FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Israel's Failure to Stop the Hamas Attack Shows the Danger of Too Much Surveillance

By Matt Burgess, Lily Hay Newman
Hundreds dead, thousands woundedβ€”Hamas’ surprise attack on Israel shows the limits of even the most advanced and invasive surveillance dragnets as full-scale war erupts.

Apple's Encryption Is Under Attack by a Mysterious Group

By Andrew Couts
Plus: Sony confirms a breach of its networks, US federal agents get caught illegally using phone location data, and more.

White Supremacist Active Clubs Are Breeding on Telegram

By David Gilbert
A β€œfriendlier” front for racist extremism has spread rapidly across the US in recent months, as active club channels network on Telegram's encrypted messaging app.

AI based ethical hacking tool

By /u/Civil_Alternative410

Checkout this new Ethical Hacking AI tool, it’s still in beta phase but here are the main interesting features

  1. Write commands for various tools in natural language and it translates it to the actual command. Currently supports nmap, crackmapexec, zap and nuclei. Also let’s you edit and run the command right there in its interface.
  2. Process nmap results in plain text format and provides suggestions on commands to run to detect vulnerabilities. It also suggests metasploit modules based on cves
  3. Totally offline so it can be used in envs that don’t have internet access

I think the natural language needs improvement but it’s still in beta so should get better over time.

It’s one to keep an eye on for sure

submitted by /u/Civil_Alternative410
[link] [comments]

23andMe User Data Stolen in Targeted Attack on Ashkenazi Jews

By Lily Hay Newman
At least a million data points from 23andMe accounts appear to have been exposed on BreachForums. While the scale of the campaign is unknown, 23andMe says it's working to verify the data.

CISA reveals 'Admin123' as top security threat in cyber sloppiness chart

Calls for wider adoption of security-by-design principles continue to ring loudly from Uncle Sam

The US Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) are blaming unchanged default credentials as the prime security misconfiguration that leads to cyberattacks.…

  • October 6th 2023 at 18:42

DinodasRAT used against governmental entity in Guayana – Week in security with Tony Anscombe

The backdoor can exfiltrate files, manipulate Windows registry keys, and execute commands that are capable of performing various actions on a victim’s machine
  • October 6th 2023 at 12:15

Fake friends and followers on social media – and how to spot them

One of the biggest threats to watch out for on social media is fraud perpetrated by people who aren’t who they claim to be. Here’s how to recognize them.
  • October 6th 2023 at 09:30

Weekly Update 368

By Troy Hunt
Weekly Update 368

This must be my first "business as usual" weekly update since August and damn it's nice to be back to normal! New sponsor, new breaches, new blog post and if you're in this part of the world, a brand new summer creeping over the horizon. I've now got a couple of months with very little in the way of travel plans and a goal to really knock a bunch of new HIBP features out of the park, some of which I talk about in this week's video. Enjoy! 🍻

Weekly Update 368
Weekly Update 368
Weekly Update 368
Weekly Update 368

References

  1. Sponsored by: NTT’s Samurai XDR offers affordable enterprise-grade security for businesses of any size. $40 /endpoint/year. Try it free for 30 days!
  2. The Horse Isle breach went into HIBP (if you're a big fan of fantasy horse games, this one is for you!)
  3. The Activision breach also went into HIBP (only employees and what looks like contractors in this one, probably more embarrassing for the organisation than actually impactful)
  4. And the Hjedd breach went into HIBP too (if you're a big fan of Chinese porn, well, uh, yeah...)
  5. You never actually believed the claims of "safe, secure, anonymous", did you? (turns out that's literally horseshit 🐎)

Operation Jacana: Foundling hobbits in Guyana

ESET researchers discovered a cyberespionage campaign against a governmental entity in Guyana
  • October 5th 2023 at 09:30

MGM Resorts attackers hit personal data jackpot, but house lost $100M

Racecars and cyber insurance will balance its books in no time, though

MGM Resorts has admitted that the cyberattack it suffered in September will likely cost the company at least $100 million.…

  • October 6th 2023 at 15:30

North Korea's Lazarus Group Launders $900 Million in Cryptocurrency

By Newsroom
As much as $7 billion in cryptocurrency has been illicitly laundered through cross-chain crime, with the North Korea-linked Lazarus Group linked to the theft of roughly $900 million of those proceeds between July 2022 and July of this year. "As traditional entities such asΒ mixersΒ continue to be subject to seizures and sanctions scrutiny, the crypto crime displacement to chain- or asset-hopping

