Tag: GBHackers – Latest Cyber Security News | Hacker News

CISA Published a Warning About Ivanti EPMM Zero-day Vulnerabilities

The United States Director of the Cybersecurity and Infrastructure Security Agency (CISA) released a warning on Friday about the active exploitation of Ivanti EPMM (formerly MobileIron Core) Vulnerabilities. CVE-2023-35078 is a critical vulnerability affecting Ivanti Endpoint Manager Mobile (EPMM). The…

Burp Suite 2023.8 Released – What’s New!

The updated Burp suite scanner has new add-on features and bug fixes that enhance the scanning process’s overall performance. Burp Suite is an integrated platform/graphical tool for performing security testing of web applications. On 27 July 2023, Portswigger released all…

Hackers Attack Apache Tomcat Servers to Deploy Malware

Apache Tomcat, a free and open-source server, supports Jakarta Servlet, Expression Language, and WebSocket technologies, providing a “pure Java” HTTP web server environment. Apache Tomcat dominates with nearly 50% developer adoption, and it’s widely used in the following developments:- Aqua’s…

Hacker Using Google and Bing ads to Deliver Weaponized IT tools

The latest research discovered malvertising campaigns abusing Google and Bing ads to target users seeking certain IT tools and deploying ransomware. This campaign targets several organizations in the technology and non-profit sectors in North America.  This campaign exhibits similar features…

Akira Ransomware Expands to Linux with In-built Tor Website

According to recent sources, threat actors have been working on a new variant of cross-platform ransomware that is named “Akira”. Akira was introduced to the cybersecurity sector in March 2023, which targets several financial institutions and organisations for stealing sensitive…

SolarWinds Platform 2023.3 Released – What’s New!

SolarWinds announces the release of SolarWinds Platform 2023.3, which includes new features and platform upgrades. Further, the release notes detail the issues that were resolved in the version. The company announced end-of-life plans for modules based on Orion Platform 2020.2.6…

Hacker-Attacking Developers Using Weaponized MS Visual Studio

Recent reports suggest that threat actors have been spreading malicious Microsoft Visual Studio, a highly familiar Integrated Development Environment (IDE) used by several developers worldwide. Recently, cybercriminals have been targeting the familiar IDE, Microsoft Visual Studio, with malicious software. This…

6 Best Practices To Protect Your Company From Data Loss

Data is a critical asset in today’s digital business landscape. The loss of crucial information can result in severe financial damages and harm to a company’s reputation. Protecting your company from data loss involves implementing proactive measures to secure data…

FraudGPT: A New Dark Side AI Tool For Cyber Criminals

A new tool called FraudGPT has been launched by cybercriminals which pose a serious threat to both individuals and businesses. This black-hat-based tool is capable of executing social engineering and Business Email Compromise (BEC) attacks, making it a real cause…

Hackers Use SMS Alerts to Install SpyNote Malware

Reports indicate that a Smishing campaign was conducted against Japanese Android users under the name of a Japanese Power and Water Infrastructure company. The SMS contains a link to lure victims into a phishing site. Once the victims click on…

North Korean Hacker Group Breached US IT Firm JumpCloud

The cloud-based IT management firm JumpCloud was compromised by North Korean Lazarus Group hackers who appear to be financially motivated to steal cryptocurrencies. Since at least 2009, this hacking group has been active, and it is well recognized for its…

API Security Checklist: A Must Read Guide 2023

APIs are poisoned pills you can’t live without. In today’s world, they are the enemy you must coddle next to every night. That is why API security is so vital in today’s digital landscape. APIs connect links between different software…

Google Outlines Common Red Team Attacks Targeting AI Systems

There are rising concerns about the security risks associated with artificial intelligence (AI), which is becoming more and more popular and pervasive. Google, a major participant in the creation of next-generation artificial intelligence (AI), has emphasized the need for caution…

Microsoft Expands Security Logging and Offers 365 Clients Free Access

Microsoft expanded cloud logging accessibility and flexibility for customers’ deeper security visibility. This expansion coordinates results with commercial and government customers and the Cybersecurity and Infrastructure Security Agency (CISA) about security to provide cloud customers with insight and analysis. The…

Renowned Hacker Kevin Mitnick Died at the Age of 59

In an unfortunate turn of events, the computer hacker from the 1990s, who was involved in high-profile cases of computer data theft and credit card number stealing, passed away due to pancreatic cancer. When he was 16 years old, Mitnick…

FIN8 Revamped Hacking Toolkit with New Stealthy Attack Features

Syssphinx (aka FIN8) is a financially motivated cyber-crime group deploying revamped sardonic backdoor to deliver Noberus ransomware. This group has been active since January 2016, targeting organizations such as hospitality, retail, entertainment, insurance, technology, chemicals, and finance sectors.  It is also…

OWASP Released Top 10 Critical Vulnerabilities for LLMs(AI models)

OWASP Foundation has released the 0.9.0 version of Critical Vulnerabilities in LLMs (Large Language Models). A groundbreaking initiative has emerged to address the pressing need for educating developers, designers, architects, and other professionals involved in AI models. AI-based technologies are…

