UK gov keeps repeating its voter registration website is NOT a scam

Every year local government bodies or councils across Britain contact residents, asking them to update their voter details on the electoral register if these have changed. To do so, residents are asked to visit HouseholdResponse.com, a domain that looks anything but official and … | Continue reading


@bleepingcomputer.com | 1 year ago

Knight ransomware distributed in fake Tripadvisor complaint emails

The Knight ransomware is being distributed in an ongoing spam campaign that pretends to be TripAdvisor complaints. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Ford says cars with WiFi vulnerability still safe to drive

Ford is warning of a buffer overflow vulnerability in its SYNC3 infotainment system used in many Ford and Lincoln vehicles, which could allow remote code execution, but says that vehicle driving safety isn't impacted. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The Week in Ransomware - August 11th 2023 - Targeting Healthcare

While some ransomware operations claim not to target hospitals, one relatively new ransomware gang named Rhysida doesn't seem to care. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

US cyber safety board to analyze Microsoft Exchange hack of govt emails

The Department of Homeland Security's Cyber Safety Review Board (CSRB) has announced plans to conduct an in-depth review of cloud security practices following recent Chinese hacks of Microsoft Exchange accounts used by US government agencies. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Xiaomi's MIUI now flags Telegram as dangerous in China

Asian smartphone giant Xiaomi is now blocking Telegram from being installed on devices using its MIUI system and firmware interface. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Police seize LOLEK bulletproof service for hosting malware

Police have taken down the Lolek bulletproof hosting provider, arresting five individuals and seizing servers for facilitating malicious activities, including DDoS attacks and malware distribution. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Industrial PLCs worldwide impacted by CODESYS V3 RCE flaws

Millions of PLC (programmable logic controllers) used in industrial environments worldwide are at risk to 15 vulnerabilities in the CODESYS V3 software development kit, allowing remote code execution (RCE) and denial of service (DoS) attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Amazon AWS withdraws Moq sponsorship amid data collection controversy

Amazon AWS has dropped sponsorship support for open source project Moq after the project was sharply criticized for its opaque data collection features, as BleepingComputer first reported. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Lapsus$ hackers took SIM-swapping attacks to the next level

The U.S. government released a report after analyzing simple techniques, e.g. SIM swapping, used by the Lapsus$ extortion group to breach dozens of organizations with a strong security posture. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Gafgyt malware exploits five-years-old flaw in EoL Zyxel router

Fortinet has issued an alert warning that the Gafgyt botnet malware is actively trying to exploit a vulnerability in the end-of-life Zyxel P660HN-T1A router in thousands of daily attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft Exchange updates pulled after breaking non-English installs

Microsoft has pulled Microsoft Exchange Server's August security updates from Windows Update after finding they break Exchange on non-English installs. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

MoustachedBouncer hackers use AiTM attacks to spy on diplomats

A cyberespionage group named 'MoustachedBouncer' has been observed using adversary-in-the-middle (AitM) attacks at ISPs to hack foreign embassies in Belarus. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

CISA: New Whirlpool backdoor used in Barracuda ESG hacks

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has discovered a new backdoor malware named 'Whirlpool' used in attacks on compromised Barracuda Email Security Gateway (ESG) devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Dell Compellent hardcoded key exposes VMware vCenter admin creds

An unfixed hardcoded encryption key flaw in Dell's Compellent Integration Tools for VMware (CITV) allows attackers to decrypt stored vCenter admin credentials and retrieve the cleartext password. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Safeguarding Against Silent Cyber Threats: Exploring the Stealer Log Lifecycle

Infostealer malware has risen to prominence as one of the most significant vectors of cybercrime over the past three years. Learn from Flare about information stealer logs and their role in the cybercrime ecosystem. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers use open source Merlin post-exploitation toolkit in attacks

Ukraine is warning of a wave of attacks targeting state organizations using 'Merlin,' an open-source post-exploitation and command and control framework. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New BitForge cryptocurrency wallet flaws lets hackers steal crypto

Multiple zero-day vulnerabilities named 'BitForge' in the implementation of widely used cryptographic protocols like GG-18, GG-20, and Lindell 17 affected popular cryptocurrency wallet providers, including Coinbase, ZenGo, Binance, and many more. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Missouri warns that health info was stolen in IBM MOVEit data breach

Missouri's Department of Social Services warns that protected Medicaid healthcare information was exposed in a data breach after IBM suffered a MOVEit data theft attack. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Rhysida ransomware behind recent attacks on healthcare

The Rhysida ransomware as a service (RaaS) operation that emerged in May 2023 is gradually leaving the period of obscurity behind, as a recent wave of attacks on healthcare organizations has forced government agencies and cybersecurity companies to pay closer attention to its ope … | Continue reading


@bleepingcomputer.com | 1 year ago

Popular open source project Moq criticized for quietly collecting data

Open source project Moq (pronounced "Mock") has drawn sharp criticism for quietly including a controversial dependency in its latest release. Moq's 4.20.0 release from this week included another project, SponsorLink, which caused an uproar among open source software consumers, wh … | Continue reading


@bleepingcomputer.com | 1 year ago

Google to fight hackers with weekly Chrome security updates

Google has changed the Google Chrome security updates schedule from bi-weekly to weekly to address the growing patch gap problem that allows threat actors extra time to exploit published n-day and zero-day flaws. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Preventative medicine for securing IoT tech in healthcare organizations

Healthcare organizations are increasingly at risk from threat actors targeting Internet of Medical Things. Learn more from Outpost24 on how attack surface management can secure the IoMT devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

EvilProxy phishing campaign targets 120,000 Microsoft 365 users

EvilProxy is becoming one of the more popular phishing platforms to target MFA-protected accounts, with researchers seeing 120,000 phishing emails sent to over a hundred organizations to steal Microsoft 365 accounts. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Malicious extensions can abuse VS Code flaw to steal auth tokens

