menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Hacking News

Hacking News

source image

Securityaffairs

1M

read

392

img
dot

Image Credit: Securityaffairs

Hackers target critical flaw CVE-2024-10914 in EOL D-Link NAS Devices

  • Hackers have started targeting the critical flaw CVE-2024-10914 in end-of-life (EOL) D-Link NAS devices.
  • The vulnerability is a command injection issue that affects certain D-Link NAS devices.
  • The flaw allows remote OS command injection via the cgi_user_add function.
  • Exploitation attempts have been observed since November 12th.

Read Full Article

like

23 Likes

source image

Securityaffairs

1M

read

117

img
dot

Image Credit: Securityaffairs

China-linked threat actors compromised multiple telecos and spied on a limited number of U.S. government officials

  • China-linked threat actors breached U.S. broadband providers and gained access to private communications of a limited number of U.S. government officials.
  • The FBI and CISA are investigating the cyber-espionage campaign by Chinese threat actors, targeting U.S. telecoms.
  • The compromise resulted in the theft of call records and private communications, primarily of government and political figures.
  • The breach poses a major national security risk, and experts suspect the hackers have gathered extensive internet traffic and compromised sensitive data.

Read Full Article

like

7 Likes

source image

TechDigest

1M

read

184

img
dot

Image Credit: TechDigest

How to Tell if You’ve Been Hacked

  • In today’s digital age, cybersecurity is critical for everyone, whether you’re browsing social media, managing your finances, or playing online games.
  • Unusual activity on your accounts, like unfamiliar charges, unapproved purchases, or unusual login attempts, often indicates hacking attempts.
  • If your device suddenly becomes sluggish, freezes, or shuts down unexpectedly, malware may be the cause. Hackers often install malicious software that can significantly impact performance as it runs undetected in the background.
  • Getting locked out of an account or receiving unrequested password change notifications is a common warning. Hackers often alter passwords to seize full control and keep the rightful owner out.
  • Unfamiliar apps or programs on your device can signal malware. Hackers sometimes install tracking software or keyloggers to gather your data without your consent.
  • If contacts tell you they’re receiving odd messages from you, a hacker may have taken control of your account to send phishing links or distribute malware.
  • Hackers sometimes change browser settings to redirect you to phishing sites. If your homepage or default search engine has changed without your input, this could be a sign of hacking.
  • A sudden increase in battery drain or data usage may indicate malicious software running on your device. These programs can continuously send data to external sources, impacting both battery life and data limits.
  • Receiving password reset emails you didn’t request is often a sign someone is trying to access your accounts. Occasional reset attempts happen, but frequent requests suggest a targeted effort.
  • Standard pop-ups are normal, but an increase in frequency or ads showing when you’re not browsing might indicate adware. This form of malware can redirect you to phishing sites or install additional malware.
  • Many services, including secure online casinos like MegaDice, notify users about unusual activity. By monitoring account activity, you can catch unauthorized access early.

Read Full Article

like

11 Likes

source image

Securelist

1M

read

257

img
dot

Image Credit: Securelist

Сrimeware and financial cyberthreats in 2025

  • Kaspersky’s Global Research and Analysis Team monitors cyberthreats directed at the financial industry, with banks and fintech companies being the most targeted.
  • The report outlines notable attack trends expected to face in 2025, based on predictions from the previous year.
  • The prediction of a surge in cyberattacks leveraging machine learning tools turned out to be true as cyberattacks boosted by AI emerged.
  • Cybercriminals exploited direct payment systems using clippers and mobile banking Trojans.
  • Attacks with mobile Automated Transfer Systems will become globally adopted.
  • Attacks by the Brazilian banking Trojans manifested as a global threat.
  • Ransomware groups intensified their focus on high-value targets, with increased focus on targeting financial services.
  • Open-source backdoor packages increasing making it difficult for cybersecurity professionals to track.
  • The number of widespread threat CVEs selected from high-value zero-day vulnerabilities has surged.
  • In 2025, the upsurge in stealer activity predicted will occur, leading to an increase in cyber or traditional crime.
  • Expected number of attacks targeting central banks and open banking APIs and expansion of Chinese speaking crimeware worldwide.
  • More AI and machine learning on defense side and upsurge in financial cyberattacks targeting smartphones.

