The subject of whether ChatGPT can be used to create phishing sites and if it can also be used to accurately detect them has been discussed by security researchers. This experiment has been carried out to see how much cybersecurity…
Category: GBHackers – Latest Cyber Security News | Hacker News
API Security Testing: Importance, Risks, and Test Cases
In the ever-evolving landscape of system connectivity, APIs have transformed how information is shared and utilized. However, their widespread adoption has introduced security risks that cannot be ignored. LinkedIn’s data breach, where approximately 92% of data was exposed due to…
Former FBI Analyst Sentenced for Keeping Hundreds of National Defense Documents
Former FBI Analyst sentenced for keeping hundreds of National Defense documents and other classified information. According to the report published by the Department of Justice, Kendra Kingsbury, 50 who was a former FBI analyst was arrested and sentenced to 46…
Hackers Attack Linux SSH Servers with Tsunami DDoS Malware
Hackers Attack Linux SSH Servers. An attack campaign has been recently uncovered by AhnLab ASEC, where poorly controlled Linux SSH servers are targeted and infiltrated with the Tsunami DDoS Bot. In addition to Tsunami, the threat actor installed several other…
Xerosploit – Pentesting Toolkit to Perform MITM, Spoofing, Sniffing & DOS Attacks
Xerosploit is a penetration testing toolbox whose objective is to perform man-in-the-middle attacks. It brings different modules that permit to acknowledge of proficient assault and furthermore permit to do DOS attacks and port filtering. We can use this tool to…
Stealthy SMS Side-Channel Attack Exposes SMS Recipient Location
Stealthy SMS Side-Channel Attack Exposed. When you send an SMS, delivery reports let you know if your message reached the recipient. But here the most interesting thing is that they also have the potential to provide the location of the…
Over 100K+ Compromised ChatGPT Accounts on Dark Web Marketplaces
On illegal Dark Web Markets, more than 101,000 hacked accounts of the OpenAI language model ChatGPT were discovered. These hacked credentials were found in the logs of information-stealing malware sold on illegal dark web markets. Reports say in May 2023,…
Hackers Attacks on Websites Developed by a Specific Website Development Company
Hackers Attacks on Websites, the websites developed by a certain Korean company, have been the subject of assaults and have been used to spread malware. A wide range of businesses, including those in the manufacturing, trade, electrical, electronics, education, construction, medical,…
DDoS Attack Hits European Investment Bank – Websites Unavailable
Recent reports indicate that a cyber attack hit the European Investment Bank (EIB) – DDoS Attack claimed to be from Russian threat actors. Cybercrime activities have seen a large rise after the Russia-Ukraine LoCs heated up in 2022. Several threat…
Megaupload Developers Plead Guilty to Avoid US Extradition
Recently, the High Court in Auckland sentenced the Megaupload programmers to jail after they admitted guilt and agreed to provide testimony against Kim Dotcom. The two men overseeing the site ‘Megaupload’ received individual prison terms exceeding two years. Here below,…
Sign in to Leak Your Credentials – Attackers Abusing Legitimate Services
An ongoing phishing campaign has found that attackers abuse legitimate credential harvesting services and data exfiltration to avoid detection. With 59% of assaults recorded, credential harvesting has consistently been the most common attack vector. It contributes significantly to business email compromise…
Hackers Are Actively Using New Mystic Stealer Malware in Cyber Attacks
Recently, the cybersecurity researchers at CYFIRMA found that hackers are actively using “Mystic Stealer Malware,” a new information stealer. It’s been claimed that in an underground forum, this new information stealer is actively advertised by the threat actors, and for…
Android GravityRAT Spyware Steals WhatsApp Backup Files
Since August 2022, a recently discovered Android virus named “GravityRAT” has rapidly circulated through a new Android malware campaign. It gains access to phones by disguising itself as a fraudulent chat app called ‘BingeChat‘ in order to steal users’ sensitive…
Microsoft Confirms Hacking of Outlook & OneDrive – Layer 7 DDoS Attacks
Recently, it’s been confirmed by Microsoft that the current outage problems experienced by the following services of Microsoft were due to intentional Layer 7 DDoS attacks:- The credit for the attacks goes to a threat actor called Storm-1359 (aka Anonymous…
10 Best Vulnerability Scanner Tools For Penetration Testing – 2023
