Sujatha, Author at GBHackers - Latest Cyber Security News | Hacker News https://gbhackers.com/author/sujatha/ Cyber Security News, Hacking News, Information security, Cyber Security, Penetration testing Mon, 24 Jul 2023 12:03:28 +0000 en-US hourly 1 https://wordpress.org/?v=6.2.2 116523949 Critical Zyxel Firewall Injection Flaw Exploited to Conduct DDoS Attacks https://gbhackers.com/critical-zyxel-firewall-injection-flaw/ https://gbhackers.com/critical-zyxel-firewall-injection-flaw/#respond Mon, 24 Jul 2023 12:00:28 +0000 https://gbhackers.com/?p=69933 Increased botnet activity targeting vulnerability(CVE-2023-28771) in Zyxel devices has become a major concern to its users. This vulnerability lets the unauthorized attacker execute the arbitrary code by sending a specifically crafted packet to the targeted device. Since CISA added this vulnerability to the Known Exploited vulnerability, the surge of the attack has increased, and the […]

The post Critical Zyxel Firewall Injection Flaw Exploited to Conduct DDoS Attacks appeared first on GBHackers - Latest Cyber Security News | Hacker News.

]]>
https://gbhackers.com/critical-zyxel-firewall-injection-flaw/feed/ 0 69933
Microsoft Expands Security Logging and Offers 365 Clients Free Access https://gbhackers.com/security-logging-365-clients/ https://gbhackers.com/security-logging-365-clients/#respond Thu, 20 Jul 2023 16:06:43 +0000 https://gbhackers.com/?p=69679 Microsoft expanded cloud logging accessibility and flexibility for customers’ deeper security visibility. This expansion coordinates results with commercial and government customers and the Cybersecurity and Infrastructure Security Agency (CISA) about security to provide cloud customers with insight and analysis. The wider availability of a Microsoft signing key has emerged following a notorious incident involving Chinese […]

The post Microsoft Expands Security Logging and Offers 365 Clients Free Access appeared first on GBHackers - Latest Cyber Security News | Hacker News.

]]>
https://gbhackers.com/security-logging-365-clients/feed/ 0 69679
FIN8 Revamped Hacking Toolkit with New Stealthy Attack Features https://gbhackers.com/fin8-revamped-hacking-toolkit-with-new-stealthy-attack-features/ https://gbhackers.com/fin8-revamped-hacking-toolkit-with-new-stealthy-attack-features/#respond Wed, 19 Jul 2023 14:11:08 +0000 https://gbhackers.com/?p=69492 Syssphinx (aka FIN8) is a financially motivated cyber-crime group deploying revamped sardonic backdoor to deliver Noberus ransomware. This group has been active since January 2016, targeting organizations such as hospitality, retail, entertainment, insurance, technology, chemicals, and finance sectors.  It is also known for its notorious act of deploying various ransomware such as Ragnar Locker ransomware, white […]

The post FIN8 Revamped Hacking Toolkit with New Stealthy Attack Features appeared first on GBHackers - Latest Cyber Security News | Hacker News.

]]>
https://gbhackers.com/fin8-revamped-hacking-toolkit-with-new-stealthy-attack-features/feed/ 0 69492
RomCom Threat Actor Uses Weaponized Microsoft Word File to Deliver Malware https://gbhackers.com/romcom-threat-actor-microsoft-word/ https://gbhackers.com/romcom-threat-actor-microsoft-word/#respond Mon, 10 Jul 2023 11:32:02 +0000 https://gbhackers.com/?p=68578 RomCom is a RAT – that enables remote access/control over devices to exfiltrate sensitive information for financial gain, now being used in geo politically-motivated attacks against Ukraine’s military institutions.  According to the Blackberry threat intelligence team, the threat actor targets NATO Submit guests through RTF  Exploitation. Threat actors took advantage of this event and sent […]

The post RomCom Threat Actor Uses Weaponized Microsoft Word File to Deliver Malware appeared first on GBHackers - Latest Cyber Security News | Hacker News.

]]>
https://gbhackers.com/romcom-threat-actor-microsoft-word/feed/ 0 68578
Hackers Exploit Netwrix Auditor RCE Flaw in Truebot Malware Attack https://gbhackers.com/hackers-exploit-netwrix-rce-flaw/ https://gbhackers.com/hackers-exploit-netwrix-rce-flaw/#respond Fri, 07 Jul 2023 13:13:17 +0000 https://gbhackers.com/?p=68501 A newly found Truebot Malware targets both US and Canada-based organizations to exfiltrate sensitive information by exploiting vulnerabilities in the Netwrix Auditor application(CVE-2022-31199). Truebot malware is a botnet that is delivered through phishing campaigns to attack victims, now exploiting the vulnerability to gain access to the machine. CISA and FBI jointly issue warnings about the […]

The post Hackers Exploit Netwrix Auditor RCE Flaw in Truebot Malware Attack appeared first on GBHackers - Latest Cyber Security News | Hacker News.

