Cyber espionage group, Earth Kitsune, is up to their old tricks again.
This time they've hacked a pro-North Korean organization's website and distributed their latest backdoor, WhiskerSpy, to unsuspecting visitors.
https://thehackernews.com/2023/02/north-korean-cyber-espionage-group.html
This time they've hacked a pro-North Korean organization's website and distributed their latest backdoor, WhiskerSpy, to unsuspecting visitors.
https://thehackernews.com/2023/02/north-korean-cyber-espionage-group.html
👍17🤔13🔥9⚡2😁2
Fortinet has released security updates to address 40 vulnerabilities in its software, including FortiWeb, FortiOS, FortiNAC & FortiProxy.
Details: https://thehackernews.com/2023/02/fortinet-issues-patches-for-40-flaws.html
Details: https://thehackernews.com/2023/02/fortinet-issues-patches-for-40-flaws.html
😱22👍11😁4🤔3
Samsung introduces Message Guard, a new feature to safeguard users from zero-click malware and spyware via attacks.
Learn more: https://thehackernews.com/2023/02/samsung-introduces-new-feature-to.html
Learn more: https://thehackernews.com/2023/02/samsung-introduces-new-feature-to.html
🔥22🤯10👍9⚡2😁2😱2👏1🤔1
A new information stealer called Stealc is being advertised on the dark web, gaining traction among criminal groups.
Learn more: https://thehackernews.com/2023/02/researchers-discover-dozens-samples-of.html
Learn more: https://thehackernews.com/2023/02/researchers-discover-dozens-samples-of.html
😁20👍16⚡4😱2🤔1
Researchers have unveiled a new botnet malware, dubbed "MyloBot," that is spreading rapidly and has already compromised thousands of systems in several countries, including India, the U.S., Indonesia, and Iran.
Read: https://thehackernews.com/2023/02/mylobot-botnet-spreading-rapidly.html
Read: https://thehackernews.com/2023/02/mylobot-botnet-spreading-rapidly.html
👍23😱6🤔1
Urgent security update for VMware Carbon Black App Control users!
A critical injection vulnerability (CVE-2023-20858) has been discovered that could allow attackers to access the underlying server operating system.
Details: https://thehackernews.com/2023/02/vmware-patches-critical-vulnerability.html
A critical injection vulnerability (CVE-2023-20858) has been discovered that could allow attackers to access the underlying server operating system.
Details: https://thehackernews.com/2023/02/vmware-patches-critical-vulnerability.html
👍15😱14👏5🔥4⚡3
CISA has updated its Known Exploited Vulnerabilities catalog with three new vulnerabilities that are currently being exploited — IBM Aspera Faspex (CVE-2022-47986) and Mitel MiVoice Connect (CVE-2022-41223 and CVE-2022-40765).
Read more: https://thehackernews.com/2023/02/us-cybersecurity-agency-cisa-adds-three.html
Read more: https://thehackernews.com/2023/02/us-cybersecurity-agency-cisa-adds-three.html
⚡15👍8🔥4😁2
Hackers are adopting an open source C2 framework called Havoc as an alternative to well-known toolkits like Cobalt Strike and Sliver. Zscaler reports that it was utilized in an attack on an unnamed government organization.
Learn more: https://thehackernews.com/2023/02/threat-actors-adopt-havoc-framework-for.html
Learn more: https://thehackernews.com/2023/02/threat-actors-adopt-havoc-framework-for.html
🔥22👍14👏2🤔2⚡1
A new threat actor called "Hydrochasma" is suspected of carrying out an espionage campaign targeting shipping companies and medical laboratories in Asia.
Learn more: https://thehackernews.com/2023/02/hydrochasma-new-threat-actor-targets.html
Learn more: https://thehackernews.com/2023/02/hydrochasma-new-threat-actor-targets.html
🔥14👍9😁5⚡2🤔2
Open Source ecosystem under attack again! Over 15,000 spam packages have flooded the NPM repository to distribute phishing links.
Learn more: https://thehackernews.com/2023/02/attackers-flood-npm-repository-with.html
Learn more: https://thehackernews.com/2023/02/attackers-flood-npm-repository-with.html
🔥21👍14🤔5⚡4😱4
⚠️ Attention! Apple has announced three new vulnerabilities impacting iOS, iPadOS, and macOS devices.
