The Hacker News
βœ”
151K subscribers
1.86K photos
10 videos
3 files
7.77K links
⭐ Official THN Telegram Channel β€” A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

πŸ“¨ Contact: admin@thehackernews.com

🌐 Website: https://thehackernews.com
Download Telegram
A trio of offshoots of Conti cybercrime gang have resorted to "BazarCall" phishing attacks as an initial entry point.

Read details: https://thehackernews.com/2022/08/conti-cybercrime-cartel-using-bazarcall.html
πŸ‘2
Researchers warn of mass exploitation of the RCE vulnerability in Zimbra (CVE-2022-27925 and CVE-2022-37042), which allows attackers to gain unauthenticated remote code execution on targeted email servers.

Read details: https://thehackernews.com/2022/08/researchers-warn-of-ongoing-mass.html
πŸ‘2😁1
Cisco releases patches for a high-severity vulnerability affecting ASA and Firepower solutions that could allow an unauthenticated, remote attacker to retrieve an RSA private key.

Read details: https://thehackernews.com/2022/08/cisco-patches-high-severity.html
Meta is testing end-to-end encryption on the Facebook Messenger platform and a new encrypted backup feature that lets users securely restore chats to a new device.

Read details: https://thehackernews.com/2022/08/facebook-testing-default-end-to-end.html
πŸ‘1🀯1
U.S. State Department on Thursday announced a $10 million reward for information about five cybercriminals linked to the Conti ransomware group.

Read details: https://thehackernews.com/2022/08/us-government-offers-10-million-reward.html
πŸ‘2
Researchers discover vulnerabilities in Xiaomi's mobile payment mechanism affecting smartphone devices powered by MediaTek chips.

Read details: https://thehackernews.com/2022/08/xiaomi-phones-with-mediatek-chips-found.html
πŸ‘3
Researchers have discovered new UEFI Secure Boot bypass vulnerabilities affecting 3 Microsoft-signed boot loaders that could allow attackers to modify the OS on load, install backdoors, and disable security controls.

Read: https://thehackernews.com/2022/08/researchers-uncover-uefi-secure-boot.html
πŸ‘6πŸ”₯2
Researchers have uncovered a new malware campaign in which Chinese "Lucky Mouse" hackers backdoor the chat app MiMi to compromise Windows, Linux, and macOS systems.

Read details: https://thehackernews.com/2022/08/chinese-hackers-backdoored-mimi-chat.html
πŸ‘2
A developer of Tornado Cash has been arrested in the Netherlands on suspicion of concealing criminal financial flows and facilitating money laundering, just days after the U.S. sanctioned the decentralized cryptocurrency mixing service.

Details: https://thehackernews.com/2022/08/tornado-cash-developer-arrested-after.html
πŸ‘1
Researchers discover a new Python package distributed via the PyPI repository that drops fileless crypto-mining malware onto Linux systems.

Read details: https://thehackernews.com/2022/08/newly-uncovered-pypi-package-drops.html
πŸ‘9
Researchers discover a new variant of SOVA Android banking trojan with upgraded capabilities i.e. intercepting two-factor authentication codes, stealing cookies & data, taking screenshots, and preventing it from being removed by its victims.

https://thehackernews.com/2022/08/sova-android-banking-trojan-returns-new.html
πŸ‘2πŸ”₯1
Russian state-sponsored actors continue to attack Ukrainian entities with information-stealing malware in what appears to be a cyber espionage campaign.

Read details: https://thehackernews.com/2022/08/russian-state-hackers-continue-to.html
πŸ‘6
Microsoft has taken action to disrupt phishing attacks from SEABORGIUM, a "highly persistent threat actor" whose goals closely align with the interests of the Russian state.

Read details: https://thehackernews.com/2022/08/microsoft-warns-about-phishing-attacks.html
πŸ‘2
Researchers have developed a novel attack technique, dubbed β€˜Evil PLC,’ that weaponizes PLCs to gain an initial foothold in technical workplaces and penetrate operational technology networks.

Read details: https://thehackernews.com/2022/08/new-evil-plc-attack-weaponizes-plcs-to.html
πŸ‘3
Researchers have uncovered details of the Γ†PIC and SQUIP vulnerabilities in Intel and AMD processors that allow attackers to obtain encryption keys and other secret information.

Read: https://thehackernews.com/2022/08/pic-and-squip-vulnerabilities-found-in.html
Nearly 1.31 million users have been targeted by malicious or unwanted web browser extensions at least once during this year.

Read details: https://thehackernews.com/2022/08/malicious-browser-extensions-targeted.html
πŸ‘5
RubyGems, the official Ruby package manager, now requires popular package maintainers to use multi-factor authentication (MFA).

Read: https://thehackernews.com/2022/08/rubygems-makes-multi-factor.html
Google releases an important update for the Chrome browser for Mac, Linux, and Windows systems to patch several new vulnerabilities, including a zero-day that is being exploited for attacks.

Read details: https://thehackernews.com/2022/08/new-google-chrome-zero-day.html
πŸ‘4
Researchers have spotted a new Android dropper trojan that's currently in development, designed to bypass Google's new security mechanisms introduced with the latest Android 13.

Details: https://thehackernews.com/2022/08/cybercriminals-developing-bugdrop.html