Connecting to that βοΈ coffee shop's Wi-Fi? Beware! Attackers might be eavesdropping.
MiTM attacks, Rogue hotspots, Spoofing⦠Sounds complex?
Discover what these threats mean for you when using public Wi-Fi: https://thehackernews.com/2023/08/the-hidden-dangers-of-public-wi-fi.html
MiTM attacks, Rogue hotspots, Spoofing⦠Sounds complex?
Discover what these threats mean for you when using public Wi-Fi: https://thehackernews.com/2023/08/the-hidden-dangers-of-public-wi-fi.html
π28π₯8π±6
New Telekopye toolkit lets scammers easily create phishing pages. It's like a DIY scam-in-a-box powered by Telegram!
Learn more: https://thehackernews.com/2023/08/new-telegram-bot-telekopye-powering.html
Learn more: https://thehackernews.com/2023/08/new-telegram-bot-telekopye-powering.html
π±19π11π₯5
North Korea's Lazarus Group hackers are exploiting a security flaw in Zoho ManageEngine to deploy the QuiteRAT trojan.
The key targets are Europe and U.S. internet infrastructure and healthcare entities.
Read: https://thehackernews.com/2023/08/lazarus-group-exploits-critical-zoho.html
The key targets are Europe and U.S. internet infrastructure and healthcare entities.
Read: https://thehackernews.com/2023/08/lazarus-group-exploits-critical-zoho.html
π±23π16π€―7π₯6π3
β οΈ Alert! FBI warns that the recent patches for Barracuda Networks Email Security Gateway are ineffective against a critical flaw, CVE-2023-2868, with suspected Chinese hackers already exploiting it.
Read: https://thehackernews.com/2023/08/urgent-fbi-warning-barracuda-email.html
Read: https://thehackernews.com/2023/08/urgent-fbi-warning-barracuda-email.html
π22π₯12π±6β‘3π€―3π2π€2
Remember the hacks on Uber, Revolut, & Rockstar Games?
Two U.K. teens from the LAPSUS$ gang convicted for high-profile hacks using SIM swapping, account takeovers & social engineering.
Read more: https://thehackernews.com/2023/08/two-lapsus-hackers-convicted-in-london.html
Two U.K. teens from the LAPSUS$ gang convicted for high-profile hacks using SIM swapping, account takeovers & social engineering.
Read more: https://thehackernews.com/2023/08/two-lapsus-hackers-convicted-in-london.html
π€―22π12π12π₯7π€3
π οΈ Old tech can be a cyber risk! Understand why your legacy infrastructure might be leaving your business vulnerable.
Learn how to evaluate and communicate the real risks to your leadership.
Dive deeper into the strategies: https://thehackernews.com/2023/08/navigating-legacy-infrastructure-cisos.html
Learn how to evaluate and communicate the real risks to your leadership.
Dive deeper into the strategies: https://thehackernews.com/2023/08/navigating-legacy-infrastructure-cisos.html
π25π5π±2π€1
Chinese nation-state "Flax Typhoon" hacker group suspected in cyber espionage across Taiwanese organizations. They rely on living-off-the-land techniques for persistence, lateral movement, and gaining credentials.
Known more: https://thehackernews.com/2023/08/china-linked-flax-typhoon-cyber.html
Known more: https://thehackernews.com/2023/08/china-linked-flax-typhoon-cyber.html
π16π₯10π€―5π2π€1
β‘ Your Business Data =Your Superpower!
Did you know that businesses are harnessing their own unique data to enhance their AI/ML threat detection capabilities?
Learn how Comcast achieved this. Join this webinar : https://thehackernews.com/2023/08/learn-how-your-business-data-can.html
Did you know that businesses are harnessing their own unique data to enhance their AI/ML threat detection capabilities?
Learn how Comcast achieved this. Join this webinar : https://thehackernews.com/2023/08/learn-how-your-business-data-can.html
π13π€12π4π4
π¨ Kroll reveals that one of its employees was targeted in a sophisticated attack, resulting in the unauthorized exposure of sensitive files containing personal information of bankruptcy claimants for BlockFi, FTX, and Genesis.
Read: https://thehackernews.com/2023/08/kroll-suffers-data-breach-employee.html
Read: https://thehackernews.com/2023/08/kroll-suffers-data-breach-employee.html
π29π10π6π€4
The leak of LockBit 3.0 ransomware builder has led to the emergence of various new cyber threats: Bl00dy, Buhti, and NATIONAL HAZARD AGENCY.
