menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Hacking News

Hacking News

source image

Hackers-Arise

2w

read

296

img
dot

Image Credit: Hackers-Arise

Scripting Basics for Hackers: BASH Scripting for Reconnaissance

  • BASH scripting is a valuable skill for cybersecurity professionals to automate tasks and create custom solutions.
  • Creating a modular framework for passive and active reconnaissance in cybersecurity is essential.
  • Using BASH, DNS reconnaissance can be effectively conducted by probing for A, MX, and NS records.
  • Checking for DNS zone transfer security vulnerabilities is crucial to prevent unauthorized access to sensitive information.
  • Whatweb can be used for website technology discovery, providing insights into the technologies used by the target.
  • Integrating Censys into BASH scripts enhances active reconnaissance by searching for internet-connected devices.
  • By extracting IP addresses from Censys data and running nmap scans, additional reconnaissance data can be gathered.
  • Continuously evolving and customizing reconnaissance scripts is crucial for enhancing offensive capabilities in cybersecurity.
  • Adapting to the dynamic nature of the digital battlefield is essential for cybersecurity professionals.

Read Full Article

like

17 Likes

source image

Securityaffairs

2w

read

412

img
dot

Image Credit: Securityaffairs

Play ransomware affiliate leveraged zero-day to deploy malware

  • The Play ransomware gang exploited a Windows Common Log File System flaw in zero-day attacks to deploy malware, gaining SYSTEM privileges on compromised systems.
  • The vulnerability, CVE-2025-29824, allowed attackers to elevate privileges locally, leading to confirmed exploits in the wild by the Play ransomware gang.
  • Microsoft addressed the flaw in April's Patch Tuesday security updates, after it was added to the Known Exploited Vulnerabilities catalog by CISA.
  • The exploit was used by multiple threat actors before being patched, with connections to malware like PipeMagic and Storm-2460, used by Balloonfly cybercrime group.

Read Full Article

like

24 Likes

source image

Securityaffairs

2w

read

9

img
dot

Image Credit: Securityaffairs

Canary Exploit tool allows to find servers affected by Apache Parquet flaw

  • F5 Labs released a PoC tool, 'canary exploit,' to find servers vulnerable to the Apache Parquet vulnerability CVE-2025-30065.
  • The Apache Parquet vulnerability CVE-2025-30065 allows remote code execution and impacts systems using Parquet files.
  • Endor Labs indicates that the vulnerability can lead to RCE, data theft, malware installation, and service disruption.
  • To protect systems, users are advised to upgrade to Apache Parquet Java version 1.15.1, validate files from trustworthy sources, and implement input validation.

Read Full Article

like

Like

source image

Kitploit

2w

read

47

img
dot

Image Credit: Kitploit

API-s-for-OSINT - List Of API's For Gathering Information About Phone Numbers, Addresses, Domains Etc

  • The article provides a comprehensive list of APIs for various OSINT tasks such as phone number lookup, address verification, domain/DNS/IP lookup, vulnerabilities, flight information, webcams, darknet search, torrents, regex, and API testing.
  • It categorizes the APIs into sections like IOT/IP search engines, universal OSINT APIs, phone number lookup, address/ZIP codes lookup, people and documents verification, domain/DNS/IP lookup, mobile apps endpoints, scraping, email verification, names/surnames, pastebin/leaks, archives, hashes decrypt/encrypt, cryptocurrencies, malware, social media, search engines, AI geolocation, and more.
  • For each API, the article provides the name, link, description, and price details, and warns about using unofficial APIs cautiously to avoid account blocks.
  • It also includes available API testing tools, curl converters for writing API queries, creating your own API using platforms like Sheety and Postman, distributing your API through platforms like RapidAPI, and resources for checking API keys for security.
  • Additionally, it lists API directories for finding more APIs and recommends learning how to work with REST API through guides like the Netlas Cookbook.

Read Full Article

like

2 Likes

source image

Securityaffairs

2w

read

184

img
dot

Image Credit: Securityaffairs

Unsophisticated cyber actors are targeting the U.S. Energy sector

  • CISA, FBI, EPA, and DoE warn of cyberattacks on the U.S. Energy sector carried out by unsophisticated cyber actors targeting ICS/SCADA systems.
  • Unsophisticated threat actors are targeting ICS/SCADA systems in U.S. energy and transport sectors, exploiting poor cyber hygiene to cause major disruptions.
  • The US agencies urge Critical Infrastructure Asset Owners and Operators to review the fact sheet “Primary Mitigations to Reduce Cyber Threats to Operational Technology” to reduce the risk of potential intrusions.
  • Critical infrastructure operators should take steps to counter simple yet scalable OT cyber threats, including removing OT from public internet, changing default passwords, securing remote access, segmenting IT/OT networks, and ensuring manual OT operation capability.

