Researchers from Cisco Talo found techniques that help them to identify the dark web domains operating by the ransomware groups, and the techniques have been successfully implemented to identify the unknown infrastructure for the DarkAngels, Snatch, Qu…
Author: BALAJI N
Exploits, Global Security News
Urgent!! Google Chrome 0-Day Bug Exploited in Wide – Update Now!
by BALAJI N •
Google released a new version of Chrome 103.0.5060.114, a stable chennal update with the fixes of security vulnerabilities, including a Zero-day bug that was exploited wide by unknown threat actors. Chrome 103 was released with the fixed for 4 security…
Exploits, Global Security News
Malicious Facebook Messenger Chatbots Steal Facebook Pages User’s Credentials
by BALAJI N •
As part of a new phishing attack, impersonating the company’s customer support team using Facebook Messenger chatbots, attackers are trying to steal Facebook credentials for managing specific pages on the site. The idea behind a chatbot is that i…
Exploits, Global Security News
Burp Suite 2022.5.1 Released – What’s New !!
by BALAJI N •
Recently, PortSwigger has released a brand-new version of Burp Suite for Professional and Community users. The newly released version, Burp Suite 2022.5.1 contains numerous improvements and bug fixes. Burp Suite is well-known by its informal name, “Pen…
Exploits, Global Security News
Revive – An Android Malware Intercepting All SMS To Steal 2FA/OTP
by BALAJI N •
Cybersecurity experts at Cleafy TIR team have recently discovered a new Android banking malware called Revive. It has been discovered that this banking malware mimics a 2FA app that requires users in Spain to log into their BBVA bank accounts. In contr…
Exploits, Global Security News
Hackers Delivered a Lockbit Ransomware Through Fake Copyright Claim E-mail
by BALAJI N •
One of the interesting tricks used by LockBit affiliates is disguising their malware as copyright claims in order to trick users into infecting their devices with ransomware. There is a copyright violation notice sent through email to these users, appa…
Exploits, Global Security News
Hackers Used Mitel Zero-Day Flaw To Target VOIP Appliances
by BALAJI N •
On Linux-based Mitel MiVoice VOIP appliances, hackers have used zero-day exploits to hack into the systems. These attempts appear to be the beginning of a larger ransomware attack in which they are attempting to get initial access. The most critical or…
Exploits, Global Security News
Chinese Hackers Using Greyware Tool To DoS Against Mobile Phones
by BALAJI N •
The Chinese hacking group known as Tropic Trooper was attributed to a new campaign discovered by cybersecurity researchers at CheckPoint. In this case, a new variant of the Yahoyah trojan is being used along with a new loader called Nimbda. In addition…
Exploits, Global Security News
24.6 Billion Pairs of Credentials For Sale on The Dark Web
by BALAJI N •
As of this year, there are over 24.6 billion credential pairs are available or actively getting circulated on the dark marketplaces or dark web. However, it indicates that cybercrime has become a profitable business, one that has become extremely wides…
Exploits, Global Security News
Chinese-linked APT Hackers Spying Orgs Over 10 Years Using DNS Tunneling To Evade Detection
by BALAJI N •
Security researchers at SentinelLabs recently discovered that a Chinese-speaking APT adversary has been actively operating all of its operations since 2013 and has been executing all of its attacks since that time. The hacking group is known as the …
Exploits, Global Security News
Beware!! BlackCat Ransomware Gang Attack Unpatched Microsoft Exchange Servers
by BALAJI N •
In a recent Microsoft advisory, the company warned that the operators of BlackCat ransomware (aka ALPHV) is using exploits to gain access to target networks by exploiting unpatched Exchange server vulnerabilities. Threat actors can exploit the compromi…
Exploits, Global Security News
A New Golang-based (P2P) Botnet “Panchan” Actively Attacking Linux Servers
by BALAJI N •
A new P2P botnet targeting Linux servers has been tracked recently by Akamai security researchers. The botnet network has been identified as ‘Panchan,’ which is active since March 2022 and is based on the Golang programming language. A worm…
Exploits, Global Security News
Hertzbleed – New AMD & Intel CPUs Bug Let Hackers Extract Crypto-Keys from Remote Servers
by BALAJI N •
A side-channel vulnerability has been discovered recently, dubbed Hertzbleed, by cybersecurity researchers from the University of Texas at Austin, the University of Illinois Urbana-Champaign, and the University of Washington in current Intel and AMD pr…
Exploits, Global Security News
A Complete Malware Analysis Tutorials, Cheatsheet & Tools list for Security Professionals
by BALAJI N •
Analyzing the malware to breakdown its function and infection routine is a kind of tough job. here we describing the complete Malware Analysis Tutorials, tools, and elaborate cheatsheet. You can also read the malware analysis tutorial PDF and complete …
Exploits, Global Security News
Threat Actors Exploit Microsoft ‘Follina’ Bug to Attack Europe and U.S. Entities
by BALAJI N •
The recently disclosed vulnerability in Microsoft Office, known as Follina has been exploited by state-sponsored hackers. They did so to target the alleged entities from the following regions:- Europe The U.S. On May 31, Microsoft released workarounds …
Exploits, Global Security News
Critical 0-Day Bug in Atlassian Confluence Widely Exploited by Hackers