Hackers Actively Exploit Multiple Adobe ColdFusion Vulnerabilities

On July 11, Adobe coordinated with the vendor to fix several ColdFusion vulnerabilities, including CVE-2023-29298. But it’s been reported that there are two ColdFusion vulnerabilities that hackers are actively exploiting to perform the following illicit tasks: Rapid7 detected Adobe ColdFusion…

CISA Released Free Cloud Security Tools to Secure Cloud Data

The Cybersecurity & Infrastructure Security Agency (CISA) has released a list of free tools for organizations to secure themselves in cloud environments. The post from CISA stated that these tools will help incident response analysts and network defenders to mitigate,…

Dark Web Secrets: Mystery Behind the Anonymous World

Dark Web Secrets: Have you ever wondered about the mysterious parts of the internet? Welcome to the dark web. This uncharted digital territory, inaccessible through regular search engines, is notorious for its association with illegal activities, like drug trafficking, firearm…

Beware of Weaponized TeamViewer Installer that Delivers njRAT

Threat actors relying on legitimate, well-known software TeamViewer for exploitation has been a very common scenario. There have been several cases where threat actors used well-known software to deliver malware to the victims. Similarly, a recent report from Cyble Research…

Wireshark 4.0.7 Released – What’s New!

Wireshark, One of the world’s most popular network packet analyzers, released Wireshark 4.0.7 with the fixes of several bugs, updated protocol support, and a few enhancements. Wireshark is an application that captures packets from a network link, like the one…

Jenkins Plugin Flaw Lets Attackers Gain Admin Access

A recent security advisory from Jenkins reported that they had fixed 24 vulnerabilities affecting multiple Jenkins plugins. This Flaw includes 5 High, 18 Medium, and 1 Low severity vulnerabilities. Patches have been released for some of the affected plugins, while…

OWASP ZAP 2.13.0 Released – What’s New!

The OWASP Zed Attack Proxy is a widely used tool for conducting web application penetration testing. It is free and open-source. ZAP functions as a proxy between the tester’s browser and the web application, intercepting and scrutinizing messages. ZAP is…

Hackers Actively Exploit Unpatched Office Zero-Day Flaw in the Wild

Storm-0978, a threat actor, actively targeted European and North American defense and government entities in a phishing campaign. Exploiting CVE-2023-36884, the campaign used Word documents with Ukrainian World Congress lures to abuse a remote code execution vulnerability. Recently, the cybersecurity…

Microsoft Renamed Azure Active Directory to Entra ID

Microsoft has recently made an announcement that their Microsoft Entra service has been extended to include the Security Service Edge. Moreover, the Azure AD has been rebranded as Microsoft Entra ID. According to Microsoft, there has been a significant increase…

OpenAI Has Made The GPT-4 API Available To Everyone

GPT-4, OpenAI’s newest text-generation model, is now generally available through its API. As part of its upgrade, the company also made GPT 3.5, DALL-E, and Whisper available. “Whisper” refers to OpenAI’s speech-to-text model, while “DALL-E 2” is the company’s image-generating…

Hackers use Rekoobe Backdoor to Attack Linux Systems

Rekoobe is a notorious backdoor that primarily targets Linux environments, and it’s actively exploited by the threat actors, mainly a Chinese threat group, APT31. This notorious backdoor was discovered in 2015 for the first time, while an updated version of…

New Crypto Phishing Attack Steals Funds from Cold Wallets

Cryptocurrency’s rising fame and diverse storage methods expand the arsenal of tools used by threat actors chasing digital assets and funds. The threat actors adapt their techniques and mimic legit sites based on target protection and potential theft size. There…

SOC Fourth Defense Phase – Cyber Threat Intelligence Guide

Cyber Threat intelligence is one of the most critical concerns in the evolving threat environment of rapid day-zero attacks, cyber-criminality and espionage activities; the traditional approaches will be increasingly important to maintain but will simply not be sufficient to address…

Hackers Exploit Netwrix Auditor RCE Flaw in Truebot Malware Attack

A newly found Truebot Malware targets both US and Canada-based organizations to exfiltrate sensitive information by exploiting vulnerabilities in the Netwrix Auditor application(CVE-2022-31199). Truebot malware is a botnet that is delivered through phishing campaigns to attack victims, now exploiting the…

10 Email Security Best Practices in 2023

In the age of total interconnectedness, digital dangers are all around. Email accounts have long become prime targets for cybercriminals aiming to take advantage of security flaws. Therefore, implementing strong email security measures has never been more crucial.  In this…

BlackByte 2.0 Ransomware Employs Wide Range of Tools in 5 Days

The rapid rise and sophistication of ransomware enable threat actors to launch attacks more frequently and disrupt businesses and organizations that are lacking adequate preparation. The researchers at Microsoft Incident Response recently investigated an intrusion in which it’s been the…

Critical RCE Bugs Expose Hundreds of Solar Power Stations

Recently, cybersecurity researchers at VulnCheck revealed that hundreds of internet-exposed SolarView systems on Shodan have been patched against a critical command injection vulnerability. Experts indicated that both the Mirai botnet hackers and inexperienced individuals have already begun exploiting it, with…

Cisco Switch Flaw Let Attack Reads Encrypted Traffic

The Cisco ACI Multi-Site CloudSec encryption feature of the Cisco Nexus 9000 Series switches contains a critical flaw that enables attackers to easily read encrypted traffic. The vulnerability resides in implementing the ciphers used by the CloudSec encryption feature on…