menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Hacking News

Hacking News

source image

Securityaffairs

1M

read

199

img
dot

Image Credit: Securityaffairs

Veeam Backup & Replication exploit reused in new Frag ransomware attack

  • A critical flaw, CVE-2024-40711, in Veeam Backup & Replication has been exploited to deploy Frag ransomware.
  • Sophos researchers warned about the exploitation of the vulnerability, which allowed the creation of rogue accounts and malware deployment.
  • Veeam released security updates in September 2024, fixing 18 high and critical severity flaws. The most severe one was the CVE-2024-40711 impacting Veeam Backup & Replication.
  • Threat actors exploited the Veeam vulnerability to spawn net.exe and create a local account named 'point' to deploy ransomware such as Fog and Akira. Sophos recently found instances of Frag ransomware being deployed through the same exploit.

Read Full Article

like

11 Likes

source image

Metro

1M

read

131

img
dot

Image Credit: Metro

Searching these six words could get your computer hacked

  • Hackers are targeting fans of Bengal Cats with ransomware that could seem them lose their data.
  • The hackers exploit the niche interest by hiding malware among search engine results.
  • One malware used in these schemes is Gootloader, which can steal bank details and lock users out of their data.
  • It is advised to be cautious of suspicious search results and advertisements to protect against such scams.

Read Full Article

like

7 Likes

source image

Coinpedia

1M

read

303

img
dot

Image Credit: Coinpedia

Crypto Security Incidents October 2024 Report: Attacks Rise, Losses Drop to $2.6M

  • CertiK Alerts reported a rise in crypto security incidents in October, excluding phishing, compared to the monthly average.
  • Despite the increase in incidents, the total financial loss was the lowest recorded in 2024.
  • A significant portion of the incidents were attributed to code weaknesses.
  • The crypto industry must focus on improving security practices to prevent future breaches.

Read Full Article

like

18 Likes

source image

Medium

1M

read

421

img
dot

Image Credit: Medium

BugBounty — Mastering the Basics (along with Resources)[Part-3]

  • Bug bounty tools list categorized for reconnaissance, scanning, and exploitation purposes.
  • Tools for fast subdomains enumeration, in-depth attack surface mapping, DNS subdomain scanners and analysis features are listed.
  • Multiple web application security scanners, such as SQL injection and other injection detection and exploitation tools, are provided.
  • List of tools to find and exploit subdomain takeovers, and other misconfigured DNS records.
  • Resources for learning web application security like PentesterLab, Hack The Box, CTFTime, and vulnerable web applications, such as Juice Shop and WebGoat are offered.
  • Vulnerable cloud infrastructure creation through tools like Terraform and CloudGoat is discussed.
  • Also includes vulnerable mobile operating systems like Damn Insecure and Vulnerable App for Android, Oversecured Vulnerable Android App, and AndroGoat.
  • The author's contact information for feedback, suggestions, or discussion is shared.

Read Full Article

like

25 Likes

source image

Securityaffairs

1M

read

163

img
dot

Image Credit: Securityaffairs

Texas oilfield supplier Newpark Resources suffered a ransomware attack

  • Texas oilfield supplier Newpark Resources suffered a ransomware attack.
  • The attack disrupted access to information systems and business applications.
  • The company activated its cybersecurity response plan and launched an investigation.
  • Manufacturing and field operations remain largely unaffected.

Read Full Article

like

9 Likes

source image

Securityaffairs

1M

read

127

img
dot

Image Credit: Securityaffairs

Palo Alto Networks warns of potential RCE in PAN-OS management interface

  • Palo Alto Networks warns customers to restrict access to their next-generation firewalls due to a potential remote code execution (RCE) vulnerability in the PAN-OS management interface.
  • The company recommends following best practice guidelines for securing the management interface, including isolating it on a dedicated management VLAN, using jump servers for access, and limiting inbound IP addresses to approved management devices.
  • Palo Alto Networks is actively monitoring for signs of exploitation but has no details on the specific vulnerability or any indicators of compromise at this time.
  • The cybersecurity firm states that Prisma Access and cloud NGFW are believed to be unaffected by the potential vulnerability.

Read Full Article

like

7 Likes

source image

Securityaffairs

1M

read

290

img
dot

Image Credit: Securityaffairs

iPhones in a law enforcement forensics lab mysteriously rebooted losing their After First Unlock (AFU) state

  • Law enforcement warns that securely stored iPhones awaiting forensic examination are mysteriously rebooting, making them harder to unlock.
  • The reboot causes the iPhones to lose their "After First Unlock" (AFU) state, making unlocking more difficult for law enforcement.
  • The issue was documented by law enforcement officials in Detroit, who suspect it is due to a new security feature in iOS 18, causing iPhones to reboot when disconnected from cellular networks.
  • Forensics labs are advised to isolate AFU devices from iOS 18 devices and check if any AFU devices have already rebooted.

Read Full Article

like

17 Likes

source image

Coinpedia

1M

read

77

img
dot

Image Credit: Coinpedia

North Korean Hackers Begin Campaign That Poses a ‘Hidden Danger’ to Cryptocurrency Companies

  • Researchers have identified a new attack campaign named 'Hidden Risk' by state-sponsored hackers from North Korea.
  • These hackers have shifted their focus towards attacking the cryptocurrency industry using complex phishing emails.
  • The aim is to mask malware as ordinary financial reports and target individuals in the crypto sphere.
  • The campaign highlights the need for increased cybersecurity measures in the crypto industry.