Read Full Article

like

11 Likes

source image

TheNewsCrypto

2w

read

137

img
dot

Crypto Firms Still Lag in Security Despite $1.4B Bybit Hack

  • Around $360 million in digital assets were stolen by 18 hacking events in the last month, with a 990% surge in losses reported in April compared to March.
  • The CEO of Hacken, Dyma Budorin, noted that crypto firms are still lacking in cybersecurity even after major hacks like the $1.4 billion Bybit hack. The industry heavily relies on bug bounties and penetration tests rather than implementing more comprehensive security strategies.
  • Recommendations include adopting layered security approaches similar to traditional industries, including supply-chain security, operational security, and blockchain-targeted security assessments, to improve overall security in the crypto sector.
  • Although there have been advancements in post-hack security measures like real-time blacklisting of stolen funds by Chainalysis, there are still deep-rooted structural risks in the industry, indicating that cybersecurity practices have not significantly evolved.

Read Full Article

like

8 Likes

source image

Securelist

2w

read

98

img
dot

Image Credit: Securelist

State of ransomware in 2025

  • Kaspersky reports a decrease in ransomware detections by 18% from 2023 to 2024.
  • 41.6% of incidents at organizations requiring incident response services were related to ransomware in 2024.
  • Ransomware-as-a-Service (RaaS) remains dominant, simplifying attacks for cybercriminals.
  • Ransomware groups diversified in 2024, targeting Windows, Linux, and VMware systems.
  • While overall ransomware payments decreased, average ransom payments surged in 2024.
  • Some ransomware groups shifted focus to data exfiltration alongside encryption.
  • Several major ransomware groups faced disruptions in 2024, but new groups quickly emerged.
  • Ransomware groups increasingly develop custom toolkits to evade detection.
  • Global trends show a shift towards targeted ransomware attacks over general attacks.
  • Ransomware is expected to evolve by exploiting unconventional vulnerabilities in 2025.

Read Full Article

like

5 Likes

source image

Medium

2w

read

51

img
dot

Image Credit: Medium

Privacy Based/Oriented Browsers [PC, Multiplatform]

  • Librewolf is a free and open source web browser based on Firefox.
  • Librefox is Firefox with privacy enhancements.
  • WaterFox delivers a balanced browsing experience, leveraging privacy and usability.
  • Netsurf is a small, fast, and free web browser.
  • Various other privacy-oriented browsers mentioned are Wexond, Otter, BadWolf, Sphere, dumb-browser, Breeze, Dot HQ, Viper-Browser, Bromite, Tor Browser, Fennec, Mull, IceRaven, Privacy Browser, FOSS Browser, Monocles, Vanadium, Mullvad Browser, and Pulse Browser.

Read Full Article

like

3 Likes

source image

Securityaffairs

2w

read

8

img
dot

Image Credit: Securityaffairs

NSO Group must pay WhatsApp over $167M in damages for attacks on its users

  • NSO Group has been ordered by a U.S. jury to pay WhatsApp over $167 million in damages for using Pegasus spyware to target over 1,400 individuals, violating U.S. laws.
  • The jury ruling came after a five-year legal battle, with NSO Group being asked to pay punitive damages exceeding $167 million and compensatory damages exceeding $444,000.
  • WhatsApp's post mentioned that the decision serves as a critical deterrent against malicious activities targeting American companies and users globally, highlighting the broader industry threat.
  • NSO Group plans to examine the verdict details and pursue legal remedies, potentially including appeals, as stated by the company's spokesperson, Gil Lainer.
  • The U.S. court's ruling stemmed from a lawsuit filed in October 2019, accusing NSO Group of using WhatsApp to infect mobile devices with surveillance software like Pegasus.
  • NSO Group was found liable for breaching WhatsApp's terms of service and utilizing the platform for malicious activities, leading to the enforcement of punitive measures by the court.
  • WhatsApp's victory in the legal battle against NSO Group was hailed as a significant privacy win, emphasizing accountability for spyware firms exploiting vulnerabilities.
  • NSO Group exploited a zero-day vulnerability in WhatsApp's voice calling feature (CVE-2019-3568) to install spyware like Pegasus, continuing to use such exploits even after legal actions were taken.
  • The court revelation exposed how NSO Group's spyware infiltrates phones, accessing sensitive data and functionalities, targeting various platforms beyond WhatsApp and using different installation methods.
  • NSO Group has been instructed to disclose detailed information about its spyware's functionality surrounding the period of alleged attacks, shedding light on its covert surveillance practices.