A Vulnerability Scanner Tool is one of the essential tools in IT departments Since vulnerabilities pop up every day and thus leaving a loophole for the organization. The Vulnerability scanning tools help detect security loopholes in the application, operating systems,…
Cloud Penetration Testing Checklist – 2023
Cloud Penetration Testing is a method of actively checking and examining the Cloud system by simulating the attack from the malicious code. Cloud computing is the shared responsibility of the Cloud provider and the client who earn the service from…
SOC First Defense – Understanding The Cyber Attack Chain – A Defense with/without SOC
This article will help you to understand the modern cyber threats and the most commonly used attack surfaces behind any malware/cyber-attacks. In most times, the cyber attacks are getting executed in stages. So the SOC team must understand the attack patterns…
Hackers Use New Exploit Technique to Hijack S3 Buckets
It has been discovered that threat actors might take over expired Amazon S3 buckets to serve rogue binaries without changing the actual modules. Malicious binaries exfiltrate the stolen data to the hacked bucket after stealing the user names, passwords, local machine…
Shell Global Hacked using Flaw in the MOVEit File Transfer System
Shell corporation has published a report indicating that they have faced a security incident that involved Accelion’s File Transfer appliance in 2021. This is the second time the company has faced a security incident after 2021. Shell is one of…
US Government Hit By Clop In MOVEit Global Cyberattack
A global cyberattack targeting numerous US federal government institutions has been launched as a result of the recent revelation of vulnerabilities in the MOVEit Transfer and MOVEit Cloud platforms. According to reports, the claimed responsible ransomware group, Clop, is known to…
Hackers Set Up Fake GitHub Repos to Deliver Malware Posing as Zero-day
Recently, the cybersecurity researchers at VulnCheck identified a growing trend of hackers masquerading as cybersecurity researchers on social platforms like Twitter and GitHub. While hackers are doing so to spread fake proof-of-concept exploits for the vulnerabilities that are Zero-day in…
LockBit Ransomware Gang Earned $91 Million Ever Since It Discovered
LockBit was one of the most widely used ransomware in 2022, targeting both small and large organizations irrespective of their size or net worth. The threat actor group deploying this LockBit ransomware was working as a RaaS (Ransomware-as-a-service) based group…
New EMFI Attack Against Drones Leads to Complete Take Over
Based on the recent reports by IOActive, Drones, also called Unmanned Aerial Vehicles (UAVs), are vulnerable to code injection, which would result in gaining complete access to the firmware and core functionality of the drone. Drones have been used in…
Chinese Hackers Exploit VMware ESXi Zero-Day to Execute Privileged Commands
The Chinese cyberespionage gang, identified as UNC3886, has been spotted employing a VMware ESXi zero-day vulnerability to get escalated privileges on guest virtual machines. UNC3886 has been using malicious vSphere Installation Bundles (VIBs), typically used to maintain systems and deploy…
Massive Phishing Campaign Uses 6,000 Sites to Mimic Popular Brands
Bolster’s threat research team recently discovered an extensive brand impersonation effort targeting more than 100 well-known clothes, footwear, and apparel firms. The peak phishing activity for this campaign occurred between November 2022 and February 2023, after becoming active around June…
Hackers Can Uncover Cryptographic Keys by Recording Footage of Power LEDs
A shocking discovery has been made by researchers, unveiling an innovative method for extracting covert encryption keys from smart cards and smartphones. Utilizing the integrated cameras of iPhones or surveillance systems, they record videos of power LEDs, serving as indicators…
CoWIN Data Leak – Personal Data of COVID Vaccine Recipients Leaked on Telegram
The information of hundreds of thousands of Indians who received the COVID vaccination was exposed in a significant data breach and posted on a Telegram channel. The Fourth News, a Malayalam news portal, said that a Telegram bot on the…
University of Manchester Cyber Attack – Hackers Stolen Sensitive Data
An alarming cyberattack has hit the University of Manchester, and the University confirmed this incident officially on June 9, 2023. This unfortunate event likely resulted in threat actors’ unauthorized access, raising concerns about potential data exposure. The University of Manchester…
New Banking AitM Phishing and BEC Attacks Financial Organisations – Microsoft
