May 22, 2020
MilkmanVictory Ransomware Created for Purpose of Attacking Scammers

A hacking group claimed that it developed a new ransomware strain called “MilkmanVictory” for the purpose of attacking scammers.Collectively known as “CyberWare,” the group announced their creation on Twitter in mid-May.This is a ransomware i made to send to scammers.MAY I ASK WHY YOU ARE MAKING THINGS ABOUT ANTI-SCAMMER RANSOMWRE— CyberWare (@LiteMods) May 16, 2020 […]

Read More
May 22, 2020
Hackers Attempted to Deploy Ransomware in Attacks Targeting Sophos Firewalls

Malicious actors targeting a zero-day vulnerability in Sophos XG Firewall appliances last month attempted to deploy ransomware after Sophos started taking measures to neutralize the attack. In the incident, which Sophos refers to as Asnarök, adversaries targeted a previously unknown SQL injection vulnerability to insert a one-line command and download a Linux shell script that […]

Read More
May 22, 2020
Cyber Reserves Are Not a Silver Bullet

The most significant long-term challenge facing American and British cyber agencies is not China or Russia — it’s a shortage of cyber talent. This workforce deficit isn’t only affecting intelligence agencies. One recent study looked at 11 countries’ cyber skill shortages and extrapolated that the global deficit of qualified personnel sits at over four million […]

Read More
May 22, 2020
Vulnerability Spotlight: Authentication bypass vulnerability in some Epson projectors

Yuri Kramarz of Cisco Talos discovered this vulnerability. Blog by Jon Munshaw. The Epson EB-1470UI Projector contains an authentication bypass vulnerability in its web control functionality. This projector allows users to control it over the web. However, an adversary could trick a user into opening a specifically crafted web page, which would allow the attacker to […]

Read More
May 22, 2020
Crooks Tap Google Firebase in Fresh Phishing Tactic

The administrator of your personal data will be Threatpost, Inc., 500 Unicorn Park, Woburn, MA 01801. Detailed information on the processing of personal data can be found in the privacy policy. In addition, you will find them in the message confirming the subscription to the newsletter. Read the original article and additional information at Cyware […]

Read More
May 22, 2020
Tools Used in GhostDNS Router Hijack Campaigns Dissected

The source code of the GhostDNS exploit kit (EK) has been obtained and analyzed by researchers. GhostDNS is used to compromise a wide range of routers to facilitate phishing -- perhaps more accurately, pharming -- for banking credentials. Target routers are mostly, but not solely, located in Latin America. The source code used in a […]

Read More
May 22, 2020
Backdoor, Devil Shadow Botnet Hidden in Fake Zoom Installers

By Raphael Centeno and Llallum Victoria With additional insights from Bren Matthew Ebriega Cybercriminals are taking advantage of “the new normal” — involving employees’ remote working conditions and the popularity of user-friendly online tools — by abusing and spoofing popular legitimate applications to infect systems with malicious routines. We found two malware files that pose […]

Read More
May 22, 2020
Check Point released an open-source fix for common Linux memory corruption security hole

For years, there's been a known security vulnerability hiding in the GNU C Library (glibc). This library, which is critical for Linux and many other operating systems and programs, had a dynamic memory management security hole that could be used for denial of service (DoS) attacks. Now, the security company, Check Point, has issued an […]

Read More
May 22, 2020
Zeus’s legacy lives on as crooks target banking customers in the US and Europe

Written by Sean LyngaasMay 21, 2020 | CYBERSCOOP Over a decade since the infamous Zeus malware surfaced, scammers are still using variants of that code to try to steal data from banking customers on multiple continents. Since the beginning of the year, various criminal hacking groups have been using a descendant of Zeus in more than […]

Read More
May 22, 2020
Recent Attacks on Airlines Suggests Hackers Are Now More Interested In Passenger Data

Hackers are increasingly targeting airlines, due to their huge dependence on computer networks for everything from customer-facing activities such as bookings and support, to vast back-office functions which often affect multiple entities involved in the aviation business. EasyJet - an attractive target? EasyJet, the British low-cost airline headquartered at London Luton Airport, was hit with […]

Read More
May 22, 2020
Rise in Number of Defense Contractors Being Hacked

Interserve, Britain’s Ministry of Defence contractor, is the most recent company to be hacked. It has been reported that the data of nearly 100,000 previous and current employees have been stolen. What is happening It has been reported by The Daily Telegraph that the records consist of names, addresses, payroll information, bank details, disciplinary records, […]

Read More
May 22, 2020
Hacked Law Firm May Have Had Unpatched Pulse Secure VPN

Cybercrime , Fraud Management & Cybercrime , Fraud Risk Management REvil Gang Still Threating to Release More Data Scott Ferguson (Ferguson_Writes) • May 21, 2020     A recent ransomware attack that targeted a law firm that serves celebrities may have been facilitated by a Pulse Secure VPN server that was not properly patched and […]

Read More
1 56 57 58 59 60 73
PORTFOLIOHOW IT WORKSPRICINGABOUTCONTACT