Author: Omar

  • 15 February 2024 Contracts

    15 February 2024 Contracts

    NAVY New Directions Technologies Inc. , * Ridgecrest, California, is awarded an$ 111, 409, 699 cost- plus- fixed- fee, cost indefinite- delivery/indefinite- quantity contract. This contract provides engineering support services or system, test, and transition engineering and management analysis and training services in support of providing concurrent engineering and subject matter expertise for major projects…

  • Defense Face: Creating a Connection Trail

    Defense Face: Creating a Connection Trail

    Space Force Spc. has existed since a young age. Sean Clark, a 4th Electromagnetic Warfare Squadron electromagnetic warfare operator, is enthralled by nature. Colo’s Peterson Space Force Base is where they are stationed. 4th Electromagnetic Warfare Squadron, Unit: &nbsp Electromagnetic warfare operator is the job title. He still finds nature to be a driving force…

  • Microsoft claims to have resolved a still-broken Windows Metadata server problem.

    Microsoft claims to have resolved a still-broken Windows Metadata server problem.

    Users are still having trouble managing their printers and other hardware despite Microsoft’s claims that Windows Metadata connection issues have been fixed. A Windows computer’s operating system connects to the Windows Metadata and Internet Services&nbsp ( WMIS ) website when new hardware is added in order to download metadata packages related to that hardware. &nbsp,…

  • Russian Space-Based Nuclear Anti-Satellite Weapon PinnacleOne Alert

    Russian Space-Based Nuclear Anti-Satellite Weapon PinnacleOne Alert

    Important Notes A nuclear-weapons-based anti-satellite system is likely being developed by Russia, but it has not yet been fully implemented, which would be a treaty violation. Widespread military and commercial systems in low- and medium-earth orbit would be in danger of being destroyed by this system, which would also complicate strategic deterrence and cause ground…

  • For tips on the ALPHV ransomware gang, the US is willing to pay up to$ 15 million.

    For tips on the ALPHV ransomware gang, the US is willing to pay up to$ 15 million.

    For information that could help identify or locate the leaders of the ALPHV/Blackcat ransomware gang, the U. S. State Department is offering rewards of up to$ 10 million. To deter affiliates and initial access brokers, there is also a$ 5 million bounty available for tips on people attempting to participate in ALPHV ransomware attacks. Between…

  • With a new MrAgent tool, RansomHouse gang automates VMware ESXi attacks.

    With a new MrAgent tool, RansomHouse gang automates VMware ESXi attacks.

    A new tool called” MrAgent” has been developed by the RansomHouse ransomware operation, and it automates the deployment of its data encrypter across numerous VMware ESXi hypervisors. In December 2021, RansomHouse, a ransomware as-a-service ( RaaS ) operation, debuted. It employs double extortion strategies. The operation created a specific victim extortion page on the dark…

  • FBI disrupts Russian Moobot botnet infecting Ubiquiti routers

    The FBI took down a botnet of small office/home office (SOHO) routers used by Russia’s Main Intelligence Directorate of the General Staff (GRU) to proxy malicious traffic and to target the United States and its allies in spearphishing and credential theft attacks. This network of hundreds of Ubiquiti Edge OS routers infected with Moobot malware was controlled…

  • Ransomware for Rhysida was cracked! Release of a free decryption tool

    Ransomware for Rhysida was cracked! Release of a free decryption tool

    For organizations affected by the infamous Rhysida ransomware, there is good news. A flaw in the infamous ransomware has been found by a team of South Korean security researchers. This flaw makes it possible to unscramble encrypted files. In a technical paper describing their findings, researchers from Kookmin University explain how they regenerated Rhysida’s encryption…

  • Russian Turla Hackers Use New TinyTurla-NG Backdoor to Attack PolishNGOs

    Russian Turla Hackers Use New TinyTurla-NG Backdoor to Attack PolishNGOs

    15 February 2024: Newsroom Malware/Cyber Espionage In December 2023, the Russia-linked threat actor Turla was seen using a brand-new backdoor called TinyTurla- NG to target Polish non-governmental organizations. According to a technical report released today by Cisco Talos,” TinyTurla-NG, just like TinyURLa, is small’last chance’ backdoor that is left behind to be used when all…

  • Ivanti Pulse Secure was discovered using outdated libraries and an 11-year-old Linux version.

    Ivanti Pulse Secure was discovered using outdated libraries and an 11-year-old Linux version.

    The difficulty of securing software supply chains has once again been highlighted by a reverse engineering of the firmware running on Ivanti Pulse Secure appliances. The Utah-based software company’s base operating system for the device is CentOS 6.4, according to Eclypsiusm, which acquired firmware version 9.1.18.2- 24467.1 as part of the process. According to a…

Skip to content