menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Hacking News

Hacking News

source image

Guardian

3d

read

332

img
dot

Image Credit: Guardian

Birthday freebies: how to cash in on UK retailers’ gifts and discounts

  • Signing up for loyalty programs and newsletters can help access freebies and discounts from retailers on your birthday.
  • Various retailers offer free treats on birthdays with certain conditions, such as Greggs providing a free treat through their app.
  • Beauty brands like Space NK and Rituals offer free gifts for birthdays upon joining their loyalty programs.
  • Hotel Chocolat and Lindt provide discounts or free chocolates on birthdays through their membership programs.
  • Restaurants like Burger King and Zizzi offer free meals or discounts on birthdays upon joining their rewards programs.
  • Fashion retailers like H&M and Nike provide discounts on birthdays through their membership programs.
  • Signing up for these programs may lead to data collection and potential privacy risks.
  • Experts recommend using caution, creating separate email addresses for sign-ups, and being aware of terms and conditions.
  • Taking steps like strong passwords, reading terms, and controlling app permissions can help protect personal information.
  • Uninstalling unnecessary apps is advised to prevent ongoing data collection without consent.

Read Full Article

like

19 Likes

source image

Idownloadblog

3d

read

325

img
dot

Image Credit: Idownloadblog

Technical analysis by Verichains confirms sandbox escape use by certain banking apps to detect TrollStore, jailbreak apps

  • Certain banking apps in the Apple App Store are using 0-day sandbox escape technique to detect unfavorable apps on users' devices.
  • Finance security firm Verichains conducted an analysis and identified at least two banking apps using this technique: BIDV SmartBanking and Agribank.
  • The apps are exploiting a private iOS API to check for the presence of certain apps, including popular package manager apps, jailbreak apps, and TrollStore.
  • Using private APIs without user consent violates Apple's guidelines and risks app removal from the App Store.

Read Full Article

like

19 Likes

source image

Securityaffairs

3d

read

285

img
dot

Image Credit: Securityaffairs

Crooks are reviving the Grandoreiro banking trojan

  • Crooks are reviving the Grandoreiro banking trojan.
  • Grandoreiro is a modular backdoor with various capabilities including keylogging, command execution, and web-injects.
  • The trojan has been active since 2016 and initially targeted Brazil but expanded to Mexico, Portugal, and Spain.
  • The recent phishing campaigns use VPS hosting, obfuscation, and malicious ZIP files to evade detection and steal credentials.

Read Full Article

like

17 Likes

source image

Bitcoinik

4d

read

12

img
dot

Image Credit: Bitcoinik

5 Comman Hacking Methods in Crypto Market

  • Blockchain technology, though secure, is prone to hacks that can result in significant financial losses for crypto investors.
  • Weaknesses like poorly written smart contracts, exchange vulnerabilities, and phishing attacks are common entry points for hackers.
  • Common hacking methods include exploiting smart contract vulnerabilities, targeting centralized exchanges, phishing attacks, malware, and 51% attacks.
  • Exchange hacks have resulted in massive losses, with examples like Bybit, Mt Gox, and the FTX exchange collapse due to mismanagement.
  • Smart contract exploits like The DAO hack and the Ronin Network hack showcase the risks associated with vulnerabilities in code.
  • Phishing attacks, 51% attacks, and rug pulls/exit scams are additional threats that crypto investors need to be cautious of.
  • Preventative measures like using hardware wallets, enabling 2FA, withdrawing funds from exchanges, and being cautious of suspicious projects can help safeguard investments.
  • Being vigilant, conducting research, and never sharing private keys are crucial steps in protecting assets in the volatile crypto market.

