Category: GBHackers – Latest Cyber Security News | Hacker News

Hackers Using Beta-Testing Apps to Target Victims: FBI Alert

The Federal Bureau of Investigation has released an announcement stating that cybercriminals are using mobile-beta testing applications to target victims for malicious purposes. These apps are often distributed through phishing or romance scams. These applications are capable of stealing personally…

Xiaomi Mi Phones Flags Telegram as Malicious App

Xiaomi, the Asian smartphone giant, has implemented measures within its MIUI operating system that flag Telegram as a malicious app.  This move has ignited discussions surrounding both technical and political dimensions, raising questions about user privacy, app censorship, and the…

Beware of Fake Chrome Browser Updates that Install Malware

Reports indicate that there seems to be an ongoing campaign that lures victims into installing a Remote Administration Tool called NetSupport Manager with fake Chrome browser updates.  Threat actors use this remote administration software as an info stealer and to…

Black Hat USA 2023: Complete AI Briefings Roundup

The 26th annual BLACK HAT USA is taken place at the Mandalay Bay Convention Centre in Las Vegas from August 5 to August 10, 2023. Four days of intensive cybersecurity training covering all skill levels are scheduled to start off…

Authorities Taken Down Bulletproof Hosting Provider Lolek

The well-known bulletproof hosting platform, Lolek Hosted, has been shut down by law enforcement officials from the United States and Poland to limit fraudsters’ access to tools that enable anonymous online behavior. These platforms give hackers anonymity and are frequently…

New Infostealer Malware Steal Logs & Corporate Access Data

Infostealer malware is becoming extremely popular among cybercriminals, especially in the malware-as-a-service (MaaS) based sector. These kinds of malware remain undetected as much as possible for stealing information from the user’s device and transfer to the C2 server of the…

CISA Advisory of Top 42 Frequently Exploited Flaws of 2022

The Cybersecurity and Infrastructure Security Agency (CISA) has published a report which was co-authored by the NSA, FBI, and the FYEY (Five Eyes) from different countries. The report provides a complete insight into the Common Vulnerabilities and Exposures (CVEs) that…

HackerOne Lays off 12% of Its Employees as a One-Time Event

HackerOne is a renowned cybersecurity company that offers bounty and penetration testing platforms to ethical hackers for the following activities:- HackerOne is a San Francisco-based startup, and at the moment, it boasts more than 450 employees globally. However, HackerOne CEO…

Researchers Uncovered a New Flaw in ChatGPT to Turn Them Evil

LLMs are commonly trained on vast internet text data, often containing offensive content. To mitigate this, developers use “alignment” methods via finetuning to prevent harmful or objectionable responses in recent LLMs. ChatGPT and AI siblings were fine-tuned to avoid undesirable…

CISA Published a Warning About Ivanti EPMM Zero-day Vulnerabilities

The United States Director of the Cybersecurity and Infrastructure Security Agency (CISA) released a warning on Friday about the active exploitation of Ivanti EPMM (formerly MobileIron Core) Vulnerabilities. CVE-2023-35078 is a critical vulnerability affecting Ivanti Endpoint Manager Mobile (EPMM). The…

Burp Suite 2023.8 Released – What’s New!

The updated Burp suite scanner has new add-on features and bug fixes that enhance the scanning process’s overall performance. Burp Suite is an integrated platform/graphical tool for performing security testing of web applications. On 27 July 2023, Portswigger released all…

Hackers Attack Apache Tomcat Servers to Deploy Malware

Apache Tomcat, a free and open-source server, supports Jakarta Servlet, Expression Language, and WebSocket technologies, providing a “pure Java” HTTP web server environment. Apache Tomcat dominates with nearly 50% developer adoption, and it’s widely used in the following developments:- Aqua’s…

Hacker Using Google and Bing ads to Deliver Weaponized IT tools

The latest research discovered malvertising campaigns abusing Google and Bing ads to target users seeking certain IT tools and deploying ransomware. This campaign targets several organizations in the technology and non-profit sectors in North America.  This campaign exhibits similar features…

Akira Ransomware Expands to Linux with In-built Tor Website

According to recent sources, threat actors have been working on a new variant of cross-platform ransomware that is named “Akira”. Akira was introduced to the cybersecurity sector in March 2023, which targets several financial institutions and organisations for stealing sensitive…

SolarWinds Platform 2023.3 Released – What’s New!

