuk”, and to do so, they have not reinforced…
What is SOC As A Service?
This article has been indexed from GBHackers On Security Before defining SOC-as-a-Service, let’s start with a working definition of the first aspect—SOC. A security operations center is basically a centralized place where expert security engineers and analysts work together to…
Top 6 Best IP Geolocation APIs For Cybersecurity – 2022
This article has been indexed from GBHackers On Security IP geolocation services are capable of far more than serving website visitors in their local language and currency using IP lookup. They can also play a critical role in cybersecurity. Geolocation…
Unauthenticated RCE Flaw in Gitlab Exploited Widely by Hackers
This article has been indexed from GBHackers On Security Cybersecurity researchers from Rapid7 have warned recently that a critical remote code execution (RCE) vulnerability has been found in the currently patched GitLab web interface. And this vulnerability is actively exploited…
SOC First Defense Phase – Understanding The Cyber Attack Chain – A Defense Approach with/without SOC
This article has been indexed from GBHackers On Security This article will help you to understand the modern cyber threats and the most commonly used attack surfaces behind any malware/cyber-attacks. In most times, the cyber attacks are getting executed in stages.…
Snake Infostealer Malware Steal Credentials, Take Screenshot From Over 50 Apps
This article has been indexed from GBHackers On Security A new malware known as Snake has been detected recently by Cybereason security firm, this Snake malware is being used by the threat actors to steal sensitive data from Android devices. …
Most Important Network Penetration Testing Checklist
This article has been indexed from GBHackers On Security Network Penetration Testing determines vulnerabilities in the network posture by discovering Open ports, Troubleshooting live systems, services and grabbing system banners. The pen-testing helps administrator to close unused ports, additional services, Hide…
Breaking!! Facebook Now Renamed as ‘Meta’
This article has been indexed from GBHackers On Security Mark Zuckerberg renamed its social network Facebook to Meta; under this new brand, Zuckerberg assured that they would combine all their apps and technologies. The primary goal of this new brand…
1,000,000 WordPress Websites Affected with OptinMonster Vulnerabilities
This article has been indexed from GBHackers On Security Multiple vulnerabilities were discovered recently by the Wordfence Threat Intelligence team in OptinMonster, it’s a popular WordPress plugin that is already installed on more than 1,000,000 WordPress Websites. The vulnerabilities identified…