In a recent revelation, Microsoft disclosed that banking and financial service institutions had become the active target of a fresh attack known as adversary-in-the-middle (AitM) phishing and BEC. As the number of reported cases surpasses 21,000 and the losses skyrocket…
Super Smash Flash 2 Unblocked – Let’s Play – 2023
Super Smash Flash 2 Unblocked is the next fun version of the impressive game series which is titled Super Smash Bros. Super Smash Flash 2 was designed by McLeodGaming operator. The release of the game was as brilliant as its…
100+ Best Ethical Hacking & Pentesting Tools – 2023
Penetration testing & Hacking Tools are more often used by security industries to test the vulnerabilities in networks and applications. Here you can find the Comprehensive Penetration Testing & Hacking Tools list that covers Performing Penetration testing Operations in all…
Beyond Passwords: The Future of Authentication in Cybersecurity
The digital counterpart of your physical reality is growing phenomenally. While positive outcomes are certainly there, with the growth of the internet, the risks associated with it are also growing rapidly. When discussing cybersecurity risk management, the first thing that…
Honda eCommerce Platform Flaw Exposes Customers’ Data
Eaton Zveare, a security researcher, has released the specifics of major vulnerabilities uncovered in Honda’s e-commerce platform for power equipment, marine, and lawn & garden products. It allowed anyone to reset their password for any account and was therefore open…
50+ Network Penetration Testing Tools for Hackers & Security Professionals – 2023
Network Security tools for Penetration testing is more often used by security industries to test the vulnerabilities in network and applications. Here you can find the Comprehensive Network Security Tools list that covers Performing Penetration testing Operation in all the…
Cyber Criminals Sharing GPT-4 API Keys for Free
Recently, a script kiddie has been banned for sharing the stolen OpenAI API keys with many users on Discord for the r/ChatGPT subreddit. Developers can seamlessly incorporate OpenAI’s language model, GPT-4, into their applications using API keys. Oftentimes, developers unintentionally…
Burp Suite 2023.6 Released – What’s New!
PortSwigger released a brand-new version of Burp Suite 2023.6 that is intended for both Professional and Community users. BChecks, a new type of custom scan check, are introduced in this release. Additionally, it includes GraphQL scan checks, enhancements to Burp…
North Korean Hackers Mimic Journalists To Steal Credentials From Organizations
The North Korean APT group Kimsuky has been running a social engineering operation that targets experts in North Korean affairs from the non-government sector, according to SentinelLabs. For spear-phishing attempts to gather intelligence from think tanks, research centers, academic institutions, and…
Over 60,000 Android Apps Silently Install Malware on Devices
Recently, cybersecurity researchers uncovered that over 60,000 Android applications had been stealthily disguised as genuine software for the past six months. It has been identified that these malicious apps have been secretly implanting adware onto unsuspecting mobile devices without detection.…
Google Chrome Zero-Day Vulnerability Exploited Widely – Urgent Update
Google has recently taken prompt security measures by releasing a security update for its Chrome web browser, aiming to fix the third zero-day vulnerability of this year that hackers have exploited. The third Chrome zero-day vulnerability that was fixed recently…
MOVEit Hack – BBC, British Airways Employees Contact and Financial Data Exposed
A major MOVEit Hack has impacted many businesses, notably the BBC, British Airways, Boots, and Aer Lingus. The organizations acknowledged that tens of thousands of British Airways, Boots, and BBC staff had their personal information compromised due to a large-scale…
10 Best Vulnerability Scanner Tools For Penetration Testing – 2023
A Vulnerability Scanner Tools is one of the essential tools in IT departments Since vulnerabilities pop up every day and thus leaving a loophole for the organization. The Vulnerability scanning tools help detect security loopholes in the application, operating systems,…
Moonlighter – World’s First and Only Satellite-Hacking Sandbox
Moonlighter, a groundbreaking project dubbed the “first-ever hacking sandbox in space,” will revolutionize satellite hacking as it ventures into low-Earth orbit in August. This pioneering effort promises to push the boundaries of cybersecurity by providing a unique platform for hacking…
ChatGPT Cybersecurity Grant Program – $1M to Boost AI Capabilities