Read Full Article

like

Like

source image

Securityaffairs

2w

read

408

img
dot

Image Credit: Securityaffairs

U.S. CISA adds FreeType flaw to its Known Exploited Vulnerabilities catalog

  • U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a FreeType flaw to its Known Exploited Vulnerabilities catalog with CVE-2025-27363 and a CVSS score of 8.1.
  • Meta warned of the actively exploited vulnerability in FreeType versions 2.13.0 and below involving out-of-bounds write leading to arbitrary code execution.
  • The vulnerability impacts FreeType versions up to 2.13.0, with no details disclosed about the attackers or the attack scale.
  • Google's Android security updates addressed 46 flaws, including CVE-2025-27363, a high-severity vulnerability under limited targeted exploitation, with a risk of local code execution.

Read Full Article

like

24 Likes

source image

Siliconangle

2w

read

154

img
dot

Image Credit: Siliconangle

Meta and NSO court battle over WhatsApp hack ends with Meta winning $167 million in damages

  • Israeli cybersecurity company NSO Group Technologies Ltd. ordered to pay $167 million in damages to Meta after a 6-year court battle over installing spyware on WhatsApp accounts of journalists and activists.
  • Meta considers the verdict a victory for privacy and security, marking a critical deterrent against illegal spyware development and use that threatened safety and privacy.
  • NSO Group was found to have installed the Pegasus spyware on 1,400 WhatsApp accounts, enabling control of camera and microphone, access to location data, emails, and text messages with just a text message.
  • Despite claims of sovereign immunity and preventing serious crime, NSO Group may appeal the verdict, mentioning deployment of spyware by authorized government agencies.

Read Full Article

like

9 Likes

source image

Siliconangle

2w

read

326

img
dot

Image Credit: Siliconangle

Meta and NSO court battle over WhatsApp hack ends with Meta winning $167M in damages

  • Israeli cybersecurity company NSO Group was ordered to pay $167 million in damages to Meta after a six-year court battle over installing spyware on WhatsApp accounts.
  • Meta hailed the verdict as a victory for privacy and security, marking the first win against illegal spyware development and use.
  • The spyware vendor, NSO Group, had installed Pegasus spyware on 1,400 WhatsApp accounts, allowing access to cameras, microphones, and messages with just a text message.
  • NSO Group may appeal the verdict, claiming the software aimed to prevent serious crimes and terrorism, and was deployed responsibly by authorized government agencies.

Read Full Article

like

19 Likes

source image

Hackers-Arise

2w

read

137

img
dot

Image Credit: Hackers-Arise

It’s Time to Elevate Your Cybersecurity Game! Earn the Crown Jewel of Cybersecurity Certifications!

  • CISSP is considered the premier cybersecurity certification with an average salary in the US of almost $150,000.
  • A Four-Day boot camp for CISSP certification will be held on September 23-26.
  • The CISSP certification can lead to a rewarding, high-paying career in cybersecurity.
  • The CISSP training bootcamp is available to subscribers at Hackers-Arise, with an option to purchase training separately for $199.

Read Full Article

like

8 Likes

source image

Securityaffairs

2w

read

228

img
dot

Image Credit: Securityaffairs

Samsung MagicINFO flaw exploited days after PoC exploit publication

  • Threat actors have started exploiting a vulnerability in Samsung MagicINFO shortly after a Proof of Concept exploit publication.
  • The vulnerability, identified as CVE-2024-7399 with a CVSS score of 8.8, allows arbitrary file writing, potentially leading to remote code execution.
  • The flaw in Samsung MagicINFO 9 Server enables unauthenticated users to upload JSP files and execute code with system-level access.
  • Samsung addressed the vulnerability with the release of MagicINFO 9 Server version 21.1050 in August 2024, but ongoing exploitation is expected due to the simplicity of attack and availability of the PoC exploit.

Read Full Article

like

13 Likes

source image

Guardian

2w

read

211

img
dot

Image Credit: Guardian

Co-op rushes to fix contactless payment issue in some stores amid cyber-attack fallout

  • The Co-op faced an issue with contactless payments at around 200 of its 2,300 stores due to a cyber-attack fallout, affecting deliveries as well.
  • The problem with contactless payments was fixed by mid-afternoon on Tuesday across all Co-op stores.
  • Hackers accessed personal data of some Co-op members, but passwords and financial details were not compromised.
  • M&S and the Co-op both experienced cyber-attacks linked to hacking groups like Scattered Spider and Lapsus$, with investigations ongoing by authorities.

Read Full Article

like

12 Likes

For uninterrupted reading, download the app