CYBERSECURITY / DEFENSE / INTELLIGENCE

1010.TEAM πŸ‡ΊπŸ‡¦

/

Archive

/

Tag: Cyber Security News

  • Microsoft released multiple product security patches on their April 2024 Patch Tuesday updates. One of the vulnerabilities addressed was CVE-2024-26218, associated with the Windows Kernel Privilege Escalation vulnerability, which had a severity of 7.8 (High).Β  This vulnerability relates to a TOCTOU (Time-of-Check Time-of-Use)Race Condition that could be exploited. Successful exploitation of this vulnerability could allow […] The post PoC Exploit Released For Windows Kernel EoP Vulnerability appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A large botnet-as-a-service network originating from China was discovered, which comprises numerous domains, over 20 active Telegram groups, and utilizes other domestic communication channels.Β  The infrastructure that supports this botnet, located in China, raises concerns about the potential for large-scale, coordinated attacks. Botnets are collections of compromised devices that attackers can remotely control.Β  The attackers […] The post Chinese Botnet As-A-Service Bypasses Cloudflare & Other DDoS Protection Services appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security…

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A new ransomware named KageNoHitobito has been targeting Windows users across various countries. It encrypts their data and demands a ransom through sophisticated means. This article delves into the mechanics of the KageNoHitobito ransomware and its attack methodology and provides a brief overview of another emerging threat, the DoNex ransomware. Infection Vector/Victimology The KageNoHitobito ransomware […] The post KageNoHitobito Ransomware Attacking Windows Users Around the Globe appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Hackers often focus on flaws in Microsoft products since they are commonly employed in various institutions and personal computers, which means they have a bigger area to attack.Β  This is because these systems could be used as an entry point into sensitive information, letting attackers take over or spread malicious software and malware without permission. […] The post 1,200+ Vulnerabilities Detected In Microsoft Products In 2023 appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Okta has issued a warning about the increasing prevalence of credential-stuffing attacks. These attacks, which leverage stolen user credentials to gain unauthorized access to accounts, are facilitated by the widespread use of residential proxy services. This alarming trend underscores the evolving challenges in cybersecurity and highlights the need for robust defensive measures. The Rise of […] The post Okta Warns of Credential Stuffing Attacks Using Proxy Services appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News…

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A new family of mobile malware known as β€œBrokewell” has been found to have a wide range of device takeover capabilities.Β  This seriously threatens the banking sector by giving attackers remote access to all the resources made available via mobile banking. New instructions introduced virtually every day indicate the Trojan is still under development.Β  Experts […] The post Android Malware Brokewell With Complete Device Takeover Capabilities appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A recent malware campaign used a VBA macro in a Word document to download and execute a 64-bit Rust binary. This binary employs fileless injection techniques to load a malicious AgentTesla payload into its memory space.Β  The malware leverages CLR hosting, a mechanism for native processes to execute.NET code, to achieve this, and the.NET runtime […] The post Fileless .NET Based Code Injection Attack Delivers AgentTesla Malware appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News…

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes them attractive targets for data theft and ransomware attacks for the threat actors.Β  Besides this, the vulnerabilities in CrushFTP servers can be exploited to gain unauthorized access to networks or distribute malware to connected systems. […] The post 5000+ CrushFTP Servers Hacked Using Zero-Day Exploit appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with never-ending waves of offensive traffic. More than 13 million DDoS attacks were recorded in 2023 alone, which reveals the real danger of unmitigated attacks.Β  NetScout researchers recently discovered that threat actors executed 13,142,840 DDoS attacks […] The post 13,142,840 DDoS Attacks Targeted Organization Around The Globe appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine. It has been closely monitoring the situation and has successfully detected all stages of the attack. CVE-2017-8570: The Initial Vector The attack begins with the exploitation of CVE-2017-8570, a vulnerability first identified in 2017. This […] The post Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security…

    Β·

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