Microsoft patches bypass for recently fixed Outlook zero-click bug

Microsoft fixed a security vulnerability this week that could be used by remote attackers to bypass recent patches for a critical Outlook zero-day security flaw abused in the wild. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Stealthier version of Linux BPFDoor malware spotted in the wild

A new, stealthier variant of the Linux malware 'BPFDoor' has been discovered, featuring more robust encryption and reverse shell communications. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Multinational tech firm ABB hit by Black Basta ransomware attack

Swiss multinational company ABB, a leading electrification and automation technology provider, has suffered a Black Basta ransomware attack, reportedly impacting business operations. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Brightly warns of SchoolDude data breach exposing credentials

U.S. tech company and Siemens subsidiary Brightly Software is notifying customers that their personal information and credentials were stolen by attackers who gained access to the database of its SchoolDude online platform. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Babuk code used by 9 ransomware gangs to encrypt VMWare ESXi servers

An increasing number of ransomware operations are adopting the leaked Babuk ransomware source code to create Linux encryptors targeting VMware ESXi servers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

WordPress Elementor plugin bug let attackers hijack accounts on 1M sites

One of WordPress's most popular Elementor plugins, "Essential Addons for Elementor," was found to be vulnerable to an unauthenticated privilege escalation that could allow remote attacks to gain administrator rights on the site. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Former Ubiquiti dev who extorted the firm gets six years in prison

Nickolas Sharp, a former senior developer of Ubiquiti, was sentenced to six years in prison for stealing company data, attempting to extort his employer, and aiding the publication of misleading news articles that severely impacted the firm's market capitalization. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Twitter rolls out encrypted DMs, but only for paying accounts

Twitter has launched its 'Encrypted Direct Messages' feature allowing paid Twitter Blue subscribers to send end-to-end encrypted messages to other users on the platform. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

RapperBot DDoS malware adds cryptojacking as new revenue stream

New samples of the RapperBot botnet malware have added cryptojacking capabilites to mine for cryptocurrency on compromised Intel x64 machines. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google brings dark web monitoring to all U.S. Gmail users

Google announced today that all Gmail users in the United States will soon be able to use the dark web report security feature to discover if their email address has been found on the dark web. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

North Korean hackers breached major hospital in Seoul to steal data

The Korean National Police Agency (KNPA) warned that North Korean hackers had breached the network of one of the country's largest hospitals, Seoul National University Hospital (SNUH), to steal sensitive medical information and personal details. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

YouTube tests blocking videos unless you disable ad blockers

YouTube is running an experiment asking some users to disable their ad blockers or pay for a premium subscription, or they will not be allowed to watch videos. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Fake in-browser Windows updates push Aurora info-stealer malware

A recently spotted malvertising campaign tricked users with an in-browser Windows update simulation to deliver the Aurora information stealing malware. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New ransomware decryptor recovers data from partially encrypted files

Security researchers have shared a new Python-based ransomware recovery tool named 'White Phoenix' on GitHub, which lets victims of ransomware strains that use intermittent encryption recover their files for free. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Cybersecurity firm Dragos discloses cybersecurity incident, extortion attempt

Industrial cybersecurity company Dragos today disclosed what it describes as a "cybersecurity event" after a known cybercrime gang attempted to breach its defenses and infiltrate the internal network to encrypt devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Surprise! Coldplay lyrics hidden in Kingston's SSD firmware

What has firmware got to do with pop rock, you ask? That's the question that crossed a security researcher's mind as he analyzed Kingston's firmware and stumbled upon the lyrics of a popular Coldplay song buried deep within it. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Top 5 Password Cracking Techniques Used by Hackers

In this article, we'll provide an overview of the biggest threats, password cracking, discuss the importance of strong passwords, and detail the top 5 password cracking techniques hackers use. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hacker ‘PlugwalkJoe’ pleads guilty to 2020 Twitter breach

Joseph James O'Connor, aka 'PlugwalkJoke,' has pleaded guilty to multiple cybercrime offenses, including SIM swapping attacks, cyberstalking, computer hacking, and hijacking high-profile accounts on Twitter and TikTok. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New 'Greatness' service simplifies Microsoft 365 phishing attacks

The Phishing-as-a-Service (PhaaS) platform named 'Greatness' has seen a spike in activity as it targets organizations using Microsoft 365 in the United States, Canada, the U.K., Australia, and South Africa. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

GitHub now auto-blocks token and API key leaks for all repos

GitHub is now automatically blocking the leak of sensitive information like API keys and access tokens for all public code repositories. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Spanish police dismantle phishing operation linked to crime ring

The National Police of Spain have arrested two hackers, 15 members of a criminal organization, and another 23 people involved in illegal financial operations in Madrid and Seville for alleged bank scams. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Critical Ruckus RCE flaw exploited by new DDoS botnet malware

A new malware botnet named 'AndoryuBot' is targeting a critical-severity flaw in the Ruckus Wireless Admin panel to infect unpatched Wi-Fi access points for use in DDoS attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Food distribution giant Sysco warns of data breach after cyberattack

Sysco, a leading global food distribution company, has confirmed that its network was breached earlier this year by attackers who stole sensitive information, including business, customer, and employee data. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft fixes Secure Boot zero-day used by BlackLotus UEFI malware