Read Full Article

like

15 Likes

source image

Cybersecurity-Insiders

1M

read

4

img
dot

Image Credit: Cybersecurity-Insiders

The Dark Side of Google Searches: How Simple keywords can Lead to Cyber Threats

  • Google searches can expose users to cyber threats through various techniques like fake customer service pages and SEO poisoning.
  • Cybercriminals create fake websites to resemble customer service pages of well-known brands and use SEO techniques to push their fraudulent pages to the top of Google’s search results.
  • Individuals searching for emergency loans can be directed to what appear to be legitimate loan websites that are only fronts for data harvesting operations and personal information collection.
  • Fraudulent streaming websites entice users by advertising the latest movies or music albums for free but often contain malware downloads that can compromise device’s security, steal personal information, or hijack your system.
  • Searches for sensitive health topics like sexual wellness products and medications can lead users to fake ads, fraudulent online pharmacies, or malicious websites that steal personal data or infect devices with malware.
  • Always be cautious with financial offers that seem too good to be true and avoid unfamiliar or suspicious websites that offer heavy discounts.
  • Be vigilant while browsing and verify the authenticity of websites by searching for secure connections (HTTPS) and legitimate customer reviews.
  • Use antivirus software and firewalls to protect your device from malware and cyber threats in the world of cybersecurity.

Read Full Article

like

Like

source image

Coinpedia

1M

read

306

img
dot

Image Credit: Coinpedia

WazirX Hacker Found: Delhi Police Arrest Suspect Behind $230 Million Cyber Theft

  • Delhi Police have arrested SK Masud Alam, a West Bengal-based hacker, involved in the $230 million cyber theft from WazirX.
  • The cyber theft affected 45% of WazirX's total wealth, involving virtual currencies worth about Rs 2,000 crore ($230 million).
  • The investigation suggests internal manipulation involving multiple players rather than malicious attacks on WazirX systems.
  • The role of Liminal Custody, the company for WazirX digital wallets, is under investigation for its response to the requests for information.

Read Full Article

like

18 Likes

source image

Medium

1M

read

194

img
dot

Image Credit: Medium

Massive Data Breach Exposes 122 Million Business Contacts: Are You Protected? ️

  • A significant data breach has exposed the personal and professional information of 122 million individuals, originating from B2B data aggregator DemandScience.
  • B2B data aggregators like DemandScience store large volumes of sensitive data, making them attractive targets for cybercriminals.
  • To prevent breaches, B2B aggregators should implement stricter controls, conduct regular security audits, and communicate transparently with customers.
  • Wire Tor offers comprehensive Pentesting services to identify vulnerabilities, secure data assets, and provide ongoing support.

Read Full Article

like

11 Likes

source image

Securityaffairs

1M

read

85

img
dot

China’s Volt Typhoon botnet has re-emerged

  • The China-linked Volt Typhoon’s botnet has resurfaced using the same infrastructure and techniques, per SecurityScorecard researchers.
  • Microsoft reported that the Volt Typhoon APT infiltrated critical infrastructure organizations in the U.S. and Guam without being detected.
  • The group managed to maintain access without being detected for as long as possible.
  • The APT group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors.
  • In December 2023, the Black Lotus Labs team at Lumen Technologies linked a small office/home office (SOHO) router botnet to the operations of China-linked threat actor Volt Typhoon.
  • The U.S. government neutralized the Volt Typhoon botnet taking over its C2 and deleting the bot from infected devices. However, despite the botnet disruption, Volt Typhoon remains active.
  • In February, the Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and Federal Bureau of Investigation (FBI) assessed that People’s Republic of China (PRC) state-sponsored cyber actors warned that the APT group had been pre-positioning itself on IT networks.
  • SecurityScorecard warned that the botnet is back, and it is composed of compromised Netgear ProSafe, Cisco RV320/325 and Mikrotik networking devices.
  • While Volt Typhoon doesn’t use ransomware, its ecosystem benefits from Ransomware-as-a-Service (RaaS), where ransom payments fund advanced tools.
  • Volt Typhoon is both a resilient botnet—and a warning. Without decisive action, this silent threat could trigger a critical infrastructure crisis driven by vulnerabilities left unresolved.

Read Full Article

like

5 Likes

source image

Hackingblogs

1M

read

334

img
dot

Image Credit: Hackingblogs

Microsoft Zero Day Vulnerability Will Let An Attacker Get Into User’s PC And Exploit Local Privilege Escalation

  • A recently discovered zero-day vulnerability in Microsoft allows attackers to exploit local privilege escalation (LPE) to gain control of a victim's computer system.
  • The vulnerability, identified as CVE-2017-0263, was promptly patched by Microsoft after being disclosed by Positive Technologies.
  • By successfully exploiting the vulnerability, attackers could obtain system privileges and execute arbitrary code in kernel mode, potentially leading to unauthorized access and control over critical system components.
  • The affected systems range from Windows Server versions to various Windows 10 and Windows 11 editions, highlighting the need for users to install the necessary updates to protect against this vulnerability.

