CYBERSECURITY / DEFENSE / INTELLIGENCE

1010.TEAM πŸ‡ΊπŸ‡¦

/

Archive

/

Tag: Cyber Security News

  • A new vulnerability has been unearthed, allowing attackers to gain rootkit-like abilities on Windows systems without requiring administrative privileges. Dubbed β€œMagicDot,” this vulnerability exploits the DOS-to-NT path conversion process within the Windows operating system. Here, we delve into the technical details of the vulnerability, the attack methods, the rootkit-like abilities it confers, and the mitigation […] The post Windows MagicDot Path Flaw Lets Attackers Gain Rootkit-Like Abilities appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News…

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A zero-day exploit targeting the popular messaging app WhatsApp has been advertised on underground hacker forums. The exploit has raised serious concerns regarding the safety of users on Android and iOS platforms. This exploit is reported to have the potential to significantly compromise user data and privacy, making it a serious threat to millions of […] The post Alert! Zero-day Exploit For WhatsApp Advertised On Hacker Forums appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News…

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • CrushFTP is a file transfer server that supports secure protocols, offers easier configuration, and offers powerful monitoring tools. It also provides a web interface that allows users to transfer files using a web browser.Β  A critical vulnerability associated with FileSystem escape has been discovered and addressed in the latest version. This particular vulnerability allows any […] The post CrushFTP Servers Zero-day Under Active Attack: Update Now appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Cybersecurity experts from SafeBreach have revealed a series of vulnerabilities that could allow attackers to remotely delete files on a computer using Windows Defender, potentially leading to data loss and system instability. Tomer Bar and Shmuel Cohen, seasoned security researchers at SafeBreach, presented the findings during their talk at the Black Hat conference. Uncovering the […] The post Researchers Claim that Windows Defender Can Be Bypassed appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • With the tightening grip of Chinese regulatory measures on foreign digital services, Apple Inc. has removed several major messaging apps, including WhatsApp and Threads by Meta Platforms, from its App Store in China. This decision follows direct orders from the Chinese government, which raised national security concerns as the primary reason for the enforcement. The […] The post Apple Removes WhatsApp & Threads from its App Store for China appeared first on GBHackers on Security | #1 Globally Trusted Cyber…

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The notorious cybercrime group previously known as Hellokity has reemerged under a new alias, β€œHelloGookie.” This development was reported by the cybersecurity watchdog MonThreat via their Twitter account. Hellokity, known for its high-profile cyber-attacks, has been a significant player in digital extortion. The group gained notoriety for deploying ransomware to infiltrate corporate networks, encrypting data, […] The post Hellokity Ransomware Actors Returns Under New Name appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The Akira ransomware variant has severely impacted more than 250 organizations worldwide, amassing approximately USD 42 million in ransom payments. This information comes from a detailed joint Cybersecurity Advisory issued by the FBI and the Cybersecurity and Infrastructure Security Agency (CISA). Evolution of Akira Ransomware Initially detected in early versions written in C++, the Akira […] The post Akira Ransomware Attacks Over 250 Organizations and Collects $42 Million appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security…

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Palo Alto Networks has disclosed a critical vulnerability within its PAN-OS operating system, identified as CVE-2024-3400. This zero-day flaw, found in the GlobalProtect Gateway, is currently under active exploitation by attackers. CVE-2024-3400 allows attackers to execute arbitrary OS commands on the affected systems without proper authentication. The threat actors are now actively exploiting this Palo […] The post Palo Alto ZeroDay Exploited in The Wild Following PoC Release appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security…

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A new banker, SoumniBot, has recently been identified. It targets Korean users and is incredible by using an unusual method to evade investigation and detection, notably obfuscating the Android manifest. In addition to its unique obfuscation, SoumniBot stands out for its ability to steal Korean online banking keysβ€”something Android bankers hardly do.Β  This capability enables […] The post SoumniBot Exploiting Android Manifest Flaws to Evade Detection appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • LeSlipFrancais, the renowned French underwear brand, has confirmed a data breach impacting its customer base. The breach, first reported by the online security platform Have I Been Pwned, has compromised the sensitive personal information of thousands of customers. The breach has reportedly affected over 100,000 customers, making it one of the most significant data breaches […] The post LeSlipFrancais Data Breach: Customers’ Personal Information Exposed appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