Microsoft has released security updates to address a Secure Boot zero-day vulnerability exploited by BlackLotus UEFI malware to infect fully patched Windows systems. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 10 KB5026361 and KB5026362 updates released

Microsoft has released the Windows 10 KB5026361 and KB5026362 cumulative updates for versions 22H2, version 21H2, version 21H1, and 1809 to fix problems and add new features to the operating system. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft May 2023 Patch Tuesday fixes 3 zero-days, 38 flaws

Today is Microsoft's May 2023 Patch Tuesday, and security updates fix three zero-day vulnerabilities and a total of 38 flaws. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Linux kernel NetFilter flaw gives attackers root privileges

A new Linux NetFilter kernel flaw has been discovered, allowing unprivileged local users to escalate their privileges to root level, allowing complete control over a system. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

FBI nukes Russian Snake data theft malware with self-destruct command

Cybersecurity and intelligence agencies from all Five Eyes member nations took down the infrastructure used by the Snake cyber-espionage malware operated by Russia's Federal Security Service (FSB). [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Criminal IP FDS: A WordPress Plugin to Block Brute Force Attacks

As cybersecurity threats continue to evolve, brute-force attacks have become a growing concern. To address this issue, AI Spera released a new WordPress plugin called Anti-Brute Force, Login Fraud Detector, also known as Criminal IP FDS (Fraud Detection System). [...] | Continue reading


@bleepingcomputer.com | 1 year ago

FBI seizes 13 more domains linked to DDoS-for-hire services

The U.S. Justice Department announced today the seizure of 13 more domains linked to DDoS-for-hire platforms, also known as 'booter' or 'stressor' services. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Intel investigating leak of Intel BootGuard private keys after MSI breach

Intel is investigating the leak of alleged private keys used by the Intel BootGuard security feature, potentially impacting its ability to block the installation of malicious UEFI firmware on MSI devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft enforces number matching to fight MFA fatigue attacks

Microsoft has started enforcing number matching in Microsoft Authenticator push notifications to fend off multi-factor authentication (MFA) fatigue attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

QR codes used in fake parking tickets, surveys to steal your money

As QR codes continue to be heavily used by legitimate organizations—from Super Bowl advertisements to enforcing parking fees and fines, scammers have crept in to abuse the very technology for their nefarious purposes. A woman in Singapore reportedly lost $20,000 after using a QR … | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft: Iranian hacking groups join Papercut attack spree

Microsoft says Iranian state-backed hackers have joined the ongoing assault targeting vulnerable PaperCut MF/NG print management servers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Detecting data theft with Wazuh, the open-source XDR

Threat actors can steal data from organizations to sell to other malicious actors, making it a major risk for organizations. Wazuh, the free and open-source XDR/SIEM, offers several capabilities that protection against data theft. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Cactus ransomware encrypts itself to evade antivirus

A new ransomware operation called Cactus has been exploiting vulnerabilities in VPN appliances for initial access to networks of "large commercial entities." [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Western Digital says hackers stole customer data in March cyberattack

Western Digital has taken its store offline and sent customers data breach notifications after confirming that hackers stole sensitive personal information in a March cyberattack. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New CS:GO map bypasses Russia's censorship of Ukraine war news

Finish newspaper Helsinin Sanomat has created a custom Counter-Strike: Global Offensive (CS:GO) map explicitly made to bypass Russian news censorship and smuggle information about the war in Ukraine to Russian players. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Meet Akira — A new ransomware operation targeting the enterprise

The new Akira ransomware operation has slowly been building a list of victims as they breach corporate networks worldwide, encrypt files, and then demand million-dollar ransoms. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Twitter says 'security incident' exposed private Circle tweets

Twitter disclosed that a 'security incident' caused private tweets sent to Twitter Circles to show publicly to users outside of the Circle. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New PaperCut RCE exploit created that bypasses existing detections

A new proof-of-concept (PoC) exploit for an actively exploited PaperCut vulnerability was released that bypasses all known detection rules. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Z-Library eBook site disrupted again by FBI domain seizures

The Federal Bureau of Investigation (FBI) continues to disrupt the world's largest shadow eBook library, Z-Library, by seizing more domains used by the platform. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The Week in Ransomware - May 5th 2023 - Targeting the public sector

This week's ransomware news has been dominated by a Royal ransomware attack on the City of Dallas that took down part of the IT infrastructure. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Android FluHorse malware steals your passwords, 2FA codes

A new Android malware called 'FluHorse' has been discovered, targeting users in Eastern Asia with malicious apps that imitate legitimate versions. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Android updates fix kernel bug exploited in spyware attacks

Android security updates released this month patch a high-severity vulnerability exploited as a zero-day to install commercial spyware on compromised devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

ALPHV gang claims ransomware attack on Constellation Software

Canadian diversified software company Constellation Software confirmed on Thursday that some of its systems were breached by threat actors who also stole personal information and business data. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

WordPress custom field plugin bug exposes over 1M sites to XSS attacks

Security researchers warn that the 'Advanced Custom Fields' and 'Advanced Custom Fields Pro' WordPress plugins, with millions of installs, are vulnerable to cross-site scripting attacks (XSS). [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Kimsuky hackers use new recon tool to find security gaps

The North Korean Kimsuky hacking group has been observed employing a new version of its reconnaissance malware, now called 'ReconShark,' in a cyberespionage campaign with a global reach. [...] | Continue reading


@bleepingcomputer.com | 1 year ago