menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Hacking News

Hacking News

source image

Livebitcoinnews

6d

read

318

img
dot

Image Credit: Livebitcoinnews

Gate.io Refutes Security Breach Claims with Strong Assurance

  • Gate.io responded to rumors of a security breach and confirmed that no such breach occurred.
  • All services on the platform, including deposits, withdrawals, and trading, are functioning normally.
  • Gate.io warns against spreading false information, stating that legal action can be taken against those who distribute malicious claims.
  • The quick and transparent response from Gate.io helped regain user confidence in the cryptocurrency exchange.

Read Full Article

like

19 Likes

source image

Hackersking

6d

read

356

img
dot

Image Credit: Hackersking

OpenAI Challenges Google: Free ChatGPT Search Revolutionizes AI Access

  • OpenAI has released its ChatGPT search feature for free to all users, putting it in competition with Google.
  • It combines natural language understanding with advanced search capabilities for context-aware responses.
  • The tool is interactive and versatile, summarizing documents and answering specific questions.
  • OpenAI's move aligns with its mission to democratize AI technology.
  • ChatGPT search provides conversational answers, customizable outputs, and focused results. compared to Google.
  • Potential effects for Google include market share erosion, pressure to innovate, and ad revenue challenges.
  • Benefits of ChatGPT for users include enhanced learning and productivity, empowering creatives, and business use cases.
  • Challenges for OpenAI include scalability, infrastructure costs, maintaining high-quality responses, and ethical concerns such as bias.
  • Future developments for OpenAI may include real-time integration, enhanced personalization, and collaboration tools.
  • OpenAI's decision to make ChatGPT search free for all users marks a significant milestone in the evolution of AI technology.

Read Full Article

like

21 Likes

source image

Securityaffairs

6d

read

4

img
dot

Image Credit: Securityaffairs

Irish Data Protection Commission (DPC) fined Meta €251 million for a 2018 data breach

  • Meta has been fined €251M ($263M) for a 2018 data breach affecting millions in the EU, marking another penalty for violating privacy laws.
  • The Irish Data Protection Commission (DPC) fined Meta €251 million ($263M) for a 2018 data breach impacting 29 million Facebook accounts.
  • The categories of personal data affected included: user’s full name; email address; phone number; location; place of work; date of birth; religion; gender; posts on timelines; groups of which a user was a member; and children’s personal data.
  • Attackers exploited a vulnerability in the “View As” feature that allowed them to steal Facebook access tokens of the users, it allows users to see how others see their profile.
  • The DPC fined Meta €251M for GDPR violations, citing insufficient breach notifications (€8M), poor breach documentation (€3M), design flaws (€130M), and default data protection failures (€110M).
  • By allowing unauthorised exposure of profile information, the vulnerabilities behind this breach caused a grave risk of misuse of these types of data.”
  • The hackers did not affect Facebook-owned Messenger, Messenger Kids, Instagram, WhatsApp, Oculus, Workplace, Pages, payments, third-party apps or advertising or developer accounts, the company said.
  • We now know that fewer people were impacted than we originally thought,” said Facebook vice president of product management Guy Rosen in a conference call.
  • The DPC found that MPIL had infringed these provisions, reprimanded MPIL, and ordered it to pay administrative fines of €110 million.
  • This enforcement action highlights how the failure to build in data protection requirements throughout the design and development cycle can expose individuals to very serious risks and harms.

Read Full Article

like

Like

source image

Securityaffairs

6d

read

273

img
dot

Image Credit: Securityaffairs

The Mask APT is back after 10 years of silence

  • The Mask APT, a cyber espionage group, has resurfaced after 10 years of silence.
  • Kaspersky researchers have linked recent targeted attacks to The Mask group.
  • The group targeted an organization in Latin America and used an MDaemon email server for persistence.
  • The Mask APT is known for its sophisticated techniques and has been active since at least 2007.