Read: https://thehackernews.com/2023/02/apple-warns-of-3-new-vulnerabilities.html
CVE-2023-23520 could let attackers read arbitrary files as root; and CVE-2023-23530 and CVE-2023-23531 could be used to achieve code execution.
Read: https://thehackernews.com/2023/02/apple-warns-of-3-new-vulnerabilities.html
CVE-2023-23520 could let attackers read arbitrary files as root; and CVE-2023-23530 and CVE-2023-23531 could be used to achieve code execution.
🔥65🤯20😁19👍17🤔9😱7⚡6👏3
Python developers beware! Cybersecurity researchers have found 41 malicious packages mimicking popular libraries such as HTTP, AIOHTTP, requests, urllib, and urllib3.
Learn more: https://thehackernews.com/2023/02/python-developers-warned-of-trojanized.html
Learn more: https://thehackernews.com/2023/02/python-developers-warned-of-trojanized.html
🤯48👍15🔥9🤔7😱5⚡3😁3
A new implant, WinorDLL64, associated with North Korea-aligned Lazarus Group has been discovered. This fully-featured malware is capable of exfiltration, file overwriting, and executing PowerShell commands.
Learn more: https://thehackernews.com/2023/02/lazarus-group-using-new-winordll64.html
Learn more: https://thehackernews.com/2023/02/lazarus-group-using-new-winordll64.html
👍20⚡5🤔3
Watch out! A new malware campaign is targeting Facebook and YouTube users, using a new information stealer to hijack accounts and mine cryptocurrency.
Learn more: https://thehackernews.com/2023/02/new-s1deload-malware-hijacking-users.html
Learn more: https://thehackernews.com/2023/02/new-s1deload-malware-hijacking-users.html
🤯19👍6🤔6🔥5⚡4😁3
A new threat actor named Clasiopa is targeting materials research organizations in Asia using a distinct set of tools. Symantec suspects that the hacking group may have ties to India.
Learn more: https://thehackernews.com/2023/02/new-hacking-cluster-clasiopa-targeting.html
Learn more: https://thehackernews.com/2023/02/new-hacking-cluster-clasiopa-targeting.html
👍28🔥7😁5⚡4🤔3🤯3👏2😱1
Protect your macOS systems from evasive cryptocurrency mining malware!
Trojanized versions of legitimate applications, including Final Cut Pro, are being used to deploy XMRig coin miner.
Read more about it here: https://thehackernews.com/2023/02/hackers-using-trojanized-macos-apps-to.html
Trojanized versions of legitimate applications, including Final Cut Pro, are being used to deploy XMRig coin miner.
Read more about it here: https://thehackernews.com/2023/02/hackers-using-trojanized-macos-apps-to.html
👍27🔥11😱8😁7🤯7👏3
A new study by the Mozilla Foundation reveals that majority of Android apps on the Google Play Store provide misleading or false information about their data safety labels.
Learn more: https://thehackernews.com/2023/02/majority-of-android-apps-on-google-play.html
Learn more: https://thehackernews.com/2023/02/majority-of-android-apps-on-google-play.html
🤯61😱18👏17⚡9🔥6😁6👍2
Are you concerned about the security of your SaaS apps? With cyberattacks on the rise, it's important to be prepared.
Check out this informative article on the top SaaS challenges of 2023: https://thehackernews.com/2023/02/how-to-tackle-top-saas-challenges-of.html
Check out this informative article on the top SaaS challenges of 2023: https://thehackernews.com/2023/02/how-to-tackle-top-saas-challenges-of.html
⚡13👍6😁2🤔2🤯2🔥1
CISA warns Ukrainian organizations of potential cyberattacks on the one-year anniversary of the Russian invasion of Ukraine.
Read: https://thehackernews.com/2023/02/cisa-sounds-alarm-on-cybersecurity.html
Read: https://thehackernews.com/2023/02/cisa-sounds-alarm-on-cybersecurity.html
😁28⚡9👍8🔥7🤯6😱5🤔4
Google is collaborating with ecosystem partners to strengthen the security of firmware in microcontrollers beyond the Application Processor.
This is an essential step towards safeguarding Android devices from potential attacks.
Learn more: https://thehackernews.com/2023/02/google-teams-up-with-ecosystem-partners.html
This is an essential step towards safeguarding Android devices from potential attacks.
Learn more: https://thehackernews.com/2023/02/google-teams-up-with-ecosystem-partners.html
👍52🔥11🤔11⚡7👏2😁2