Read Full Article

like

Like

source image

Securityaffairs

4d

read

222

img
dot

Image Credit: Securityaffairs

Mozilla fixed critical Firefox vulnerability CVE-2025-2857

  • Mozilla has addressed a critical vulnerability, CVE-2025-2857, in its Firefox browser for Windows.
  • The vulnerability, which is similar to the one exploited in Chrome as a zero-day, could allow a sandbox escape.
  • The flaw impacted Firefox and Firefox ESR, and was fixed in versions 136.0.4, 115.21.1, and 128.8.1.
  • Mozilla is not aware of any active attacks exploiting the vulnerability at this time.

Read Full Article

like

13 Likes

source image

Idownloadblog

4d

read

349

img
dot

Image Credit: Idownloadblog

Ian Beer publishes in-depth analysis of BLASTPASS zero-click iMessage exploit from 2023

  • Google Project Zero researcher Ian Beer has published an in-depth analysis of the BLASTPASS zero-click iMessage exploit.
  • The exploit allowed attackers to compromise iPhones and iPads without any user input, by sending malicious images via iMessage.
  • Beer's analysis highlights the need for sandboxing to treat all incoming attacker-controlled data as untrusted, rather than simply trusting file extensions.
  • While the BLASTPASS exploit has been patched by Apple, the analysis suggests similar attacks may continue to be developed in the future.

Read Full Article

like

21 Likes

source image

Idownloadblog

4d

read

150

img
dot

Image Credit: Idownloadblog

Are certain banking apps using a 0-day sandbox escape to detect TrollStore?

  • Certain banking apps hosted in Apple's App Store have been discovered to ship with a sandbox escape.
  • The sandbox escape allows these apps to detect if TrollStore, a perma-signing utility, is installed on a user's device.
  • The presence of sandbox escapes in these apps raises concerns about potential access to other sensitive data.
  • It remains to be seen if Apple will take action against the apps using sandbox escapes to detect TrollStore.

Read Full Article

like

9 Likes

source image

Securityaffairs

4d

read

118

img
dot

Image Credit: Securityaffairs

U.S. CISA adds Google Chromium Mojo flaw to its Known Exploited Vulnerabilities catalog

  • The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a Google Chromium Mojo sandbox escape vulnerability, tracked as CVE-2025-2783, to its Known Exploited Vulnerabilities (KEV) catalog.
  • Google released out-of-band fixes for a high-severity security vulnerability (CVE-2025-2783) in Chrome browser for Windows. The flaw was actively exploited in attacks targeting organizations in Russia.
  • The vulnerability involves an incorrect handle provided in unspecified circumstances in Mojo on Windows, potentially enabling sandbox escapes and privilege escalation.
  • CISA has ordered federal agencies to address this vulnerability by April 17, 2025, and private organizations are recommended to review the Catalog and address the vulnerabilities in their infrastructure.

Read Full Article

like

7 Likes

source image

Medium

5d

read

40

img
dot

Image Credit: Medium

The Dark Shift in Ransomware in 2024: Less Money, More Menace

  • Ransomware payments have fallen by 35%, indicating improved defenses among organizations.
  • Attackers have shifted their tactics, employing intense psychological pressure.
  • They personalize threats, targeting personal information, relationships, and reputations of key individuals.
  • The focus on psychological coercion highlights the need for a holistic cybersecurity strategy.

Read Full Article

like

2 Likes

source image

Securityaffairs

5d

read

257

img
dot

Image Credit: Securityaffairs

Crooks target DeepSeek users with fake sponsored Google ads to deliver malware

  • Cybercriminals are exploiting the popularity of DeepSeek by using fake sponsored Google ads to distribute malware.
  • Crooks are using DeepSeek as a lure to trap unsuspecting Google searchers.
  • The researchers observed that cybercriminals created a convincing fake DeepSeek website linked to malicious Google ads.
  • The researchers recommend avoiding clicking on sponsored search results and always verifying the advertiser by checking the details behind the URL to ensure it’s the legitimate brand owner.