Read Full Article

like

4 Likes

source image

Securityaffairs

1M

read

113

img
dot

Image Credit: Securityaffairs

U.S. CISA adds Palo Alto Expedition, Android, CyberPanel and Nostromo nhttpd bugs to its Known Exploited Vulnerabilities catalog

  • U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Palo Alto Expedition, Android, CyberPanel, and Nostromo nhttpd bugs to its Known Exploited Vulnerabilities catalog.
  • CISA added four vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, including Android privilege escalation, CyberPanel incorrect permissions, Nostromo nhttpd directory traversal, and Palo Alto Expedition missing authentication.
  • CVE-2024-43093 is an Android Framework Privilege Escalation Vulnerability actively exploited in the wild, allowing unauthorized access to Android directories.
  • CVE-2019-16278 is a directory traversal vulnerability in Nostromo nhttpd that enables remote code execution through crafted HTTP requests.

Read Full Article

like

6 Likes

source image

Securityaffairs

1M

read

68

img
dot

Image Credit: Securityaffairs

DPRK-linked BlueNoroff used macOS malware with novel persistence

  • SentinelLabs observed North Korea-linked threat actor BlueNoroff targeting businesses in the crypto industry with a new multi-stage macOS malware called 'Hidden Risk.'
  • The attackers used fake cryptocurrency news emails and a malicious app disguised as a PDF document to initiate the attack.
  • The malware exploits a novel persistence method through the zshenv configuration file, bypassing macOS notifications and enhancing its stealthiness.
  • The campaign is attributed to BlueNoroff, known for targeting the crypto and Web3 sectors, and demonstrates their adaptability and refinement in attack methods.

Read Full Article

like

4 Likes

source image

Cultofmac

1M

read

227

img
dot

Image Credit: Cultofmac

Turn hacking into a game with this $45 educational bundle

  • The 2024 All-in-One Ethical Hacking Course Bundle offers comprehensive training for aspiring cybersecurity experts.
  • The bundle includes 18 courses covering 92 hours of content, teaching hacking from foundational concepts to advanced topics.
  • Students will learn about industry tools like Nmap and Metasploit, practice hacking in lab environments, and gain practical skills for certifications.
  • Available at a discounted price of $44.99, this bundle is a cost-effective way to learn ethical hacking.

Read Full Article

like

13 Likes

source image

Mcafee

1M

read

240

img
dot

How To Tell If Your Smartphone Has Been Hacked

  • iPhones, whether through malware or a bad app, can be hacked. Apple has designed iOS to run apps in a virtual environment, which limits the access apps have to other apps, thereby preventing the spread of viruses. The owner jail-breaking the iPhone or downloading apps outside of the App Store increases risks from hackers.
  • Some signs that your device may have been hacked include performance issues, the device feeling overly hot, and mysterious calls, texts or apps appearing. Instructions on how to identify whether your iPhone has malware and how to resolve the issue are listed in the article.
  • Protecting smartphones from hackers is vital. To avoid hacks, iOS users should: update phones and their apps, avoid downloading from third-party app stores, and not jail-break iPhones.
  • While antivirus software may not be needed on non-jailbroken iPhones, extra protection is recommended. Online protection software can keep users and their phones safer. It can block worrying links on texts and social media, as well as protect users' identity and privacy.

Read Full Article

like

14 Likes

source image

Coinpedia

1M

read

145

img
dot

Image Credit: Coinpedia

Former Digital River Employee Charged in $45K Cryptojacking Scheme

  • Former Digital River employee charged in $45K cryptojacking scheme.
  • Joshua Paul Armbrust allegedly used Digital River's Amazon Web Services (AWS) for crypto mining without consent.
  • Armbrust mined Ethereum and transferred it to his personal Coinbase accounts.
  • He withdrew over $7k from the funds and transferred the money to his Wells Fargo account.

Read Full Article

like

8 Likes

source image

Securityaffairs

1M

read

381

img
dot

Image Credit: Securityaffairs

Canada ordered ByteDance to shut down TikTok operations in the country over security concerns

  • Canada ordered ByteDance to shut down TikTok operations over security concerns but did not issue a full ban on the platform.
  • The Canadian government ordered ByteDance to wind up TikTok Technology Canada, Inc. over security concerns following a national security review.
  • Canada's decision was guided by security and intelligence advice, but Canadians can still access and use TikTok by choice.
  • The shutdown of TikTok's Canadian offices will cause the loss of hundreds of local jobs.

Read Full Article

like

22 Likes

source image

Securityaffairs

1M

read

295

img
dot

Image Credit: Securityaffairs

Critical bug in Cisco UWRB access points allows attackers to run commands as root

  • Cisco fixed a critical flaw in URWB access points, allowing attackers to run root commands, compromising industrial wireless automation security.
  • The vulnerability allows attackers to execute arbitrary commands with root privileges by sending crafted HTTP requests to the device.
  • The vulnerability only affects specific models in URWB mode: Catalyst IW9165D, IW9165E, and IW9167E access points.
  • The Cisco PSIRT is not aware of attacks in the wild exploiting this vulnerability.

Read Full Article

like

17 Likes

For uninterrupted reading, download the app