OpenAI, supported by Microsoft, recently unveiled an innovative cybersecurity grant initiative to enhance AI-driven cybersecurity measures. The creators of ChatGPT are actively engaged in enhancing cybersecurity evaluations for AI models, aiming to measure and enhance their efficacy. They are dedicated…
A Complete Malware Analysis Tutorial, Cheatsheet & Tools List – 2023
Analyzing the malware to break down its function and infection routine is a kind of tough job. here we describe the complete Malware Analysis Tutorials, tools, and elaborate cheatsheet. Also Read; Became a Certified Malware Analyst What is Malware Analysis?…
Gmail Flaw Let Hackers Bypass Security Checks
Gmail has the highest number of users, amounting to a massive 1.5 billion, which is 18.75% of the world population. Gmail is well-known for its security features which prevent hackers from taking over user accounts. Gmail has released a new…
Redbus & MakeMyTrip Bug Let Users Book Free Seats
RedBus and MakeMyTrip Limited, two of India’s biggest online travel agencies, allow users to reserve free seats. Mr. Vishnu Thulasidoss had intended to go to his hometown a few months ago when he was interning in Chennai for several reasons.…
Most Important Web Server Penetration Testing Checklist
Web server pentesting is performed under 3 significant categories: Identity, Analyse, and Report Vulnerabilities such as authentication weakness, configuration errors, and protocol Relation vulnerabilities. 1. “Conduct a serial of methodical and Repeatable tests “ is the best way to test the web…
Splunk Flaw Let Attackers Escalate Privilege Using crafted web Request
Splunk is one of the most used SIEM (Security Incident and Event Management) tools worldwide. Splunk can collect logs of all the configured events that can be used later to investigate security incidents. Based on recent reports, Splunk was vulnerable…
Amazon Ring Employees Able to Access Every Single Camera Customer Video
California-based Ring LLC endangered its customers’ privacy by allowing any employee or contractor to see consumers’ private footage and failing to implement basic privacy and security controls, enabling hackers to gain control of consumers’ accounts, cameras, and videos. Ring LLC,…
Millions of PC Motherboard Were Sold With Backdoor Installed
Gigabyte systems have been identified by the Eclypsium platform for exhibiting suspicious backdoor-like behavior. This discovery marks a recent development in detecting potential security vulnerabilities in Gigabyte systems. The Eclypsium platform employed heuristic detection methods to identify potential supply chain…
Free Threat Hunting Platform Security Onion Released Updates – What’s New!
The third Beta version of Security Onion 2.4 is made available by Security Onion Solutions. A free and open platform for log management, enterprise security monitoring, and threat hunting is called Security Onion. It consists of both their in-house tools,…
Toyota Server Misconfiguration Leaks Owners Data for Over Seven Years
The Leak discloses Address, Vehicle Identification Number (VIN), Email address, Phone number, Name, and Vehicle Registration Number. The post Toyota Server Misconfiguration Leaks Owners Data for Over Seven Years appeared first on GBHackers – Latest Cyber Security News | Hacker…
Dark Pink APT Group Compromised 13 Organizations in 9 Countries
Dark Pink has successfully targeted 13 organizations across 9 countries, highlighting the extent of their malicious activities. The post Dark Pink APT Group Compromised 13 Organizations in 9 Countries appeared first on GBHackers – Latest Cyber Security News | Hacker…
Hackers Exploit Barracuda Zero-Day Flaw Since 2022 to Install Malware
This vulnerability exists due to improper processing, validation, and sanitization of the names of the files within the user-supplied .tar file. The post Hackers Exploit Barracuda Zero-Day Flaw Since 2022 to Install Malware appeared first on GBHackers – Latest Cyber…
Shut Down Phishing Attacks – Types, Methods, Detect, Prevention Checklist
In today’s interconnected world, where digital communication and transactions dominate, phishing attacks have become an ever-present threat. By masquerading as trustworthy entities, phishing attacks deceive users and organizations into divulging sensitive information, such as passwords, financial data, and personal details.…
Critical Jetpack WordPress Flaw Exposes Millions of Website
This vulnerability could be used by authors on a site to manipulate any files in the WordPress installation The post Critical Jetpack WordPress Flaw Exposes Millions of Website appeared first on GBHackers – Latest Cyber Security News | Hacker News.…
Kali Linux 2023.2 Released – What’s New!