Read: https://thehackernews.com/2023/08/lockbit-30-ransomware-builder-leak.html
Kaspersky discovered 396 different LockBit samples.
Read: https://thehackernews.com/2023/08/lockbit-30-ransomware-builder-leak.html
Kaspersky discovered 396 different LockBit samples.
π36π19π€―19π₯12β‘7π±5π€2
π¨ Beware: KmsdBot botnet malware has evolved, now targeting a wider range of IoT devices.
Learn more about this threat: https://thehackernews.com/2023/08/kmsdbot-malware-gets-upgrade-now.html
Learn more about this threat: https://thehackernews.com/2023/08/kmsdbot-malware-gets-upgrade-now.html
π23π12π9
Cyberattacks are common and no company is immune. Regular scans & vulnerability assessments are crucial.
Understand the 8 key areas and 6 phases of vulnerability testing.
Read: https://thehackernews.com/2023/08/cyberattacks-targeting-e-commerce.html
Understand the 8 key areas and 6 phases of vulnerability testing.
Read: https://thehackernews.com/2023/08/cyberattacks-targeting-e-commerce.html
π41π8π5π€―4
π§βπ» Attention developers! Malicious packages found on Rust's crate registry. They target your machines, capture OS info, and use Telegram for data transfer.
Read: https://thehackernews.com/2023/08/developers-beware-malicious-rust.html
Be cautious!
Read: https://thehackernews.com/2023/08/developers-beware-malicious-rust.html
Be cautious!
π₯21π18π€―7π4π€2
π Researchers find loophole in Microsoft Entra ID app, granting hackers unauthorized access through an abandoned URL.
Learn how they did it and how to stay safe: https://thehackernews.com/2023/08/experts-uncover-how-cybercriminals.html
Learn how they did it and how to stay safe: https://thehackernews.com/2023/08/experts-uncover-how-cybercriminals.html
π€20π18π₯9π4π4π€―4
β οΈ Heads up: Microsoft warns about a surge in AiTM phishing attacks. Hackers are using smart phishing-as-a-service (PhaaS) platforms to scale up their campaigns and bypass MFA protections.
Read details: https://thehackernews.com/2023/08/phishing-as-service-gets-smarter.html
Read details: https://thehackernews.com/2023/08/phishing-as-service-gets-smarter.html
π24π10π€10
π¨ Unpatched Citrix systems under attack! Unknown threat actors are exploiting a critical vulnerability (CVE-2023-3519) for #ransomware attacks.
Read details: https://thehackernews.com/2023/08/citrix-netscaler-alert-ransomware.html
Read details: https://thehackernews.com/2023/08/citrix-netscaler-alert-ransomware.html
π₯14π9π7
New malspam campaign uses DarkGate malware to steal data, mine cryptocurrency, and evade detection.
Watch out for phishing emails with links to malicious MSI or VBScript files.
Read: https://thehackernews.com/2023/08/darkgate-malware-activity-spikes-as.html
DarkGate campaign rents out malware to limited affiliates.
Watch out for phishing emails with links to malicious MSI or VBScript files.
Read: https://thehackernews.com/2023/08/darkgate-malware-activity-spikes-as.html
DarkGate campaign rents out malware to limited affiliates.
π26π6π€―4
Suspected Chinese hacking group UNC4841 exploited zero-day flaw in Barracuda ESG appliances to target government, military, and tech companies.
Read details: https://thehackernews.com/2023/08/chinese-hacking-group-exploits.html
Read details: https://thehackernews.com/2023/08/chinese-hacking-group-exploits.html
π28π9
πͺ Operation Duck Hunt: QakBot, a powerful Windows malware, taken down. $8.6 million in crypto seized. It compromised 700k+ computers worldwide.
Read details here: https://thehackernews.com/2023/08/fbi-dismantles-qakbot-malware-frees.html
Read details here: https://thehackernews.com/2023/08/fbi-dismantles-qakbot-malware-frees.html
π25π€9π7π₯6
π¨ Critical Security Alert!
New authentication bypass and file write vulnerabilities found in VMware's Aria Operations Networks that could lead to remote code execution attacks.
Know more about CVE-2023-34039 and CVE-2023-20890: https://thehackernews.com/2023/08/critical-vulnerability-alert-vmware.html
New authentication bypass and file write vulnerabilities found in VMware's Aria Operations Networks that could lead to remote code execution attacks.
Know more about CVE-2023-34039 and CVE-2023-20890: https://thehackernews.com/2023/08/critical-vulnerability-alert-vmware.html
π18π₯8π3