Your cart is currently empty!
Author: Omar
-
Machines used by Hugging Face backdoor users are maniac AI models.
On the Hugging Face platform, at least 100 malicious AI ML models were discovered, some of which could execute code on the victim’s machine, exposing attackers to a persistent backdoor. Hugging Face is a tech company that specializes in machine learning ( ML), natural language processing ( NLP), and artificial intelligence ( AI ). It…
-
Russia and China are both prohibited from selling personal information in large numbers under a new executive order.
According to an executive order signed by U. S. President Joe Biden, the bulk sale and transfer of Americans ‘ private information is prohibited in” countries of concern” like China, Russia, Iran, North Korea, Cuba, and Venezuela. ” Our adversaries are compromising our national security by utilizing our country’s sensitive personal information.” Attorney General Merrick…
-
For children’s data that was stolen, Rhysida ransomware wants$ 3. 6 million.
The Lurie Children’s Hospital in Chicago cyberattack was carried out at the start of the month by the Rhysida ransomware gang. Over 200, 000 children are treated annually at Lurie, a top pediatric acute care facility in the United States. The healthcare provider was forced to shut down its IT systems and, in some cases,…
-
Released with 4 new tools, a fresh UI, and Kali Linux 2024. 1.
Version 2024. 1, the first iteration of 2024, includes four brand-new tools, a fresh theme, and desktop modifications. For penetration testing, security audits, and network research, Kali Linux was created for cybersecurity professionals and ethical hackers. The Kali Team has added new visual elements, including wallpapers, updates to the login display and boot menu, as…
-
The Ransomware gang claims to have accessed 6TB of Change Healthcare data.
Image: Midjourney A cyberattack on Optum, a subsidiary of UnitedHealth Group ( UGG), which resulted in an ongoing outage affecting the Change Healthcare platform, has been officially claimed responsibility by the BlackCat/ALPHV ransomware gang. The largest payment exchange platform used by more than 70, 000 American pharmacies is Change Healthcare. With 440, 000 employees worldwide…
-
With new encryptors and servers, LockBit ransomware resumes its attacks.
Following last week’s disruption by law enforcement, the LockBit ransomware gang is once more launching attacks using updated encryptors and ransom notes that link to new servers. In response to the LockBit ransomware operation, the NCA, FBI, and Europol organized a coordinated disruption known as” Operation Cronos.” In an embarrassing moment for LockBit, law enforcement…
-
Hackers took advantage of Windows zero-day
To gain kernel privileges, lazarus hackers took advantage of Windows zero-day North Korean threat actors known as the Lazarus Group exploited a flaw in the Windows AppLocker driver ( appid. sys ) as a zero- day to gain kernel- level access and turn off security tools, allowing them to bypass noisy BYOVD ( Bring Your…
-
We were hacked by the Mogilevich gang, according to Epic Games:” Zero evidence. “
After the Mogilevich extortion group claimed to have breached the company’s servers, Epic Games claimed to have found no proof of a cyberattack or data theft. Epic Games told BleepingComputer in a statement that” we are investigating but there is no conclusive evidence that these claims are true.” ” Mogilievich has not contacted Epic or…
-
Middle Eastern Aerospace & Defense Sectors Targeted by Iran-Linked UNC1549 Hackers
28-Feb-2024NewsroomCyber Espionage / Malware A new wave of attacks targeting the Middle East’s aerospace, aviation, and defense industries, including Israel and the U.S., has been attributed with medium confidence to an Iranian-nexus threat actor known as UNC1549. E. A. Turkey, India, and Albania are likely to be targets of the cyber espionage activity, according to…
-
Japan is alerted to malicious PyPi packages that were created by hackers from North Korea.
The notorious North Korean hacking group Lazarus has uploaded four malicious PyPI packages to infect developers with malware, according to Japan’s Computer Security Incident Response Team ( JPCERT/CC). Python Package Index ( Python Package Index ) is a repository of open-source software that Python developers can use to add more functionality to their Python projects…