Follow us
follow
#follow-us
follow
https://www.facebook.com/thehackernews
follow
https://twitter.com/thehackersnews
follow
https://www.linkedin.com/company/thehackernews/
follow
https://www.youtube.com/c/thehackernews?sub_confirmation=1
follow
https://feeds.feedburner.com/TheHackersNews
follow
javascript:void(0)
Subscribe to Newsletter
follow
#email-outer
Newsletter
follow
#email-outer
Offers
follow
https://deals.thehackernews.com
Data Breaches
follow
/search/label/data%20breach
Cyber Attacks
follow
/search/label/Cyber%20Attack
Vulnerabilities
follow
/search/label/Vulnerability
Malware
follow
/search/label/Malware
Offers
follow
https://deals.thehackernews.com
Contact
follow
/p/submit-news.html
follow
javascript:void(0)
follow
javascript:void(0)
THN Store
follow
https://deals.thehackernews.com
Free eBooks
follow
https://thehackernews.tradepub.com
Freebies
follow
https://deals.thehackernews.com/free
RSS Feeds
follow
https://feeds.feedburner.com/TheHackersNews
About Us
follow
/p/about-us.html
Our Team
follow
/p/authors.html
Jobs
follow
/p/careers-technical-writer-designer-and.html
Advertise With Us
follow
/p/advertising-with-hacker-news.html
Reach out to get featured—contact us to send your exclusive story idea, research, hacks, or ask us a question or leave a comment/feedback!
follow
/p/submit-news.html
follow
https://www.facebook.com/thehackernews
follow
https://twitter.com/thehackersnews
follow
https://www.linkedin.com/company/thehackernews/
follow
https://www.youtube.com/c/thehackernews?sub_confirmation=1
follow
https://www.instagram.com/thehackernews/
RSS Feeds
follow
https://feeds.feedburner.com/TheHackersNews
Email Alerts
follow
#email-outer
Telegram Channel
follow
https://t.me/joinchat/AAAAADwuDObFWF60CiR-HQ
follow
https://go.thn.li/crowdsec-h-d
US Sanctions Pegasus-maker NSO Group and 3 Others For Selling SpywareNovember 03, 2021Ravie Lakshmanan The U.S. Commerce Department on Wednesday added four companies, including Israel-based spyware companies NSO Group and Candiru , to a list of entities engaging in "malicious cyber activities." The agency said the two companies were added to the list based on evidence that "these entities developed and supplied spyware to foreign governments that used these tools to maliciously target government officials, journalists, businesspeople, activists, academics, and embassy workers." "These tools have also enabled foreign governments to conduct transnational repression, which is the practice of authoritarian governments targeting dissidents, journalists, and activists outside of their sovereign borders to silence dissent," the Commerce Department said . Two other firms on the list include Singapore-based Computer Security Initiative Consultancy PTE. LTD . and Russia"s Positive Technologies , the latter of which was already sanctioned by the U.S. Depa
follow
https://thehackernews.com/2021/11/us-sanctions-pegasus-maker-nso-group.html
BlackMatter Ransomware Reportedly Shutting Down; Latest Analysis ReleasedNovember 03, 2021Ravie Lakshmanan An analysis of new samples of BlackMatter ransomware for Windows and Linux has revealed the extent to which the operators have continually added new features and encryption capabilities in successive iterations over a three-month period. No fewer than 10 Windows and two Linux versions of the ransomware have been observed in the wild to date, Group-IB threat researcher Andrei Zhdanov said in a report shared with The Hacker News, pointing out the changes in the implementation of the ChaCha20 encryption algorithm used to encrypt the contents of the files. BlackMatter emerged in July 2021 boasting of incorporating the "best features of DarkSide, REvil, and LockBit" and is considered the successor to DarkSide, which has since shut down alongside REvil in the wake of law enforcement scrutiny. Operating as a ransomware-as-a-service (RaaS) model, the BlackMatter is believed to have hit more than 50 companies in the U.S., Austria, Italy, France, Brazil, among others. What&
follow
https://thehackernews.com/2021/11/blackmatter-ransomware-reportedly.html
