Kategori: Bleeping Computer

03
Ağu
2023

Hackers can abuse Microsoft Office executables to download malware

The list of LOLBAS files – legitimate binaries and scripts present in Windows that can be abused for malicious purposes,…

03
Ağu
2023

FBI, CISA, and NSA reveal top exploited vulnerabilities of 2022

In collaboration with CISA, the NSA, and the FBI, Five Eyes cybersecurity authorities have issued today a list of the…

03
Ağu
2023

Chrome malware Rilide targets enterprise users via PowerPoint guides

The malicious Rilide Stealer Chrome browser extension has returned in new campaigns targeting crypto users and enterprise employees to steal…

02
Ağu
2023

Fake FlipperZero sites promise free devices after completing offer

A site impersonating Flipper Devices promises a free Flipper Zero after completing an offer but only leads to shady browser…

02
Ağu
2023

Ivanti discloses new critical auth bypass bug in MobileIron Core

IT software company Ivanti disclosed today a new critical security vulnerability in its MobileIron Core mobile device management software. Tracked…

02
Ağu
2023

Russian hackers target govt orgs in Microsoft Teams phishing attacks

Microsoft says a hacking group tracked as APT29 and linked to Russia’s Foreign Intelligence Service (SVR) targeted dozens of organizations…

02
Ağu
2023

Over 640 Citrix servers backdoored with web shells in ongoing attacks

Hundreds of Citrix Netscaler ADC and Gateway servers have already been breached and backdoored in a series of attacks targeting…

02
Ağu
2023

New Collide+Power side-channel attack impacts almost all CPUs

A new software-based power side-channel attack called ‘Collide+Power’ was discovered, impacting almost all CPUs and potentially allowing data to leak….

02
Ağu
2023

Outage causing connection errors, blurry images

Slack is investigating an ongoing incident preventing users from accessing the instant messaging platform and making shared images blurry for…

02
Ağu
2023

Amazon’s AWS SSM agent can be used as post-exploitation RAT malware

Researchers have discovered a new post-exploitation technique in Amazon Web Services (AWS) that allows hackers to use the platform’s System…

02
Ağu
2023

Hackers exploited Salesforce zero-day in Facebook phishing attack

Hackers exploited a zero-day vulnerability in Salesforce’s email services and SMTP servers to launch a sophisticated phishing campaign targeting valuable…

02
Ağu
2023

Why Every Security Practitioner Should Attend mWISE

What’s in store for mWISE 2023? 80+ curated sessions. 90+ hand-picked speakers. 7 session tracks. All the hottest topics in…