Fallout Exploit Kit Pushing the SAVEfiles Ransomware
https://www.bleepingcomputer.com/news/security/fallout-exploit-kit-pushing-the-savefiles-ransomware/
Last week the Fallout Exploit kit was distributing the GandCrab ransomware. This week, it has started to distribute a new ransomware called SAVEfiles, for lack of a better name, through malvertising campaigns. [...]
https://www.bleepingcomputer.com/news/security/fallout-exploit-kit-pushing-the-savefiles-ransomware/
Last week the Fallout Exploit kit was distributing the GandCrab ransomware. This week, it has started to distribute a new ransomware called SAVEfiles, for lack of a better name, through malvertising campaigns. [...]
BleepingComputer
Fallout Exploit Kit Pushing the SAVEfiles Ransomware
Last week the Fallout Exploit kit was distributing the GandCrab ransomware. This week, it has started to distribute a new ransomware called SAVEfiles, for lack of a better name, through malvertising campaigns.
EternalBlue Infections Persist
https://www.darkreading.com/analytics/eternalblue-infections-persist/d/d-id/1332820?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple
Indonesia, Taiwan, Vietnam, Thailand, Egypt, Russia, China, among the top 10 nations with the most machines infected with the exploit.
https://www.darkreading.com/analytics/eternalblue-infections-persist/d/d-id/1332820?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple
Indonesia, Taiwan, Vietnam, Thailand, Egypt, Russia, China, among the top 10 nations with the most machines infected with the exploit.
Dark Reading
EternalBlue Infections Persist
Indonesia, Taiwan, Vietnam, Thailand, Egypt, Russia, China, among the top 10 nations with the most machines infected with the exploit.
A Russian man who operates Kelihos Botnet Pleads in U.S. Federal Court to Fraud, Conspiracy, Computer Crime and Identity Theft Offenses. Peter Levashov operated the botnet for decades to facilitate the malicious activities such as credentials harvesting, bulk spam e-mails, Delivering ransomware and other malware’s. U.S. Attorney Durham said, “Mr. Levashov used the Kelihos botnet […]
The post Russian Hacker Who Operated Kelihos Botnet Pleads Guilty in US Federal Court (https://gbhackers.com/russian-hacker-kelihos-botnet/) appeared first on GBHackers On Security (https://gbhackers.com/).
The post Russian Hacker Who Operated Kelihos Botnet Pleads Guilty in US Federal Court (https://gbhackers.com/russian-hacker-kelihos-botnet/) appeared first on GBHackers On Security (https://gbhackers.com/).
GBHackers - Latest Cyber Security News | Hacker News
Russian Hacker Who Operated Kelihos Botnet Pleads Guilty in US Federal Court
A Russian man who operates Kelihos Botnet Pleads in U.S. Federal Court to Fraud, Conspiracy, Computer Crime and Identity Theft Offenses.
2 Billion Bluetooth Devices are Still Vulnerable to Dangerous BlueBorne Attack After 1 Year
https://gbhackers.com/blueborne-attack/
https://gbhackers.com/blueborne-attack/
GBHackers Security | #1 Globally Trusted Cyber Security News Platform
2B Bluetooth Devices are Still Vulnerable to BlueBorne Attack After 1 Year
A recent report revealed that more than 2 Billion Bluetooth Devices are still vulnerable to BlueBorne Attack even after 1 year later
Forwarded from Mir Saman Tajbakhsh
cyber-forensics.ch
OSINT: Search Engines
Using Google or BING to search the internet is not really difficult in general. Nevertheless I would like to mention a few techniques that makes my investigation life a bit easier. There are a few good search operator you should know which will make your…
Wasabi A framework for dynamic analysis of WebAssembly programs
http://wasabi.software-lab.org/
http://wasabi.software-lab.org/
Privilege Escalation & Post-Exploitation
https://movaxbx.ru/2018/09/16/privilege-escalation-post-exploitation/
https://movaxbx.ru/2018/09/16/privilege-escalation-post-exploitation/
A Microsoft Zero-day vulnerability that existing in Microsoft JET Database Engine has been crossed zero-day Initiative (ZDI) 120 days disclosure deadline and now it released in public. ZDI initially reported this zero-day flow to Microsoft on May 8, 2018, since then Microsoft acknowledged the vulnerability and started working on it to provide the patch for […]
The post ZDI Exposed Unpatched Microsoft RCE Zero-day Flaw in Public After it Crossed the 120 Days Deadline (https://gbhackers.com/zdi-opened-microsoft-zero-day/) appeared first on GBHackers On Security (https://gbhackers.com/).