Read Full Article

like

15 Likes

source image

Securityaffairs

5d

read

257

img
dot

Image Credit: Securityaffairs

U.S. CISA adds Sitecore CMS and XP, and GitHub Action flaws to its Known Exploited Vulnerabilities catalog

  • U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Sitecore CMS and XP, and GitHub Action flaws to its Known Exploited Vulnerabilities catalog.
  • CISA added Sitecore CMS and XP deserialization vulnerabilities (CVE-2019-9875 and CVE-2019-9874) and GitHub Action embedded malicious code vulnerability (CVE-2025-30154).
  • CVE-2019-9875 allows authenticated attackers to execute arbitrary code in Sitecore CMS and Experience Platform.
  • CISA orders federal agencies to fix the vulnerabilities by specified dates.

Read Full Article

like

15 Likes

source image

Dev

5d

read

343

img
dot

Image Credit: Dev

Next.js Middleware Broken Access Controls

  • An Authorization Bypass vulnerability was found in the Next.js framework, classified as CVE-2025-29927 with a critical CVSS score of 9.1.
  • The vulnerability affects self-hosted apps using Middleware for security validations, allowing unauthorized access to restricted endpoints.
  • The flaw is related to the X-Middleware-Subrequest header, which can be manipulated to bypass security controls.
  • To mitigate the vulnerability, updating Next.js to the latest version and removing the header from requests are recommended.

Read Full Article

like

20 Likes

source image

Securityaffairs

5d

read

45

img
dot

Image Credit: Securityaffairs

Arkana Security group claims the hack of US telco provider WideOpenWest (WOW!)

  • Arkana Security, a new ransomware group, claims to have breached the telecommunications provider WideOpenWest (WOW!).
  • Arkana Security group claims to have stolen data from two databases of WideOpenWest, containing a total of 2.6 million accounts.
  • The group threatens to expose and sell the stolen customer data if the requested fee is not paid.
  • WOW! has not yet confirmed the alleged data breach.

Read Full Article

like

2 Likes

source image

Hackingblogs

5d

read

209

img
dot

Image Credit: Hackingblogs

Bug Bounty 10-Day Complete Free Training: Day9 – Exploit DB And Exploiting OWASP

  • The Bug Bounty 10-Day Complete Free Training program explores complex subjects, such as exploiting CMS platforms and OWASP Top 5 flaws.
  • Exploit Database (Exploit-DB) serves as a repository of exploits and vulnerable software for penetration testers and researchers.
  • Key features of Exploit-DB include a vast vulnerability database, searchable platform, Proof of Concept (PoC) codes, and community contributions.
  • Checking for known vulnerabilities on CMS platforms should start with Exploit-DB to identify potential flaws.
  • Exploiting CMS platforms like Magento can involve searching Exploit-DB for relevant exploits and verifying vulnerabilities.
  • OWASP Top 10 is a vital document outlining critical security risks in web applications for developers and security professionals.
  • OWASP Top 10 (2021) covers issues like broken access control, cryptographic failures, injection, misconfigured security, and vulnerable components.
  • Other areas include software structure vulnerabilities, outdated components, authentication issues, data integrity failures, security logging problems, and server-side request forgery.
  • A detailed understanding of OWASP Top 10 vulnerabilities is essential for web application security.
  • Students are encouraged to explore CMS weaknesses, OWASP Top 10 issues, and utilize resources like Exploit-DB for practical learning.

Read Full Article

like

12 Likes

source image

Securityaffairs

5d

read

73

img
dot

Image Credit: Securityaffairs

New ReaderUpdate malware variants target macOS users

  • Multiple versions of the ReaderUpdate malware variants, written in Crystal, Nim, Rust, and Go, are targeting macOS users, according to SentinelOne researchers.
  • ReaderUpdate, a macOS malware loader, first appeared in 2020 and was later found delivering Genieo adware.
  • The malware variants are distributed in five different source languages, including Go, Crystal, Nim, Rust, and compiled Python.
  • The malware obfuscates strings and URLs, making it difficult to analyze and detect the threats it poses.

Read Full Article

like

4 Likes

For uninterrupted reading, download the app