menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Hacking News

Hacking News

source image

Medium

7d

read

346

img
dot

Inside the Life of a Full-Time Bug Hunter: Weekly Insights and Goals

  • A full-time bug hunter shares their insights and goals.
  • The bug hunter plans to spend 3-4 days on a Hackerone Public program to find bugs.
  • The goal is to find at least one valid bug on the program, regardless of severity.
  • Low and medium severity issues could earn bounties ranging from $300 to $1000.

Read Full Article

like

20 Likes

source image

Medium

1w

read

292

img
dot

Image Credit: Medium

A SaaS Security Challenge: Getting Permissions All in One Place

  • Application admins face challenges in managing user permissions across multiple applications.
  • A centralized permissions inventory can help reduce the attack surface and strengthen cybersecurity.
  • A single permissions inventory enables easy comparison of user permissions across different tenants and environments.
  • A permissions inventory aids in achieving regulatory compliance and streamlining access management processes.

Read Full Article

like

17 Likes

source image

Siliconangle

1w

read

0

img
dot

Image Credit: Siliconangle

Healthcare provider Ascension warns that it has suffered from a ‘cyber security event’

  • U.S. healthcare provider Ascension has suffered from a 'cyber security event' causing disruptions to clinical operations.
  • Unusual activity on select technology network systems led to the detection of the cyber security event.
  • Ascension has engaged Google's Mandiant to assist in the investigation and remediation process.
  • Ascension advises business partners to temporarily suspend their connections to the Ascension environment as a precaution.

Read Full Article

like

Like

source image

Securityaffairs

1w

read

54

img
dot

Image Credit: Securityaffairs

LockBit gang claimed responsibility for the attack on City of Wichita

  • The LockBit ransomware group has claimed responsibility for the attack on the City of Wichita.
  • The City of Wichita, Kansas, experienced a ransomware attack and shut down its network to contain the threat.
  • The incident took place on May 5th, 2024, and the City is working with security experts and law enforcement agencies.
  • The ransomware gang has demanded a ransom payment by May 15, 2024.

Read Full Article

like

3 Likes

source image

Securityaffairs

1w

read

29

img
dot

Image Credit: Securityaffairs

New TunnelVision technique can bypass the VPN encapsulation

  • TunnelVision is a new VPN bypass technique that enables threat actors to spy on users’ traffic bypassing the VPN encapsulation.
  • Leviathan Security researchers have identified a novel attack technique called TunnelVision, which exploits a DHCP design flaw to reroute VPN traffic and intercept network traffic.
  • The technique manipulates routing tables using DHCP option 121, which is not authenticated and can be manipulated by attackers.
  • To mitigate the issue, VPN providers can implement network namespaces and users can use mitigations like firewall rules, avoiding untrusted networks, and ignoring option 121.

Read Full Article

like

1 Like

source image

Tech Story

1w

read

92

img
dot

How to Wait in Fallout 4

  • Fallout 4 offers players the ability to wait in-game.
  • To wait, find a secure location and select the desired duration.
  • The 2024 update of Fallout 4 introduces improvements to the waiting system.
  • New features include better time selection, dynamic weather and time changes, and interactive waiting events.

Read Full Article

like

5 Likes

source image

Tech Story

1w

read

92

img
dot

How to Hide Messages on Discord

  • Discord offers various methods to hide messages and maintain privacy.
  • Using spoiler tags, you can hide messages until the recipient chooses to see them.
  • Creating a secret text channel allows you to limit visibility to authorized users.
  • Setting up private group chats or direct messaging provides more intimate and private conversations.

Read Full Article

like

5 Likes

source image

Silicon

1w

read

322

img
dot

Image Credit: Silicon

Chinese Hack Exposes Ministry Of Defence Payroll Data

  • The payroll records of nearly all members of the UK's armed forces have been exposed to Chinese hackers through a third-party supplier to the Ministry of Defence.
  • Approximately 270,000 payroll records, including names, bank details, and a small number of addresses, were compromised.
  • The compromised third-party payroll system was managed by a private contractor, SSCL, based in Newport.
  • The hack is suspected to be the work of a malign actor with potential state involvement, possibly China.

Read Full Article

like

19 Likes

source image

Kitploit

1w

read

297

img
dot

Image Credit: Kitploit

Ioctlance - A Tool That Is Used To Hunt Vulnerabilities In X64 WDM Drivers

  • IOCTLance is a tool introduced at CODE BLUE 2023 that enhances vulnerability hunting in X64 WDM (Windows Driver Model) drivers.
  • In a comprehensive evaluation, IOCTLance successfully detected 117 previously unidentified vulnerabilities within 26 drivers.
  • This resulted in the reporting of 41 CVEs, including cases of denial of service, insufficient access control, and elevation of privilege.
  • IOCTLance offers various features and customization options for vulnerability detection in WDM drivers.