Read Full Article

like

16 Likes

source image

Siliconangle

7d

read

166

img
dot

Image Credit: Siliconangle

1.4M records stolen in Texas Tech University Health Sciences Center ransomware attack

  • Approximately 1.4 million records related to students, staff, and patients at Texas Tech University's Health Science Center were stolen in a ransomware attack.
  • The attack occurred in September, but the university only recently disclosed the incident.
  • The stolen data includes personally identifiable information such as names, dates of birth, addresses, Social Security numbers, and medical records.
  • Texas Tech University is offering complimentary credit monitoring services to affected individuals.

Read Full Article

like

9 Likes

source image

Securityaffairs

7d

read

12

img
dot

Image Credit: Securityaffairs

Texas Tech University data breach impacted 1.4 million individuals

  • Texas Tech University disclosed a data breach that impacted over 1.4 million individuals following a cyber attack.
  • The incident took place in September 2024 and temporarily impacted computer systems and applications.
  • Compromised information includes personal, health, and financial data such as Social Security numbers, driver's license numbers, and medical records.
  • The Interlock ransomware gang claimed responsibility for the security breach and allegedly stole 2.6 terabytes of data.

Read Full Article

like

Like

source image

Hackers-Arise

7d

read

228

img
dot

Image Credit: Hackers-Arise

Cyber Threat Intelligence: Malware Bazaar on the Frontlines of Threat Intelligence

  • MalwareBazaar is a collaborative defense platform for cybersecurity experts to analyze and combat malicious software.
  • It was conceived by abuse.ch, a Swiss cybersecurity research organization, to address the fragmented and slow methods of traditional malware detection.
  • MalwareBazaar creates a unified environment where security researchers globally can exchange information about emerging cyber threats in real-time.
  • The platform democratizes cybersecurity intelligence, allowing smaller organizations access to high-quality threat information.

Read Full Article

like

13 Likes

source image

Schneier

7d

read

249

img
dot

Hacking Digital License Plates

  • Josep Rodriguez, a researcher at security firm IOActive, has discovered a technique to 'jailbreak' digital license plates.
  • By removing a sticker on the back of the plate and attaching a cable to its internal connectors, he can rewrite the firmware of Reviver plates.
  • The jailbroken license plate can then be controlled through a smartphone app to display any characters or image.
  • The vulnerability exists at the hardware level, making it impossible to fix with a software update and requiring chip replacements.

Read Full Article

like

15 Likes

source image

Hackingblogs

7d

read

0

img
dot

Image Credit: Hackingblogs

Virtavo Security Camera Streaming App Leaks Critical Private Data Online Of 1000+ Users

  • A security camera streaming app called Virtavo has leaked critical private data of over 1000 users.
  • A massive exposed data server with 3GB of personal data, including phone numbers, device identifiers, IP addresses, and firmware versions, was found.
  • Virtavo is a company that produces security cameras and offers the 'Home V' app for iOS smartphones for home monitoring.
  • The leaked data can be exploited for targeted attacks, unauthorized access, identity theft, and surveillance.

Read Full Article

like

Like

source image

Securityaffairs

7d

read

87

img
dot

Image Credit: Securityaffairs

The FBI warns of HiatusRAT scanning campaigns against Chinese-branded web cameras and DVRs

  • The FBI warns of HiatusRAT scanning campaigns against Chinese-branded web cameras and DVRs.
  • The FBI released a Private Industry Notification (PIN) highlighting HiatusRAT malware campaigns targeting these devices.
  • The malware has been active since July 2022 and is being used for reconnaissance and intelligence gathering.
  • The FBI recommends mitigation measures including patching, strong passwords, and network segmentation.

Read Full Article

like

5 Likes

source image

Coinpedia

7d

read

145

img
dot

Image Credit: Coinpedia

Crypto Hack Alert: LastPass Breach Leads to $5.36M Theft from 40 Wallets

  • Over $5.36 million stolen in the latest LastPass hack, affecting crypto holders.
  • Attackers targeted vaults with private keys and seed phrases.
  • LastPass breach could result in $250 million in losses by 2024.
  • Crypto users urged to move assets to secure hardware wallets.

