Category: GBHackers – Latest Cyber Security News | Hacker News

Container Security in a GitOps Environment

GitOps is a methodology that uses Git (or other version control systems) to store all aspects of a project’s infrastructure, such as infrastructure as code (IaC), application code, and configuration files. Organizations using Kubernetes for container orchestration often use GitOps. …

Stayin’ Alive Hacking Teleco & Government Organizations to Deploy Backdoor

Threat actors target telecoms and government ministries because they house valuable data and infrastructure.  Telecoms hold sensitive communication records and can disrupt essential services, while government ministries contain classified information, making them attractive targets for the following illicit purposes:- Cybersecurity…

Air Europa Breached: Customers’ Credit Card Details Exposed

On Tuesday, Air Europa, a Spanish airline, experienced a security breach where cybercriminals gained unauthorized access to the credit card information of the airline’s customers. Following the attack, the airline took the necessary steps to email the impacted customers and…

Top 7 REST API Security Strategies to Secure Your Endpoints

In today’s REST API-driven landscape, most APIs are REST-based and widely utilized by web applications. These APIs are like versatile tools for sending and receiving information online. However, their widespread use exposes them to various security threats and challenges. What…

Microsoft Office XSS Flaw Let Attackers Execute Arbitrary Code

A recently discovered vulnerability in Microsoft Office Word has raised concerns over the security of the popular productivity suite.  This security flaw, classified as a Cross-Site Scripting (XSS) vulnerability, allows attackers to execute arbitrary JavaScript code within a Word document.…

Wireshark 4.0.10 Released: What’s New!

Wireshark, formerly known as Ethereal, is a widely used, free, and open-source network protocol analyzer that allows users to capture and inspect data packets on a computer network. This network analyzer tool is primarily used for the following purposes:- The…

ShellTorch Flaw Exposes Thousands of AI Servers to RCE Attacks

ShellTorch Serve is an open-source model-serving library developed by PyTorch that simplifies the deployment of machine learning models for inference in production environments.  It provides a scalable and efficient way to serve PyTorch models, making integrating them into applications and…

Exploitation of Critical WS_FTP Server Flaw Spotted in the Wild

As previously reported, Progress-owned WS_FTP was discovered with multiple vulnerabilities associated with cross-site scripting (XSS), SQL injection, cross-site request forgery, unauthenticated user enumeration, and a few others. Progress has warned their users about the WS_FTP vulnerabilities and released a security…

Lazarus Tricking Employees with Trojanized Coding Challenges

Lazarus group has been recently discovered to have targeted an Aerospace company in Spain, which involved deploying several tools, including an undocumented backdoor named “LightlessCan.” Reports indicate that the threat actor gained access to the organization’s network last year using…

MadPot: AWS Honeypot to Disrupt Threat Actors

In the realm of cybersecurity, the battle against threat actors never stops. With its vast cloud infrastructure, Amazon Web Services (AWS) is at the forefront of this ongoing struggle.  AWS employs a global network of sensors and advanced disruption tools…

Budworm APT Attacking Telecoms Org With New Custom Tools

APT (Advanced Persistent Threat) actors are evolving at a rapid pace, continually enhancing their toolsets and tactics.  They adapt quickly to security measures, leveraging advanced techniques, such as zero-day exploits, to remain undetected. Their ability to innovate and collaborate in…

Progress Software Warns of Critical Vulnerability in WS_FTP Server

Multiple vulnerabilities have been discovered in Progress’s WS_FTP, which include .NET deserialization, directory traversal, reflected cross-site scripting (XSS), SQL injection, stored cross-site scripting, cross-site request forgery, and unauthenticated user enumeration vulnerability. These vulnerabilities’ severities range from 5.3 (Medium) to 10.0…

Hackers Inject Malicious Ads into GPT-4 Powered Bing Chat

In February 2023, Microsoft unveiled its revolutionary AI-assisted search engine, Bing Chat, driven by OpenAI’s cutting-edge GPT-4 technology.  This announcement marked a notable event in the world of online search, sparking both curiosity and speculation about the potential shift in…

Actively Exploited Chrome Zero-day Patched: Update Now!

