Your cart is currently empty!
Author: Omar
-
Ransomware gangs known as Black Basta and Bl00dy join ScreenConnect attacks
Midjourney Ransomware gangs known as” Black Basta” and” Bl00dy” are now launching widespread attacks against ScreenConnect servers that have been patched using a maximum-severity authentication bypass vulnerability. This critical flaw ( CVE- 2024- 1709 ) enables hackers to take over any vulnerable instance, create admin accounts on Internet-exposed servers, and remove all other users. CVE-…
-
To launch covert attacks, Russian hackers break into Ubiquiti routers.
Midjourney In a joint advisory released by the FBI, the NSA, the U.S. Cyber Command, and international partners, Russian military hackers are using compromised Ubiquiti EdgeRouters to evade detection. Military Unit 26165 cyberspies, a branch of Russia’s Main Intelligence Directorate of the General Staff ( GRU), are using these hacked and widely used routers to…
-
Systems encrypted by ransomware, according to the Hessen Consumer Center
The Hessen state in Germany was attacked, according to the incorrect information. The Hessen Consumer Center’s affiliation with the government has been updated. A ransomware attack has affected the Hessen Consumer Center in Germany, temporarily causing IT systems to shut down and obstructing its service. Frankfurt, the second-largest metropolitan area and major financial center of…
-
5 Million Websites Are In Gefahr As a result of WordPress LiteSpeed Plugin Vulnerability
NewsroomVulnerability / Website Security Feb 27, 2024 The LiteSpeed Cache plugin’s security flaw, which was discovered in the plugin, could make it possible for unauthenticated users to escalate their privileges. The vulnerability, which is identified as CVE- 2023- 40000, was fixed in version 5.7.0.1 in October 2023. According to Patchstack researcher Rafie Muhammad,” This plugin…
-
User funds are at risk in the proposed Tornado Cash governance proposal due to malicious code.
Malicious JavaScript code hidden in a Tornado Cash governance proposal has been leaking deposit notes and data to a private server for almost two months. This leak compromises the privacy and security of all fund transactions made through IPFS deployments, such as ipfs. io, cf- ipfs.com, and eth. link gateways , since January 1. A security…
-
On Git Hub, an open-source Xeno RAT Trojan emerges as a potent threat.
The Hacker NewsMalware / Network Security on February 27, 2024 Xeno RAT, an “intricately designed” remote access trojan, has been made freely available on GitHub for other actors. The open-source RAT, which was written in C# and is compatible with Windows 10 and Windows 11, has a” comprehensive set of features for remote system management,”…
-
How to Quicken Your SOC Investigations: From Alert to Action
A Security Operations Center ( SOC ) professional’s role requires a quick and effective process of alerts. Their ability to do so can be significantly improved by technology-based threat intelligence platforms. Find out what these platforms are and how they can empower analysts. The Problem: Overload Alerts SIEMs and EDRs consistently issue security alerts to…
-
Five Eyes Agencies Expose APT29'’s Evolving Cloud Attack Strategies
NewsroomCloud Security / Threat Intelligence on February 27, 2024 A joint advisory from the Five Eyes nations ‘ cybersecurity and intelligence services details the evolving strategies of the Russian state-sponsored threat actor known as APT29. According to reports, the hacking outfit is connected to the Russian Federation’s Foreign Intelligence Service ( SVR ) and is…
-
Supply chain attacks are a new feature of the Hugging Face vulnerability, which exposes AI models.
February 27, 2024 Newsroom Supply Chain Attack and Data Security According to cybersecurity researchers, it’s possible to compromise the Hugging Face Safetensors conversion service, ultimately allowing users to modify the models and launch supply chain attacks. In a report released last week, HiddenLayer claimed it is possible to use the Hugging Face service to conduct…
-
Updates for Windows February 2024 install errors 0x800F0922.
Microsoft claims that Windows 1122H2 and 23H2 systems failed to receive the February 2024 updates, which caused errors 0x800F0922 and 96 % downloads. Users who are experiencing this known issue are likely to encounter a new Windows Event Viewer entry with the error code 0x800F0922. After the security updates are installed, the following message will…