The post ZDI Exposed Unpatched Microsoft RCE Zero-day Flaw in Public After it Crossed the 120 Days Deadline (https://gbhackers.com/zdi-opened-microsoft-zero-day/) appeared first on GBHackers On Security (https://gbhackers.com/).
GBHackers Security | #1 Globally Trusted Cyber Security News Platform
ZDI opened Microsoft Zero-day Flaw in Public-120 Days Deadline Crossed
A Microsoft Zero-day vulnerability that discovered in Microsoft JET Database Engine has been crossed zero-day initiative (ZDI) 120 days disclosure deadline
3000 Hacked Websites Access comes to Sale in Russian Underground Dark Web Marketplace
https://gbhackers.com/hacked-websites/
https://gbhackers.com/hacked-websites/
GBHackers On Security
3000 Hacked Websites Access comes to Sale in Dark Web Marketplace
Cybercriminals listed 3000 Hacked websites access for sale in Russian based underground marketplace that sells for less than $50.
Retail Sector Second-Worst Performer on Application Security
https://www.darkreading.com/application-security/retail-sector-second-worst-performer-on-application-security/d/d-id/1332860?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple
A "point-in-time" approach to PCI compliance could be one reason why so many retailers appear to be having a hard time.
https://www.darkreading.com/application-security/retail-sector-second-worst-performer-on-application-security/d/d-id/1332860?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple
A "point-in-time" approach to PCI compliance could be one reason why so many retailers appear to be having a hard time.
Dark Reading
Retail Sector Second-Worst Performer on Application Security
A point-in-time approach to PCI compliance could be one reason why so many retailers appear to be having a hard time.
Romanian Woman Admits Involvement in Hacking Attack On Washington Police Computers
https://www.bleepingcomputer.com/news/security/romanian-woman-admits-involvement-in-hacking-attack-on-washington-police-computers/
[...]
https://www.bleepingcomputer.com/news/security/romanian-woman-admits-involvement-in-hacking-attack-on-washington-police-computers/
[...]
BleepingComputer
Romanian Woman Admits Involvement in Hacking Attack On Washington Police Computers
A Romanian woman admitted on Thursday her participation in a ransomware distribution scheme that ended up disabling computers used by the Washington D.C. police for surveillance.
Malware Disguised as Job Offers Distributed on Freelance Sites
https://www.bleepingcomputer.com/news/security/malware-disguised-as-job-offers-distributed-on-freelance-sites/
Attackers are using freelance job sites such as fiverr and Freelancer to distribute malware disguised as job offers. These job offers contain attachments that pretends to be the job brief, but are actually installers for keyloggers such as Agent Tesla or Remote Access Trojan (RATs). [...]
https://www.bleepingcomputer.com/news/security/malware-disguised-as-job-offers-distributed-on-freelance-sites/
Attackers are using freelance job sites such as fiverr and Freelancer to distribute malware disguised as job offers. These job offers contain attachments that pretends to be the job brief, but are actually installers for keyloggers such as Agent Tesla or Remote Access Trojan (RATs). [...]
BleepingComputer
Malware Disguised as Job Offers Distributed on Freelance Sites
Attackers are using freelance job sites such as fiverr and Freelancer to distribute malware disguised as job offers. These job offers contain attachments that pretends to be the job brief, but are actually installers for keyloggers such as Agent Tesla or…