Users of Kali Linux can now upgrade to the 2023.2 version, which has many new features and enhanced capabilities. The post Kali Linux 2023.2 Released – What’s New! appeared first on GBHackers – Latest Cyber Security News | Hacker News.…
Google CTF 2023 – Rewards over $32,000 For Winners
CTF (Capture The Flag) exercises have existed for several years. These CTF exercises provide a great challenge and provide great knowledge for ethical hackers and Bug Bounty Hunters. Many companies have been conducting CTF competitions very often as a part…
New Phishing Attack Abuses .Zip Domain to Emulate Fake WinRAR Within the Browser
A phishing attack that involved mimicking a browser-based file archiver software like WinRAR using a .zip domain to enhance its credibility. The post New Phishing Attack Abuses .Zip Domain to Emulate Fake WinRAR Within the Browser appeared first on GBHackers…
Invicta Malware Delivered Through Fake GoDaddy Refund Invoices
The creator of this Invicta malware is heavily active on social networking sites, using them to advertise their information-stealing malware and its deadly powers. GoDaddy refund emails have become a common tool hackers use to deceive customers into downloading malware.…
New Bandit Malware Attacks Browsers to Steal Personal & Financial Logins
Bandit malware prioritizes Windows as its target and leverages the legitimate command-line tool to execute programs under different user permissions. The post New Bandit Malware Attacks Browsers to Steal Personal & Financial Logins appeared first on GBHackers – Latest Cyber…
Critical Google Cloud’s SQL Service Flaw Exposes Sensitive Data
Critical Google Cloud SQL Service could be exploited by attackers to access sensitive data and breach other cloud services. The post Critical Google Cloud’s SQL Service Flaw Exposes Sensitive Data appeared first on GBHackers – Latest Cyber Security News |…
What is SaaS Security? – Types, Challenges, Threats & Protection Guide
SaaS (Software-as-a-Service) has become popular for delivering software applications and services over the cloud. While SaaS offers numerous benefits, such as flexibility and scalability, it also introduces unique security challenges. SaaS security is the measures and practices implemented to protect…
Commercial PREDATOR Spyware – Delivered Through Zero-Click Exploit
A commercial spyware product offered by the spyware company Intellexa (formerly Cytrox) has been described by Cisco Talos. By designing deployment procedures that frequently call for little to no user engagement, spyware vendors go to significant efforts to make the final…
Free VPN Data Breach – Over 360 Million User Records Exposed
Based on reports from Jeremiah Fowler, a non-password-protected database exposed nearly 360 million records related to a VPN. The database contained email addresses, device information, and even website references that users visited. According to the investigation, these records belonged to…
ChatGPT CEO May Leave Europe If It Could Not Compile With AI Regulations
In response to the future artificial intelligence (AI) restrictions by the European Union, OpenAI CEO Sam Altman stated that the maker of ChatGPT may think about leaving Europe. The EU is developing the first set of international regulations for AI. The…
ChatGPT & Bing – Indirect Prompt-Injection Attacks Leads to Data Theft
SYDNEY makes a return, but this time in a different way. Following Microsoft’s decision to discontinue its turbulent Bing chatbot’s alter ego, devoted followers of the enigmatic Sydney persona regretted its departure. However, a certain website has managed to revive…
APT Hacker Group Attacking SMBs to Use Their Infrastructure
Proofpoint’s security researchers have identified indications of sophisticated threat actors focusing their attention on small and medium-sized enterprises and service providers operating within that particular ecosystem. The researchers recently issued a cautionary message in their latest report regarding a collection…
Wireshark 4.0.6 Released – Fix for 9 vulnerabilities
Wireshark is a free and open-source network packet analyzer used by people worldwide. It has a wide range of uses when it comes to packet analysis. The original name of Wireshark is “Ethreal” released by Gerald Combs in late 1997.…
Apria Healthcare Hacked – Over 2M Users Data Exposed
Apria HealthCare Inc. is a leading home medical equipment and clinical support provider. The company was founded in 1924 and had a net worth of $644 million headquartered in Indianapolis, US. On 23rd May 2023, Apria released a notification letter…
Fully Encrypted GuLoader Uses Google Drive to Download Payloads
Antivirus products continuously advance to combat evolving threats, prompting malware developers to create new bypassing techniques like “packing” and “crypting,” GuLoader is a notable service employed by cybercriminals to avoid detection by antivirus software. The cybersecurity researchers at Check Point…
What are the Common Security Challenges CISOs Face?