Read Full Article

like

17 Likes

source image

Coinpedia

1w

read

46

img
dot

Image Credit: Coinpedia

Cyber Criminal Behind the $71 Million Address Poisoning Launders 25K ETH

  • Cybercriminal behind the $71 million address poisoning launders 25K ETH.
  • The mastermind used a multi-tiered transaction scheme to launder the stolen funds and conceal their tracks.
  • The laundering process involved frequent movement of crypto across multiple wallets and blockchain networks.
  • Phishing attacks continue to be a major threat in the crypto space.

Read Full Article

like

2 Likes

source image

Securityaffairs

1w

read

289

img
dot

Image Credit: Securityaffairs

LiteSpeed Cache WordPress plugin actively exploited in the wild

  • Threat actors are exploiting a high-severity vulnerability in the LiteSpeed Cache plugin for WordPress to take over web sites.
  • The vulnerability allows for stored cross-site scripting (XSS) attacks, enabling the creation of rogue admin accounts with full control over the website.
  • The issue was discovered in February 2024 and affects vulnerable versions of the LiteSpeed plugin.
  • The vulnerability was fixed in October 2023 with the release of version 5.7.0.1.

Read Full Article

like

17 Likes

source image

Securelist

1w

read

62

img
dot

Image Credit: Securelist

State of ransomware in 2024

  • Ransomware attacks continue to be one of the biggest contemporary cybersecurity threats, affecting organizations and individuals alike on a global scale.
  • Kaspersky analyzed the major ransomware trends for the years 2022 and 2023 and revealed that there was a 30% global increase in the number of targeted ransomware groups compared to 2022, with the number of known victims of their attacks rising by a staggering 71%.
  • BlackCat/ALPHV was the second most active ransomware in 2023 but in December 2023, the FBI, together with other law enforcement agencies, disrupted BlackCat’s operations and seized several websites of the group.
  • Lockbit 3.0 was the most frequently encountered ransomware in 2023 and was active due to its builder leak in 2022.
  • Ransomware groups have continued to employ previously identified strategies for intrusion, utilizing similar tools and techniques.
  • Legislative measures and policy actions are central to the fight against ransomware. In the United States, legislation like the Cyber Incident Reporting for Critical Infrastructure Act of 2022 aims to enhance incident reporting and resilience against attacks.
  • As we look ahead to 2024, we observe a significant shift in the ransomware ecosystem. While many prominent ransomware gangs have disappeared, smaller and more elusive groups are emerging.
  • Individuals and organizations should prioritize cybersecurity measures to mitigate the risk of ransomware attacks.
  • Implement Managed Detection and Response (MDR) to proactively seek out threats.
  • Provide comprehensive cybersecurity training to employees to raise awareness of cyberthreats and best practices for mitigation.

Read Full Article

like

3 Likes

source image

Securityaffairs

1w

read

213

img
dot

Image Credit: Securityaffairs

Most Tinyproxy Instances are potentially vulnerable to flaw CVE-2023-49606

  • A critical Remote Code Execution vulnerability in the Tinyproxy service potentially impacted 50,000 Internet-Exposing hosts.
  • Researchers from Cisco Talos reported a use-after-free vulnerability in the HTTP Connection Headers parsing of Tinyproxy 1.11.1 and Tinyproxy 1.10.0.
  • The vulnerability impacts over 90,000 hosts that expose a Tinyproxy service on the internet, with most of the exposed hosts being in the United States, followed by South Korea and China.
  • The maintainers of the project have released version 1.11.2 to definitively fix the issue.

Read Full Article

like

12 Likes

source image

Securityaffairs

1w

read

234

img
dot

Image Credit: Securityaffairs

UK Ministry of Defense disclosed a third-party data breach exposing military personnel data 

  • The UK Ministry of Defense disclosed a data breach at a third-party payroll system that exposed data of armed forces personnel and veterans.
  • Approximately 272,000 armed forces personnel and veterans have been affected by the breach.
  • The breached system is separate from the main military HR system, according to Defence Secretary Grant Shapps.
  • China has been suspected as the responsible party, but they have denied any involvement in the attack.

Read Full Article

like

14 Likes

source image

Coinpedia

1w

read

310

img
dot

Image Credit: Coinpedia

Crypto hacker “PinkDrainer” swaps Stolen Funds Worth $5.9M Through 5 Addresses

  • Crypto hacker “PinkDrainer” swapped stolen funds worth $5.9M through 5 addresses.
  • The hacker used complex swaps to avoid tracking.
  • Victims suffered significant losses, with one losing $271,000 and another losing 208,000 USDC.
  • Authorities and security experts are tracking the situation to prevent further criminal activities.

Read Full Article

like

18 Likes

For uninterrupted reading, download the app