Product Overview - Cynet Centralized Log ManagementNovember 03, 2021The Hacker News For most organizations today, the logs produced by their security tools and environments provide a mixed bag. On the one hand, they can be a trove of valuable data on security breaches, vulnerabilities, attack patterns, and general security insights. On the other, organizations don"t have the right means to manage the massive scale of logs and data produced to derive any value from it. Log management can quickly become a sore point, and either be forgotten or improperly managed if done manually. In turn, this reduces data transparency and leaves organizations more exposed to vulnerabilities that could have been detected. A new centralized log management module (CLM) introduced by XDR provider Cynet ( learn more here ) could help organizations lighten that load and enhance organizations" visibility into their valuable log data. Instead of manually handling the collection, storage, and parsing of data, organizations can use CLM to enhance their log analysis, better understand thei
follow
https://thehackernews.com/2021/11/product-overview-cynet-centralized-log.html
Mekotio Banking Trojan Resurfaces with New Attacking and Stealth TechniquesNovember 03, 2021Ravie Lakshmanan The operators behind the Mekotio banking trojan have resurfaced with a shift in its infection flow so as to stay under the radar and evade security software, while staging nearly 100 attacks over the last three months. "One of the main characteristics […] is the modular attack which gives the attackers the ability to change only a small part of the whole in order to avoid detection," researchers from Check Point Research said in a report shared with The Hacker News. The latest wave of attacks are said to primarily target victims located in Brazil, Chile, Mexico, Peru, and Spain. The development comes after Spanish law enforcement agencies in July 2021 arrested 16 individuals belonging to a criminal network in connection with operating Mekotio and another banking malware called Grandoreiro as part of a social engineering campaign targeting financial institutions in Europe. The evolved version of the Mekotio malware strain is designed for compromising Windows systems wit
follow
https://thehackernews.com/2021/11/mekotio-banking-trojan-resurfaces-with.html
Facebook to Shut Down Facial Recognition System and Delete Billions of RecordsNovember 03, 2021Ravie Lakshmanan Facebook"s newly-rebranded parent company Meta on Tuesday announced plans to discontinue its decade-old "Face Recognition" system and delete a massive trove of more than a billion users" facial recognition templates as part of a wider initiative to limit the use of the technology across its products. The Menlo Park tech giant described the about-face as "one of the largest shifts in facial recognition usage in the technology"s history." The shutdown, which is expected to take place over the coming weeks, will mean users who have previously opted into the setting will no longer be automatically recognized in Memories, photos and videos or see suggested tags with their name in photos and videos they may appear in. Furthermore, the company"s Automatic Alt Text (AAT) tool, which creates image descriptions for visually impaired people, will no longer include the names of people identified in photos. Facebook"s discontinuing of the program com
follow
https://thehackernews.com/2021/11/facebook-to-shut-down-facial.html
Google Warns of New Android 0-Day Vulnerability Under Active Targeted AttacksNovember 02, 2021Ravie Lakshmanan Google has rolled out its monthly security patches for Android with fixes for 39 flaws, including a zero-day vulnerability that it said is being actively exploited in the wild in limited, targeted attacks. Tracked as CVE-2021-1048 , the zero-day bug is described as a use-after-free vulnerability in the kernel that can be exploited for local privilege escalation. Use-after-free issues are dangerous as it could enable a threat actor to access or referencing memory after it has been freed, leading to a " write-what-where " condition that results in the execution of arbitrary code to gain control over a victim"s system. "There are indications that CVE-2021-1048 may be under limited, targeted exploitation," the company noted in its November advisory without revealing technical details of the vulnerability, the nature of the intrusions, and the identities of the attackers that may have abused the flaw. Also remediated in the security patch are two critical re
follow
https://thehackernews.com/2021/11/google-warns-of-new-android-0-day.html