by BALAJI N •
There has been a critical zero-day vulnerability caught in Atlassian’s Confluence Server & Data Center, which has been addressed in a recent security update. Hackers targeted this actively exploited zero-day flaw to mainly target the internet…
Exploits, Global Security News
Million Times Downloaded Android Apps Exposed to High-severity Vulnerabilities
by BALAJI N •
A framework used by Android apps has been found to have high severity flaws by Microsoft security researchers. Multiple large mobile service providers across the world have been observed to have this security flaw in their apps. Having identified the v…
Exploits, Global Security News
Zoom Flaws Can Be Exploited By Hackers by Sending Specially Crafted Messages
by BALAJI N •
Four critical security vulnerabilities have been fixed recently in the popular video conferencing service Zoom. These security flaws could be exploited by the threat actors to send specially crafted XMPP messages to another user and then run malicious …
Exploits, Global Security News
Hackers Distribute Vidar Malware By Tricking Users with Fake Windows 11 Downloads
by BALAJI N •
Hackers are tricking users with fake Windows 11 installers loaded with Vidar info stealer spreading through newly registered phishing domains. The cybersecurity analysts at Zscale security firm have detected that the malicious ISO files were included o…
Exploits, Global Security News
Ubuntu Desktop & Windows 11 Hacked – Pwn2Own Day 3
by BALAJI N •
After the first and second day, on day 3 , Three more zero-day exploits were successfully used by security researchers to hack the Windows 11 OS of Microsoft on the third and last day of the 2022 Pwn2Own Vancouver hacking contest. Team DoubleDragonR…
Exploits, Global Security News
Iranian Hackers Using BitLocker & DiskCryptor to Conduct Ransomware Attacks in U.S.
by BALAJI N •
The focus of an ongoing attack against Israeli, American, European, and Australian organizations has been reported to have been provided by a ransomware group with an Iranian operational link. Secureworks, a security firm has correlated the intrusions …
Exploits, Global Security News
Bitter APT Hackers Uses Non-existent Email Account/Domain To Send Weaponized Emails
by BALAJI N •
The government of Bangladesh has been targeted more than once by Bitter, an APT group that focuses on cyberespionage. It has developed a new malware that enables it to download and execute remote files. A typical example of Bitter’s targeting sco…
Exploits, Global Security News
Caramel Skimmer – Credit Card Stealing Service Sells 2,000 USD For Lifetime Subscription
by BALAJI N •
It seems that credit card theft services are getting increasingly popular, and among them, one of the new in the market that is gaining massive popularity, is Caramel Skimmer. The increasing popularity of such services may imply that low-skilled …
Exploits, Global Security News
Despite its Challenges, Cloud Computing is Still the Way to Go
by BALAJI N •
A recent “state of the cloud” report reveals interesting points that highlight the growing prominence of cloud computing. The report, which surveyed 753 technical and business professionals worldwide, shows how important cloud adoption is becoming. Its…
Exploits, Global Security News
A Complete Penetration Testing & Hacking Tools List for Hackers & Security Professionals
by BALAJI N •
Penetration testing & Hacking Tools are more often used by security industries to test the vulnerabilities in network and applications. Here you can find the Comprehensive Penetration testing & Haking Tools list that covers Performing Penetrati…
Exploits, Global Security News
15-Year-old Security Vulnerability In The PEAR PHP Repository Permits Supply Chain Attack
by BALAJI N •
PEAR PHP repository has been found to contain a 15-year-old security vulnerability that could provide an attacker with the ability to carry out a supply chain attack on the system. The attacker could also obtain unauthorized access to perform arbitrary…
Exploits, Global Security News
Russia Linked Android Malware Access Camera, Audio & Location
by BALAJI N •
Hacking group Turla is part of the Russian intelligence service that utilizes custom malware to perform cyberespionage mainly to target systems and entities from:- Europe America It may be the Turla hacking group that is responsible for the widespread …
Exploits, Global Security News
Hackers Pushed Mars Stealer Malware via OpenOffice Ads on Google
by BALAJI N •
Mars Stealer, a recently launched data-stealing malware variant, has recently gained massive popularity. However, the first large-scale attack employing it has been identified by Morphisec’s cybersecurity experts. A re-design of Oski malware clos…
Exploits, Global Security News
Google Chrome 100 Released – Security Fixes, New Logo & More
by BALAJI N •
The all-new Chrome 100 for the Stable desktop channel has been released by Google on March 29th, 2022. The new Google Chrome 100 (100.0.4896.60) includes several new additions like:- A new logo Security improvements Development features Many more The C…
Exploits, Global Security News
Hackers Injected Credit Card Skimmers to 500 Stores Running With Magento
by BALAJI N •
On January 25, Sansec posted a tweet that nearly 300+ e-commerce stores were infected with malware. Sansec detected a massive data breach at 500 stores which were running on Magento 1. Magento is an open-source e-commerce platform provided by Adobe. A…
Exploits, Global Security News
Can You Rely on MDR For Penetration Testing?