Read Full Article

like

20 Likes

source image

Securelist

1M

read

438

img
dot

Image Credit: Securelist

Threats in space (or rather, on Earth): internet-exposed GNSS receivers

  • Global Navigation Satellite Systems (GNSS) are vulnerable to several attack vectors such as jamming, spoofing, physical attack, cyber attack, and more.
  • Cybersecurity firm Cyble analyzed the attack surface against satellite receivers from five major vendors, and found that, as of March 2023, thousands of these receivers were exposed online.
  • In 2023, both SiegedSec and GhostSec groups conducted several attacks against GNSS receivers and illegally accessed numerous devices belonging to various entities in several countries.
  • A recent study found that as of July 2024, over 10,000 GNSS receiver instances had been exposed online globally, and over 3,000 of them were still vulnerable to exploitation.
  • Most vulnerable receivers by a specific vendor were largely found in the United States, Germany, Australia, Russia and Japan. Cloud computing, telecommunications and energy industries were among the worst hit.
  • Out of numerous types of vulnerabilities in GNSS receivers, denial of service, exposure of information and privilege escalation were the most frequent ones.
  • To protect the GNSS receivers, organizations should keep them unreachable from outside and use stern authentication mechanisms if the internet connection is essential.
  • Specialized tools such as Space Attack Research and Tactic Analysis (SPARTA) matrix can be employed to formalize TTPs of space-related threat actors and provide effective countermeasures to protect space systems.

Read Full Article

like

26 Likes

source image

Siliconangle

1M

read

429

img
dot

Image Credit: Siliconangle

Zscaler launches Zero Trust Segmentation to enhance security across branches and clouds

  • Zscaler Inc. has launched Zero Trust Segmentation, a solution that enhances security across branches and clouds.
  • Zero Trust Segmentation eliminates the need for traditional firewalls, SD-WANs, and site-to-site VPNs by turning branches, factories, and cloud environments into isolated, secure "virtual islands."
  • By connecting directly to the Zscaler cloud platform, Zero Trust Segmentation enforces business policies to prevent ransomware spread, secure IoT and operational technology systems, and reduce network complexity.
  • The offering comes in two parts: Zero Trust Segmentation for Branch and Factories, and Zero Trust Segmentation for Data Centers and Public Clouds.

Read Full Article

like

25 Likes

source image

Securityaffairs

1M

read

366

img
dot

Image Credit: Securityaffairs

Ahold Delhaize experienced a cyber incident affecting several of its U.S. brands

  • A cyber attack affected Ahold Delhaize USA brands, disrupting Giant Food, Hannaford, their pharmacies, and e-commerce services.
  • Ahold Delhaize is a multinational retail and wholesale holding company that operates supermarkets and ecommerce sites in the US.
  • The cyber incident was detected on November 8, 2024, and security teams are investigating with the help of external cybersecurity experts.
  • Ahold Delhaize USA confirmed that all its brand stores remain open and continue serving customers.

Read Full Article

like

22 Likes

source image

TechCrunch

1M

read

388

img
dot

Image Credit: TechCrunch

Snowflake hackers identified and charged with stealing 50 billion AT&T records

  • Two hackers, Connor Moucka and John Binns, have been identified and charged with stealing around 50 billion customer call and text records from AT&T.
  • The stolen records were taken from AT&T's systems hosted on Snowflake, a provider of cloud services for data analysis.
  • The indictment reveals that the hackers accessed billions of sensitive customer records and successfully extorted at least three victims.
  • AT&T is one of several companies who had sensitive data stolen from their Snowflake instances, making these Snowflake-related breaches some of the worst cyberattacks of the year.

Read Full Article

like

23 Likes

source image

Securityaffairs

1M

read

126

img
dot

Image Credit: Securityaffairs

A cyberattack on payment systems blocked cards readers across stores and gas stations in Israel

  • A cyberattack in Israel disrupted credit card readers across stores and gas stations.
  • The attack was a DDoS attack that targeted the company responsible for the operations of the devices.
  • The attack lasted for an hour but was mitigated, and no personal or financial data was compromised.
  • The attack is believed to be linked to ongoing military operations, and an Iran-linked hacker group claimed responsibility.

Read Full Article

like

7 Likes

source image

Siliconangle

1M

read

384

img
dot

Image Credit: Siliconangle

SlashNext warns of ‘GoIssue’ phishing tool targeting GitHub users

  • Phishing protection company SlashNext Inc. warns of a new phishing tool called GoIssue that targets GitHub users.
  • GoIssue allows attackers to extract email addresses from GitHub profiles and send bulk phishing emails to developers.
  • The tool's advanced features enable targeted phishing campaigns, increasing the risk of credential theft.
  • GoIssue is sold for $700 for a customized version, making it accessible to cybercriminals.

Read Full Article

like

23 Likes

For uninterrupted reading, download the app