CDW data to be leaked next week after negotiations with LockBit break down

Ransomware spokesperson scoffs at IT reseller's offer of payment

CDW, one of the largest resellers on the planet, will have its data leaked by LockBit after negotiations over the ransom fee broke down, a spokesperson for the cybercrime gang says.…

  • October 6th 2023 at 13:21

How to stop ransomware thieves WORMing their way into your data

Stay immutable in the face of cyber crime adversity, says Object First

Sponsored Feature Most of us dislike cyber criminals, but not many of us dislike them quite as much as Anthony Cusimano.…

  • October 6th 2023 at 12:41

Google promises Germany to creep on users less after market power probe

Regulation complements EU's Digital Markets Act to cover more services

Google has committed to being a little less creepy with user data in response to proceedings from the German Federal Cartel Office (Bundeskartellamt).…

  • October 6th 2023 at 11:56

Chinese Hackers Target Semiconductor Firms in East Asia with Cobalt Strike

By Newsroom
Threat actors have been observed targeting semiconductor companies in East Asia with lures masquerading as Taiwan Semiconductor Manufacturing Company (TSMC) that are designed to deliver Cobalt Strike beacons. The intrusion set, perΒ EclecticIQ, leverages a backdoor called HyperBro, which is then used as a conduit to deploy the commercial attack simulation software and post-exploitation toolkit.

New OS Tool Tells You Who Has Access to What Data

By The Hacker News
Ensuring sensitive data remains confidential, protected from unauthorized access, and compliant with data privacy regulations is paramount. Data breaches result in financial and reputational damage but also lead to legal consequences. Therefore, robust data access security measures are essential to safeguard an organization’s assets, maintain customer trust, and meet regulatory requirements.Β  A

GitHub's Secret Scanning Feature Now Covers AWS, Microsoft, Google, and Slack

By Newsroom
GitHub hasΒ announcedΒ an improvement to its secret scanning feature that extends validity checks to popular services such as Amazon Web Services (AWS), Microsoft, Google, and Slack. Validity checks,Β introducedΒ by the Microsoft subsidiary earlier this year, alert users whether exposed tokens found byΒ secret scanningΒ are active, thereby allowing for effective remediation measures. It was first

Supermicro's BMC Firmware Found Vulnerable to Multiple Critical Vulnerabilities

By Newsroom
Multiple security vulnerabilities have been disclosed in the Intelligent Platform Management Interface (IPMI) firmware for Supermicro baseboard management controllers (BMCs) that could result in privilege escalation and execution of malicious code on affected systems. The seven flaws, tracked from CVE-2023-40284 through CVE-2023-40290, vary in severity from High to Critical, according to Binarly

GoldDigger Android trojan targets Vietnamese banking apps, code contains hints of wider targets

More malware scum using acessibility features to steal personal info

Singapore-based infosec outfit Group-IB on Thursday released details of a new Android trojan that exploits the operating system's accessibility features to steal info that enables theft of personal information.…

  • October 6th 2023 at 01:06

Cisco warns of critical flaw in Emergency Responder code

Hard-coded credentials strike again

Cisco has issued a security advisory about a vulnerability in its Emergency Responder software that would allow an unauthenticated remote attacker to log in to an affected device using the root account.…

  • October 5th 2023 at 19:45

Another security update, Apple? You're really keeping up with your tech rivals

Zero day? More like every day, amirite?

Apple has demonstrated that it can more than hold its own among the tech giants, at least in terms of finding itself on the wrong end of zero-day vulnerabilities.…

  • October 5th 2023 at 18:16

QakBot Threat Actors Still in Action, Using Ransom Knight and Remcos RAT in Latest Attacks

By Newsroom
Despite the disruption to its infrastructure, the threat actors behind the QakBot malware have been linked to an ongoing phishing campaign since early August 2023 that led to the delivery of Ransom Knight (aka Cyclops) ransomware and Remcos RAT. This indicates that β€œthe law enforcement operation may not have impacted Qakbot operators’ spam delivery infrastructure but rather only their

Cisco Releases Urgent Patch to Fix Critical Flaw in Emergency Responder Systems

By Newsroom
Cisco has released updates to address a critical security flaw impacting Emergency Responder that allows unauthenticated, remote attackers to sign into susceptible systems using hard-coded credentials. The vulnerability, tracked asΒ CVE-2023-20101Β (CVSS score: 9.8), is due to the presence of static user credentials for the root account that the company said is usually reserved for use during