by BALAJI N •
Penetration testing (pentesting) simulates an attack directed at a specific target. The goal is to help an organization identify exploitable security weaknesses and vulnerabilities and provide recommendations for remediation. It is a proactive approach…
Exploits, Global Security News
Microsoft To Block Internet Macros by Default to Block Hack Attacks
by BALAJI N •
By default, Microsoft will block the execution of VBA macros in five Microsoft Office applications to block the hack attacks. Users of the following Microsoft product will not be able to enable the macro scripts in untrusted documents that are download…
Exploits, Global Security News
CISA Asks Federal Agencies to Fix Win32k Privilege Escalation Flaw as Threat Actors Actively Exploiting
by BALAJI N •
The Cybersecurity and Infrastructure Security Agency (CISA) has recently commanded the Federal Agencies to immediately fix the Win32k privilege escalation flaw, as the threat actors are actively exploiting this security flaw. For the threat actors, bug…
Exploits, Global Security News
ACTINIUM Hackers Group Targeting Government, Military, NGO to Steal Sensitive Data
by BALAJI N •
Microsoft has recently announced that a cybersecurity hacking group that is known as Gamaredon is creating a streak of spear-phishing emails. But, in the recent event, it has been detected that the operators of the ACTINIUM hacker group are targeting …
Exploits, Global Security News
Critical Flaws in Cisco Small Business Routers let Attackers Execute Arbitrary code
by BALAJI N •
Multiple critical vulnerabilities have been detected that are affecting Cisco Small Business RV series routers. But, Cisco has already released the patches to fix all the critical vulnerabilities since they could enable an attacker to execute arbitrary…
Exploits, Global Security News
ESET Antivirus Flaw Let Attackers to Escalate Privileges & Execute Arbitrary Code
by BALAJI N •
ESET has recently published patches to fix a local privilege escalation vulnerability detected in all the clients of its Windows products that enables the threat actors to escalate privileges and execute arbitrary code. The cybersecurity analysts…
Exploits, Global Security News
DrawnApart – A New Fingerprinting Technique Used to Track Your Activities Online
by BALAJI N •
Recently to create unique digital fingerprints and use them for web surveillance purposes, the cyber security analysts from Ben Gurion University, the University of Lille, and the University of Adelaide have examined the possibility of using GPUs. To k…
Exploits, Global Security News
LockBit Linux-ESXi Locker Ransomware Variant Targets VMware ESXi Servers
by BALAJI N •
The new ransomware group, LockBit, is targeting the VMware ESXi servers or virtual machines with their new Linux encryptor that is dubbed as “LockBit Linux-ESXi Locker version 1.0.” Nowadays, companies and organizations are shifting their m…
Exploits, Global Security News
OpenSubtitles Hacked – Over 7 million Subscribers Email, IP Addresses & Usernames Leaked
by BALAJI N •
On January 18, opensubtitles.org, one of the largest subtitles websites, faced a data breach. OpenSubtitles posted on their forum that they were contacted by a hacker on telegram in August 2021. It seems like the hacker was able to breach their server …
Exploits, Global Security News
Emotet Uses Unconventional IP Address Formats to Spread Malware & Evade Detection
by BALAJI N •
In a recent ongoing Emotet malware campaign, it has been identified that the threat actors behind this malicious campaign are using the unconventional IP address formats for the first time to confuse and deceive the security solutions. Here the threat …