Chief Information Security Officers (CISOs) hold a critical and challenging role in today’s rapidly evolving cybersecurity landscape. Here are the common security challenges CISOs face. As organizations increasingly rely on technology to drive their operations, CISOs face complex security challenges…
New Android Malware on Google Play Store with Over 50,000 Installs
The cybersecurity researchers at ESET recently made a significant discovery, a previously unidentified remote access trojan (RAT) lurking within an Android screen recording app, available for download on the Google Play Store and already amassed tens of thousands of installations.…
Facebook Hit With record-breaking $1.3 Billion Fine Over Data Rules
Facebook (now Meta) has faced many allegations and litigations in the past 10 years. Most are related to privacy, data protection, and surveillance in other countries. However, a case that was filed against Facebook in 2013 was given a verdict. …
Hackers Use Weaponized DOCX File to Deploy Stealthy Malware
CERT-UA has identified and addressed a cyber attack on the government information systems of Ukrainian governmental state bodies. Through investigation, it was discovered that the department’s email address received communications on April 18, 2023, and April 20, 2023, appearing to…
WhatsApp Now Allow You to Edit Sent Messages
Editing messages is one of the key features that WhatsApp has been missing for a while. Ever since the Facebook takeover in 2014, there have been several additional features, including 24-hour status, video status, etc., Recent reports stated that the…
BrutePrint – Bruteforce Attack to Bypass User Authentication on Smartphones
A novel assault named ‘BrutePrint’ has been unveiled by the joint efforts of Tencent Labs and Zhejiang University researchers, enabling the forceful extraction of fingerprints on contemporary smartphones. This method circumvents user authentication, granting unauthorized access and full control over…
CISA Warns that Hackers Actively Exploiting Samsung Vulnerability
CISA has issued a recent warning regarding a security flaw that impacts Samsung devices, enabling attackers to circumvent Android’s address space layout randomization (ASLR) protection during targeted attacks. ASLR serves as a crucial security feature in Android, ensuring that the…
Russian IT Guy Jailed for DDoSing Government Websites
According to reports from the FSB (Federal Security Service) Department’s Press Service in Rostov Region, Yevgeny Kotikov, an IT specialist, was sentenced to three years imprisonment. FSB also ordered to pay a fine of 800 thousand rubles ($10,000) for his…
Hackers Using AI Tools Like ChatGPT to Deploy Malware
Malicious ad campaigns with themes connected to artificial intelligence (AI) tools like Midjourney and ChatGPT have been seen in Google’s search engine, according to Trendmicro researchers. When a user types in the keyword “midjourney” into Google, several malicious advertisements are…
Reveal(x) – New Tool to Defend Against ChatGPT Data Leaks
ExtraHop released a new tool called “Reveal(x)” that helps organizations understand their potential risk exposure from employee use of OpenAI ChatGPT by providing visibility into the devices and users on their networks connecting to OpenAI domains. ChatGPT has become highly…
Hackers Use SIM Swapping Technique to Gain Access to Microsoft Azure Machines
Researchers uncovered a financially motivated threat group known as ‘UNC3944’ which employs phishing and SIM-swapping techniques to seize control of Microsoft Azure admin accounts. Enabling them to exploit Azure’s Serial Console on VMs for persistent installation of remote management software…
KeePass Password Manager Vulnerability Let Hackers Gain the Master Password
KeePass, a widely used password manager application, is vulnerable to a security flaw that gives the threat actors ability to extract the master password from the memory of the app. This vulnerability poses a significant risk as attackers can retrieve…
Critical Cisco Switch Vulnerabilities Allow Remote Exploitation
The web-based user interface of some Cisco Small Business Series Switches contains multiple vulnerabilities, according to a warning from Cisco. Cisco lists four critical remote code execution flaws with public exploit code. With CVSS base scores of 9.8/10, all four…
Researchers Uncovered Notorious QakBot Malware C2 Infrastructure
Tam Cymru researchers have recently revealed noteworthy patterns and irregularities from their continuous monitoring of QakBot’s command and control infrastructure. The researchers shared high-level insights into the findings, shedding light on emerging trends and unusual activities related to QakBot. From…
New Android & Google Device Vulnerability Reward Program – Rewards of up to $15,000!