Analysis and Config Extraction of Lu0Bot, a Node.js Malware with Considerable Capabilities

By The Hacker News
Nowadays, more malware developers are using unconventional programming languages to bypass advanced detection systems. The Node.js malware Lu0Bot is a testament to this trend. By targeting a platform-agnostic runtime environment common in modern web apps and employing multi-layer obfuscation, Lu0Bot is a serious threat to organizations and individuals. Although currently, the malware has low

Guyana Governmental Entity Hit by DinodasRAT in Cyber Espionage Attack

By Newsroom
A governmental entity in Guyana has been targeted as part of a cyber espionage campaign dubbedΒ Operation Jacana. TheΒ activity, which was detected by ESET in February 2023, entailed a spear-phishing attack that led to the deployment of a hitherto undocumented implant written in C++ called DinodasRAT. The Slovak cybersecurity firm said it could link the intrusion to a known threat actor or group,

Lorenz ransomware crew bungles blackmail blueprint by leaking two years of contacts

Data leakers become data leakees

The Lorenz ransomware group leaked the details of every person who contacted it via its online contact form over the course of the last two years.…

  • October 5th 2023 at 10:00

GoldDigger Android Trojan Targets Banking Apps in Asia Pacific Countries

By Newsroom
A new Android banking trojan named GoldDigger has been found targeting several financial applications with an aim to siphon victims' funds and backdoor infected devices. "The malware targets more than 50 Vietnamese banking, e-wallet and crypto wallet applications," Group-IBΒ said. "There are indications that this threat might be poised to extend its reach across the wider APAC region and to

CISA Warns of Active Exploitation of JetBrains and Windows Vulnerabilities

By Newsroom
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on WednesdayΒ addedΒ two security flaws to its Known Exploited Vulnerabilities (KEV) catalog due to active exploitation, while removing five bugs from the list due to lack of adequate evidence. The vulnerabilities newly added are below - CVE-2023-42793Β (CVSS score: 9.8) - JetBrains TeamCity Authentication Bypass Vulnerability CVE-

South Korea accuses North of Phish and Ships attack

Kim Jong-un looks at industry's progress with green eyes, says South Korea's spy agency

South Korea's National Intelligence Service (NIS) has warned North Korea is attacking its shipbuilding sector.…

  • October 5th 2023 at 05:29

Apple Rolls Out Security Patches for Actively Exploited iOS Zero-Day Flaw

By Newsroom
Apple on Wednesday rolled out security patches to address a new zero-day flaw in iOS and iPadOS that it said has come under active exploitation in the wild. Tracked asΒ CVE-2023-42824, the kernel vulnerability could be abused by a local attacker to elevate their privileges. The iPhone maker said it addressed the problem with improved checks. "Apple is aware of a report that this issue may have

Atlassian Confluence Hit by New Actively Exploited Zero-Day – Patch Now

By Newsroom
Atlassian has released fixes to contain an actively exploited critical zero-day flaw impacting publicly accessible Confluence Data Center and Server instances. The vulnerability, tracked asΒ CVE-2023-22515, is remotely exploitable and allows external attackers to create unauthorized Confluence administrator accounts and access Confluence servers. It does not impact Confluence versions prior to

IT networks under attack via critical Confluence zero-day. Patch now

'Handful' of customers hit so far, public-facing instances at risk

Atlassian today said miscreants have exploited a critical bug in on-premises instances of Confluence Server and Confluence Data Center to create and abuse admin accounts within the enterprise colab software.  …

  • October 4th 2023 at 22:19

Make-me-root 'Looney Tunables' security hole on Linux needs your attention

What's up, Doc? Try elevated permissions

Grab security updates for your Linux distributions: there's a security hole that can be fairly easily exploited by rogue users, intruders, and malicious software to gain root access and take over the box.…

  • October 4th 2023 at 21:27

Critical Provesc Zero Day in Confluence

By /u/Cubensis-n-sanpedro

Has to do with β€œ.action” files in the /setup/ directory. Looking for info/PoCs, will reverse the patch when it comes out.

submitted by /u/Cubensis-n-sanpedro
[link] [comments]

'Gay furry hackers' brag of second NATO break-in, steal and leak more data

'No impact on missions,' military powerhouse insists

NATO is "actively addressing" multiple IT security incidents after a hacktivist group claimed it once again breached some of the military alliance's websites, this time stealing what's claimed to be more than 3,000 files and 9GB of data.…

  • October 4th 2023 at 20:22
❌