SolarWinds announces the release of SolarWinds Platform 2023.3, which includes new features and platform upgrades. Further, the release notes detail the issues that were resolved in the version. The company announced end-of-life plans for modules based on Orion Platform 2020.2.6…

Hacker-Attacking Developers Using Weaponized MS Visual Studio

Recent reports suggest that threat actors have been spreading malicious Microsoft Visual Studio, a highly familiar Integrated Development Environment (IDE) used by several developers worldwide. Recently, cybercriminals have been targeting the familiar IDE, Microsoft Visual Studio, with malicious software. This…

6 Best Practices To Protect Your Company From Data Loss

Data is a critical asset in today’s digital business landscape. The loss of crucial information can result in severe financial damages and harm to a company’s reputation. Protecting your company from data loss involves implementing proactive measures to secure data…

FraudGPT: A New Dark Side AI Tool For Cyber Criminals

A new tool called FraudGPT has been launched by cybercriminals which pose a serious threat to both individuals and businesses. This black-hat-based tool is capable of executing social engineering and Business Email Compromise (BEC) attacks, making it a real cause…

Hackers Use SMS Alerts to Install SpyNote Malware

Reports indicate that a Smishing campaign was conducted against Japanese Android users under the name of a Japanese Power and Water Infrastructure company. The SMS contains a link to lure victims into a phishing site. Once the victims click on…

North Korean Hacker Group Breached US IT Firm JumpCloud

The cloud-based IT management firm JumpCloud was compromised by North Korean Lazarus Group hackers who appear to be financially motivated to steal cryptocurrencies. Since at least 2009, this hacking group has been active, and it is well recognized for its…

API Security Checklist: A Must Read Guide 2023

APIs are poisoned pills you can’t live without. In today’s world, they are the enemy you must coddle next to every night. That is why API security is so vital in today’s digital landscape. APIs connect links between different software…

Google Outlines Common Red Team Attacks Targeting AI Systems

There are rising concerns about the security risks associated with artificial intelligence (AI), which is becoming more and more popular and pervasive. Google, a major participant in the creation of next-generation artificial intelligence (AI), has emphasized the need for caution…

Microsoft Expands Security Logging and Offers 365 Clients Free Access

Microsoft expanded cloud logging accessibility and flexibility for customers’ deeper security visibility. This expansion coordinates results with commercial and government customers and the Cybersecurity and Infrastructure Security Agency (CISA) about security to provide cloud customers with insight and analysis. The…

Renowned Hacker Kevin Mitnick Died at the Age of 59

In an unfortunate turn of events, the computer hacker from the 1990s, who was involved in high-profile cases of computer data theft and credit card number stealing, passed away due to pancreatic cancer. When he was 16 years old, Mitnick…

FIN8 Revamped Hacking Toolkit with New Stealthy Attack Features

Syssphinx (aka FIN8) is a financially motivated cyber-crime group deploying revamped sardonic backdoor to deliver Noberus ransomware. This group has been active since January 2016, targeting organizations such as hospitality, retail, entertainment, insurance, technology, chemicals, and finance sectors.  It is also…

OWASP Released Top 10 Critical Vulnerabilities for LLMs(AI models)

OWASP Foundation has released the 0.9.0 version of Critical Vulnerabilities in LLMs (Large Language Models). A groundbreaking initiative has emerged to address the pressing need for educating developers, designers, architects, and other professionals involved in AI models. AI-based technologies are…

Hackers Actively Exploit Multiple Adobe ColdFusion Vulnerabilities

On July 11, Adobe coordinated with the vendor to fix several ColdFusion vulnerabilities, including CVE-2023-29298. But it’s been reported that there are two ColdFusion vulnerabilities that hackers are actively exploiting to perform the following illicit tasks: Rapid7 detected Adobe ColdFusion…

CISA Released Free Cloud Security Tools to Secure Cloud Data

The Cybersecurity & Infrastructure Security Agency (CISA) has released a list of free tools for organizations to secure themselves in cloud environments. The post from CISA stated that these tools will help incident response analysts and network defenders to mitigate,…