Google’s Device Vulnerability Reward Program helps the company identify security flaws in its operating system and devices. To promote additional security research in areas of their products that will have a greater impact and protect the users’ security, Google is launching a…
Apple Blocked Over $2 Billion in Fraudulent Transactions & 1.7 Malicious Apps
Apple published a report claiming that they prevented around $2 billion of potentially fraudulent transactions in 2022 and rejected around 1.7 million app submissions as they failed to meet the App Store’s High Standard of Privacy. Apple has been giving…
Hackers Modified Cobalt Strike Capabilities to Attack macOS Users
Geacon, a Cobalt Strike implementation written in Golang, is likely to attract the attention of threat actors looking for vulnerable macOS devices. Threat actors have been employing Cobalt Strike to breach Windows PCs for years, despite the infosec industry’s ongoing…
New RA Hacker Group Attack Organizations in the U.S. & Threaten to Leak Data
The ‘RA Group’ is a recently emerged ransomware organization that is actively attacking the following companies in the United States and South Korea:- Cybersecurity researchers at Cisco Talos observed them employing the common ‘double-extortion’ technique by establishing a data leak…
Facebook & Instagram Begun Rolling Out Paid Blue Tick Service
Meta is introducing Meta Verified on Facebook and Instagram. The popular social networking platform will now permit anyone who agrees to pay the price to have a blue tick on their profile. Previously, Twitter sold the blue tick exclusively given to…
ChatGPT Chief Testifies on AI risks To US Congress
To mitigate the threats posed by increasingly potent AI systems, government action will be essential, according to the CEO of the artificial intelligence company that produces ChatGPT. The success of OpenAI’s chatbot, ChatGPT, provoked worries and an AI arms race…
Lancefly APT Hackers Using Custom Backdoor to Attack Government Orgs
The cybersecurity researchers at Symantec Threat Labs recently discovered APT hacking group has been utilizing the specialized ‘Merdoor’ backdoor malware to conduct precise and prolonged attacks on the following sectors in South and Southeast Asia since 2018:- While apart from…
SchoolDude Hacked – Over 3 million Users Records Exposed
The Office of the Main Attorney General of Maine reported that there was a data breach in one of the Brightly-owned Software on 20th April 2023, which was discovered 8 days later. Brightly Inc is a Software company founded in…
Qilin’s RaaS Program Advertised on Dark Web Along with Compromised Company Details
In March 2023, Group-IB’s Threat Intelligence team accessed the Qilin ransomware (Agenda ransomware) group and discovered that it is a Ransomware-as-a-Service affiliate program using Rust-based ransomware to target victims. Qilin ransomware employs personalized attack strategies, including modifying file extensions and…
VirusTotal AI code Analysis Expanded to Spot Malicious Windows, and Linux Script Files
In April 2023, Google announced VirusTotal Code Insight to improve the capacity of its malware detection and analysis platform. This week, Google released an enhanced version of VirusTotal Code Insight, including support for more scripting languages. Code Insight is an…
Insurance Industry Suffers 12x More Cyber Attacks
The Insurance industry was the most targeted sector in Q1, 2023, according to Indusface’s State of Application Security report, with 12 times more attacks than any other sector. Another report from the same year reveals that the insurance industry witnessed…
Ducktail Operation – Hackers May Steal Your Credentials From Web Browser
WithSecure Labs, researchers uncovered a cyber operation named Ducktail in July 2022, where threat actors employed information-stealing malware to specifically target marketing and HR professionals with spear-phishing campaigns through LinkedIn direct messages, focusing on individuals and employees with potential access…
WhatsApp – Now you Can Lock & Hide Chats with a Password
Meta is introducing a new “Chat Lock” feature for WhatsApp to assist customers in securing their conversations. “We’re excited to bring to you a new feature we’re calling Chat Lock, which lets you protect your most intimate conversations behind one more…
Toyota Data Breach – Over 2 Million Customers Data Exposed
A part of the data that Toyota Motor Corporation entrusted to Toyota Connected Corporation to handle was found to have been made public as a result of misconfiguration of the cloud environment. Between November 6, 2013, and April 17, 2023, the…
Hackers Adapting New Unique Way to Overcome Microsoft Default Macro Block
There has been a shift in threat actor behavior in recent years. Observations by threat researchers showed a peak in their change of activities. Ever since, Microsoft disabled macros by default, which was extensively exploited by threat actors and paved…