]]>
https://gbhackers.com/hackers-exploit-netwrix-rce-flaw/feed/ 0 68501
TeamTNT Launches Widespread Attacks Against Cloud Infrastructures https://gbhackers.com/attacks-against-cloud-infrastructures/ https://gbhackers.com/attacks-against-cloud-infrastructures/#respond Thu, 06 Jul 2023 17:30:03 +0000 https://gbhackers.com/?p=68431 The latest research discovered a campaign against cloud environments which is still under development. This evolving campaign is consistent with an aggressive cloud worm designed to deploy on exposed JupyterLab and Docker APIs to deploy Tsunami malware, cloud credentials hijack, and resource hijack. Aqua Nautilus researchers discovered this campaign when their Honeyspot with misconfigured Docker […]

The post TeamTNT Launches Widespread Attacks Against Cloud Infrastructures appeared first on GBHackers - Latest Cyber Security News | Hacker News.

]]>
https://gbhackers.com/attacks-against-cloud-infrastructures/feed/ 0 68431
Over 300,000+ Fortinet Firewalls are Vulnerable to a Critical RCE Flaw https://gbhackers.com/300000-fortinet-firewalls/ https://gbhackers.com/300000-fortinet-firewalls/#respond Tue, 04 Jul 2023 15:07:07 +0000 https://gbhackers.com/?p=68248 The latest research shows Fortigate firewalls are vulnerable to remote code execution attempts. 490,000 affected SSL VPN interfaces are exposed on the internet, and roughly 69% are currently unpatched. Bishop Fox internally developed an exploit for CVE-2023-27997, a heap overflow in FortiOS—the OS behind FortiGate firewalls—that allows remote code execution.  CVE-2023-27997 is a heap-based buffer […]

The post Over 300,000+ Fortinet Firewalls are Vulnerable to a Critical RCE Flaw appeared first on GBHackers - Latest Cyber Security News | Hacker News.

]]>
https://gbhackers.com/300000-fortinet-firewalls/feed/ 0 68248
Thousands of Individuals Were Rescued from Cybercrime Groups https://gbhackers.com/rescued-cybercrime-groups/ https://gbhackers.com/rescued-cybercrime-groups/#respond Mon, 03 Jul 2023 10:47:52 +0000 https://gbhackers.com/?p=68082 Around 2700 people were rescued in Manila who were involved in Human Trafficking for fraudulent online gaming sites and other cybercrime groups. The latest news regarding nighttime rides shows Las Pinas City in metropolitan Manila has become the Hubspot for cybercrime syndicates. After investigation, police found that these suspects had fallen into the trap and […]

The post Thousands of Individuals Were Rescued from Cybercrime Groups appeared first on GBHackers - Latest Cyber Security News | Hacker News.

]]>
https://gbhackers.com/rescued-cybercrime-groups/feed/ 0 68082
Heavy-Hitting 8Base Ransomware Attacking Industries in Various Sectors https://gbhackers.com/heavy-hitting-8base-ransomware/ https://gbhackers.com/heavy-hitting-8base-ransomware/#respond Fri, 30 Jun 2023 16:08:46 +0000 https://gbhackers.com/?p=67991 The sudden surge in the activity of 8base ransomware in June 2023 shows it is a well-established organization to execute attacks that alarms security professionals and industries. The group utilizes encryption paired with “name-and-shame” techniques to compel their victims to pay their ransoms in Bitcoin. They target small business services, manufacturing, and construction sectors and […]

The post Heavy-Hitting 8Base Ransomware Attacking Industries in Various Sectors appeared first on GBHackers - Latest Cyber Security News | Hacker News.

]]>
https://gbhackers.com/heavy-hitting-8base-ransomware/feed/ 0 67991
Brave New Privacy Feature to Limit Website Access to Local Resources https://gbhackers.com/brave-new-privacy-feature/ https://gbhackers.com/brave-new-privacy-feature/#respond Fri, 30 Jun 2023 05:43:23 +0000 https://gbhackers.com/?p=67892 Brave version of 1.54 for desktop and Android will include more powerful features for controlling which sites can access local network resources and for how long. Malicious requests from websites to access local host resources act as a fingerprinting technique which concerns users’ privacy and security at risk. The conventional desktop version of web browsers […]

The post Brave New Privacy Feature to Limit Website Access to Local Resources appeared first on GBHackers - Latest Cyber Security News | Hacker News.

]]>
https://gbhackers.com/brave-new-privacy-feature/feed/ 0 67892