Security
Headlines
HeadlinesLatestCVEs

Tag

#intel

Small Drones Are Giving Ukraine an Unprecedented Edge

From surveillance to search-and-rescue, consumer drones are having an unprecedented impact on Ukraine’s defense against Russia.

Wired
#mac#intel#auth
Hackers Using PrivateLoader PPI Service to Distribute New NetDooka Malware

A pay-per-install (PPI) malware service known as PrivateLoader has been spotted distributing a "fairly sophisticated" framework called NetDooka, granting attackers complete control over the infected devices. "The framework is distributed via a pay-per-install (PPI) service and contains multiple parts, including a loader, a dropper, a protection driver, and a full-featured remote access trojan (

Ransomware: April 2022 review

April 2022 saw the arrival of three new ransomware gangs and the unwelcome return of an old enemy. The post Ransomware: April 2022 review appeared first on Malwarebytes Labs.

Heroku: Cyberattacker Used Stolen OAuth Tokens to Steal Customer Account Credentials

The same attack that allowed a threat actor to steal data from private Heroku GitHub repositories also resulted in the compromise of customer credentials, the company now says.

CIA Wants Russians to Share Secret Info with the Agency via its Darknet Site

By Waqas CIA’s darknet website will be accessible to Russians through the Tor internet browser. The Central Intelligence Agency (CIA)… This is a post from HackRead.com Read the original post: CIA Wants Russians to Share Secret Info with the Agency via its Darknet Site

CVE-2022-26073: TALOS-2022-1480 || Cisco Talos Intelligence Group

A denial of service vulnerability exists in the libxm_av.so DemuxCmdInBuffer functionality of Anker Eufy Homebase 2 2.1.8.5h. A specially-crafted set of network packets can lead to a device reboot. An attacker can send packets to trigger this vulnerability.

CVE-2022-25989: TALOS-2022-1479 || Cisco Talos Intelligence Group

An authentication bypass vulnerability exists in the libxm_av.so getpeermac() functionality of Anker Eufy Homebase 2 2.1.8.5h. A specially-crafted DHCP packet can lead to authentication bypass. An attacker can DHCP poison to trigger this vulnerability.

Threat Source newsletter (May 5, 2022) — Emotet is using up all of its nine lives

By Jon Munshaw.  Welcome to this week’s edition of the Threat Source newsletter.  Emotet made headlines last week for being “back” after a major international law enforcement takedown last year. But I’m here to argue that Emotet never left, and honestly, I’m not sure it ever... [[ This is only the beginning! Please visit the blog for the complete entry ]]

VPN Providers Threaten to Quit India Over New Data Law

The country has ordered companies operating VPNs to collect user data and hand it over to officials—but they’re refusing to do so.

Docker Under Siege: Cybercriminals Compromise Honeypots to Ramp Up Attacks

Cloud containers are increasingly part of the cybercrime playbook, with researchers flagging ongoing scanning for Docker weaknesses along with rapid exploitation to infect systems with coin-miners, denial-of-service tools, and ransomware.