Alert! Hackers Exploiting GitLab Unauthenticated RCE Flaw in the WildNovember 02, 2021Ravie Lakshmanan A now-patched critical remote code execution (RCE) vulnerability in GitLab"s web interface has been detected as actively exploited in the wild, cybersecurity researchers warn, rendering a large number of internet-facing GitLab instances susceptible to attacks. Tracked as CVE-2021-22205 , the issue relates to an improper validation of user-provided images that results in arbitrary code execution. The vulnerability, which affects all versions starting from 11.9, has since been addressed by GitLab on April 14, 2021 in versions 13.8.8, 13.9.6, and 13.10.3. In one of the real-world attacks detailed by HN Security last month, two user accounts with admin privileges were registered on a publicly-accessible GitLab server belonging to an unnamed customer by exploiting the aforementioned flaw to upload a malicious payload "image," leading to remote execution of commands that granted the rogue accounts elevated permissions. Although the flaw was initially deemed to be a c
follow
https://thehackernews.com/2021/11/alert-hackers-exploiting-gitlab.html
Next Page
follow
https://thehackernews.com/search?updated-max=2021-11-02T03:03:00-07:00&max-results=7
follow
https://go.thn.li/acro-sidebar-2
This New Android Malware Can Gain Root Access to Your Smartphones
follow
https://thehackernews.com/2021/10/this-new-android-malware-can-gain-root.html
Google Releases Urgent Chrome Update to Patch 2 Actively Exploited 0-Day Bugs
follow
https://thehackernews.com/2021/10/google-releases-urgent-chrome-update-to.html
Alert! Hackers Exploiting GitLab Unauthenticated RCE Flaw in the Wild
follow
https://thehackernews.com/2021/11/alert-hackers-exploiting-gitlab.html
Researchers Uncover "Pink" Botnet Malware That Infected Over 1.6 Million Devices
follow
https://thehackernews.com/2021/11/researchers-uncover-pink-botnet-malware.html
New "Shrootless" Bug Could Let Attackers Install Rootkit on macOS Systems
follow
https://thehackernews.com/2021/10/new-shrootless-bug-could-let-attackers.html
New "Trojan Source" Technique Lets Hackers Hide Vulnerabilities in Source Code
follow
https://thehackernews.com/2021/11/new-trojan-source-technique-lets.html
Police Arrest Suspected Ransomware Hackers Behind 1,800 Attacks Worldwide
follow
https://thehackernews.com/2021/10/police-arrest-suspected-ransomware.html
follow
https://go.thn.li/scw-owasp
Ethical Hacking - Practical Training10 courses + 1,236 lessons on latest techniques, forensics, malware analysis, network security and programming.
follow
https://deals.thehackernews.com/sales/the-2019-ethical-hacker-masterclass-bundle
1000+ Premium Online CoursesWith course certification, Q/A webinars and lifetime access.
follow
https://deals.thehackernews.com/sales/lifetime-access-to-stackskills-unlimited
Cybersecurity Certification TrainingCISA, CISM, CISSP, PMI-RMP, and COBIT 5 certifications.
follow
https://deals.thehackernews.com/sales/the-cybersecurity-expert-certification-training-bundle
CompTIA IT Certification TrainingLifetime access to 14 expert-led courses.
follow
https://deals.thehackernews.com/sales/the-complete-2020-comptia-certification-training-bundle
725,300 Followers
follow
https://twitter.com/thehackersnews
1,985,000 Followers
follow
https://www.facebook.com/thehackernews
240,100 Followers
follow
https://www.linkedin.com/company/thehackernews/
18,100 Subscribers
follow
https://www.youtube.com/c/thehackernews?sub_confirmation=1
125,500 Followers
follow
https://www.instagram.com/thehackernews/
About Us
follow
/p/about-us.html
Advertising
follow
/p/advertising-with-hacker-news.html
Editorial Team
follow
/p/authors.html
Contact
follow
/p/submit-news.html
RSS Feeds
follow
https://feeds.feedburner.com/TheHackersNews
Deals Store
follow
https://deals.thehackernews.com
Privacy Policy
follow
/p/privacy-policy.html
Jobs
follow
/p/careers-technical-writer-designer-and.html
Exclusives
follow
https://deals.thehackernews.com/collections/citizengoods-exclusives
Hacking
follow
https://deals.thehackernews.com/collections/hacking
Development
follow
https://deals.thehackernews.com/collections/shop-by-specialization-developer
Android
follow
https://deals.thehackernews.com/collections/shop-by-interest-android
RSS Feeds
follow
https://feeds.feedburner.com/TheHackersNews
Contact Us
follow
/p/submit-news.html
Telegram Channel
follow
https://t.me/joinchat/AAAAADwuDObFWF60CiR-HQ