Read Full Article

like

8 Likes

source image

Hackersking

7d

read

129

img
dot

Image Credit: Hackersking

New Linux FASTCash Variant: Threats to Banking Systems

  • A new Linux variant of FASTCash, a banking malware targeting the financial sector, has emerged.
  • This Linux variant marks a significant evolution in malware capabilities and poses a threat to banking systems.
  • The malware is modular, stealthy, and scalable, allowing attackers to manipulate transaction authorizations and withdraw large sums of cash from ATMs.
  • To mitigate the risks, financial institutions should update and patch systems regularly, implement multi-layered security, monitor network activity, adopt Zero Trust architecture, train employees, and collaborate with cybersecurity experts.

Read Full Article

like

7 Likes

source image

Securityaffairs

7d

read

379

img
dot

Image Credit: Securityaffairs

U.S. CISA adds Microsoft Windows Kernel-Mode Driver and Adobe ColdFusion flaws to its Known Exploited Vulnerabilities catalog

  • U.S. CISA adds Microsoft Windows Kernel-Mode Driver and Adobe ColdFusion flaws to its Known Exploited Vulnerabilities catalog.
  • The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference and Adobe ColdFusion Improper Access Control vulnerabilities to its Known Exploited Vulnerabilities catalog.
  • The Windows Kernel-Mode Driver vulnerability can allow a local attacker to gain SYSTEM privileges.
  • The Adobe ColdFusion vulnerability can lead to arbitrary file reads through an exposed admin panel.

Read Full Article

like

22 Likes

source image

Securelist

7d

read

141

img
dot

Image Credit: Securelist

Download a banker to track your parcel

  • The Android banking Trojan Mamont is now being distributed on a number of websites that offer high-value goods for cheap to businesses and individuals.
  • This is the latest attempt by criminals to distribute Mamont, which had previously been disseminated via a neighborhood chat groups or unknown messaging contacts.
  • Criminals have set up a dedicated private Telegram chat to instruct users to DM their agent to place an order. On delivery, no prepayment is required.
  • The criminals then send a tracking number to the app and attach a tracking number to download a fake parcel tracking app.
  • When installed, the Mamont banking Trojan requests permission to access a wide range of personal data, as well as initiating malicious services designed to harvest data useful for social engineering hacks to extract money, and hijack users' push notifications.
  • The cybercriminals running this Mamont campaign exclusively target Android phone users in Russia.
  • Kaspersky Security Network (KSN) telemetry data consensually provided by users revealed more than 31,000 Mamont attacks disguised as a parcel-tracking app in October and November 2024.
  • In conclusion, businesses and individuals should avoid clicking on links from unknown sources, beware of generous offers and only download apps from trusted sources.
  • To prevent Mamont from infecting devices, Kaspersky recommends using a reliable security solution.
  • If you want to check for indicators of compromise, the C2 server is at apisys003[.]com, and the MD5 for the Mamont Trojan is 12936056e8895e6a662731c798b27333.

Read Full Article

like

8 Likes

source image

Idownloadblog

1w

read

20

img
dot

Image Credit: Idownloadblog

Resilience of palera1n jailbreak shown off on iPad 7th generation running Apple’s latest iPadOS 18.3 beta 1

  • The palera1n jailbreak has been demonstrated to be resilient on the iPad 7th generation running Apple's latest iPadOS 18.3 beta 1.
  • The checkm8 bootrom exploit-vulnerable iPad (7th generation) can be jailbroken using the palera1n jailbreak on iPadOS 18.
  • The power of the checkm8 hardware-level bootrom exploit makes this jailbreak possible.
  • Apple has made it challenging for security researchers to create jailbreaks, but the palera1n team continues to maintain this tool for a limited number of users.

Read Full Article

like

1 Like

For uninterrupted reading, download the app