Microsoft's Visual Studio Code (VS Code) code editor and development environment contains a flaw that allows malicious extensions to retrieve authentication tokens stored in Windows, Linux, and macOS credential managers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft Office update breaks actively exploited RCE attack chain

Microsoft today released a defense-in-depth update for Microsoft Office that prevents exploitation of a remote code execution (RCE) vulnerability tracked as CVE-2023-36884 that threat actors have already leveraged in attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft August 2023 Patch Tuesday warns of 2 zero-days, 87 flaws

Today is Microsoft's August 2023 Patch Tuesday, with security updates for 87 flaws, including two actively exploited and twenty-three remote code execution vulnerabilities. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 10 KB5029244 and KB5029247 updates released

Microsoft has released Windows 10 KB5029244 and KB5028168 cumulative updates for versions 22H2, 21H2, and 1809 to fix problems and add new features to the operating system. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Interpol takes down 16shop phishing-as-a-service platform

A joint operation between Interpol and cybersecurity firms has led to an arrest and shutdown of the notorious 16shop phishing-as-a-service (PhaaS) platform. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Downfall attacks on Intel CPUs steal encryption keys, data

A senior research scientist at Google has devised new CPU attacks to exploit a vulnerability dubbed Downfall that affects multiple Intel microprocessor families and allows stealing passwords, encryption keys, and private data like emails, messages, or banking info from users that … | Continue reading


@bleepingcomputer.com | 1 year ago

Android 14 to block connections to unencrypted cellular networks

Google has announced new cellular security features for its upcoming Android 14, expected later this month, that aim to protect business data and communications. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Inception attack leaks sensitive data from all AMD Zen CPUs

Researchers have discovered a new and powerful transient execution attack called 'Inception' that can leak privileged secrets and data using unprivileged processes on all AMD Zen CPUs, including the latest models. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

UK Electoral Commission data breach exposes 8 years of voter data

The UK Electoral Commission disclosed a massive data breach exposing the personal information of anyone who registered to vote in the United Kingdom between 2014 and 2022. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers increasingly abuse Cloudflare Tunnels for stealthy connections

Hackers are increasingly abusing the legitimate Cloudflare Tunnels feature to create stealthy HTTPS connections from compromised devices, bypass firewalls, and maintain long-term persistence. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hands on with Windows 11's new modern File Explorer

With the introduction of Windows 11 23H2, Microsoft has modernized File Explorer on Windows 11, bringing a fresher look and feel to the system's integral file management tool. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google Play apps with 2.5M installs load ads when screen's off

The Google Play store was infiltrated by 43 Android applications with 2.5 million installs that secretly displayed advertisements while a phone's screen was off, running down a device's battery. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

North Korean hackers 'ScarCruft' breached Russian missile maker

The North Korean state-sponsored hacking group ScarCruft has been linked to a cyberattack on the IT infrastructure and email server for NPO Mashinostroyeniya, a Russian space rocket designer and intercontinental ballistic missile engineering organization. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google News, Discover links showing 404 Not Found? Here's how to fix

It happens here and then when Google Discover news feed stories you click on, take you to a 404 (Not Found) page—despite being live and up at the time. Here's how you can still read your favorite stories, and even workaround the bug that has occasionally bothered some users in th … | Continue reading


@bleepingcomputer.com | 1 year ago

Google Gmail continuously nagging to enable Enhanced Safe Browsing

Google is urging users to activate its Enhanced Safe Browsing feature via numerous alerts in Gmail that keep coming back, even after you acknowledge them. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Tesla infotainment jailbreak unlocks paid features, extracts secrets

Researchers from the Technical University of Berlin have developed a method to hack the AMD-based infotainment systems used in all recent Tesla car models and make it run any software they choose, aka achieve 'jailbreak.' [...] | Continue reading


@bleepingcomputer.com | 1 year ago

How to enable hidden Windows 11 features with Microsoft StagingTool

Microsoft has accidentally revealed an internal 'StagingTool' utility that can be used to enable hidden features, or Moments, in Windows 11. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Colorado Department of Higher Education warns of massive data breach

The Colorado Department of Higher Education (CDHE) discloses a massive data breach impacting students, past students, and teachers after suffering a ransomware attack in June. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Clop ransomware now uses torrents to leak data and evade takedowns

The Clop ransomware gang has once again altered extortion tactics and is now using torrents to leak data stolen in MOVEit attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New acoustic attack steals data from keystrokes with 95% accuracy

A team of researchers from British universities has trained a deep learning model that can steal data from keyboard keystrokes recorded using a microphone with an accuracy of 95%. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The Week in Ransomware - August 4th 2023 - Targeting VMware ESXi

Ransomware gangs continue to prioritize targeting VMware ESXi servers, with almost every active ransomware gang creating custom Linux encryptors for this purpose. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft fixes flaw after being called irresponsible by Tenable CEO

Microsoft fixed a security flaw in the Power Platform Custom Connectors feature that let unauthenticated attackers access cross-tenant applications and Azure customers' sensitive data after being called "grossly irresponsible" by Tenable's CEO. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New PaperCut critical bug exposes unpatched servers to RCE attacks

PaperCut recently fixed a critical security vulnerability in its NG/MF print management software that allows unauthenticated attackers to gain remote code execution on unpatched Windows servers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

FBI warns of scammers posing as NFT devs to steal your crypto

The FBI warned today of fraudsters posing as Non-Fungible Token (NFT) developers to prey upon NFT enthusiasts and steal their cryptocurrency and NFT assets. [...] | Continue reading


@bleepingcomputer.com | 1 year ago