Google has recently deployed updates to mitigate a newly discovered zero-day vulnerability in their Chrome browser, which is currently being actively exploited. Google has acknowledged its awareness of an exploit currently available for CVE-2023-5217, which has been observed to be…

EvilBamboo Attacking Android & iOS Devices With Custom Malware

EvilBamboo, formerly known as “Evil Eye,” has been found to target Tibetan, Uyghur, and Taiwanese organizations and individuals. This threat actor was mentioned as conducting custom Android malware campaigns in September 2019. In April 2020, EvilBamboo was discovered to be…

BIND DNS System Flaws Let Attackers Launch DoS Attacks

In a recent disclosure, BIND 9, a widely-used DNS (Domain Name System) server software, has been found vulnerable to two critical security flaws, labeled CVE-2023-4236 and CVE-2023-3341.  These vulnerabilities, if exploited, could have serious consequences, making it imperative for users…

Most Important Network Penetration Testing Checklist

Network Penetration Testing checklist determines vulnerabilities in the network posture by discovering Open ports, troubleshooting live systems, and services, and grabbing system banners. The pen-testing helps the administrator to close unused ports, additional services, Hide or customize banners, troubleshoot services, and…

Is QakBot Malware Officially Dead?

Only a few malware families can claim to have persisted for nearly twenty years, and QakBot (also referred to as QBot) stands among them as one of the most enduring. Since its first appearance in 2008, it has been deployed…

T-Mobile App Glitch Exposes Other User’s Sensitive Data

The mobile application of T-Mobile has recently been a cause of concern among its customers due to issues concerning privacy. Users have reported accessing sensitive information belonging to other customers when logging into their own accounts.  This alarming situation has…

China Accuses the US of Hacking Huawei Servers Since 2009

Huawei is known for its telecommunications equipment and consumer electronics, including smartphones, and the USA banned Huawei primarily due to national security concerns. As the Chinese government may utilize Huawei’s technology for spying, the U.S. government claimed that the business…

Nagios Monitoring Tool Vulnerabilities Let Attackers SQL Queries

Nagios XI is a prominent and frequently used commercial monitoring system for IT infrastructure and network monitoring.  Vulnerability Research Engineer Astrid Tedenbrant found four distinct vulnerabilities in Nagios XI (version 5.11.1 and below) while conducting routine research. By making use…

Hackers Attacking Telecoms Servers With HTTPSnoop Malware

In 2022, state-sponsored actors and advanced adversaries consistently targeted telecoms globally, making it a top sector in Talos IR cases. Telecom firms with critical infrastructure assets are prime targets due to their role in national networks and as potential gateways…

Fortinet FortiOS Flaw Let Attacker Execute Malicious JavaScript Code

Recent reports indicate that Fortinet FortiOS has been discovered with Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) vulnerabilities, which threat actors can use for malicious purposes. These vulnerabilities have been given the CVE IDs CVE-2023-29183 and CVE-2023-34984. The severity…

AMBERSQUID: Novel Cryptojacking Attack Leverages AWS Services

Cryptojacking is a malicious cyberattack in which an attacker stealthily utilizes a victim’s computer or device to mine cryptocurrencies such as Bitcoin or Monero without the victim’s knowledge or agreement. This usually entails infecting the victim’s PC with malware that…

ReconAIzer: OpenAI-based Extension for Burp Suite

Burp Suite, the renowned Bug Bounty Hunting and Web Application Penetration Testing tool, has been improvised with many extensions over the years. Many of Burp’s Extensions have been used by Bug Bounty Hunters and Security Researchers for various purposes. It…

Chrome Zero-Day Vulnerability Exploited in the Wild

Chrome’s Stable and Extended stable channels have been upgraded to 116.0.5845.187 for Mac and Linux and 116.0.5845.187/.188 for Windows as part of a security update. One “Critical” security upgrade is included in this release. In the coming days and weeks,…