Browsing category

Cyber Attack

Cybercrime To Cost Organization More Over The Next Five Years

According to an article in HealthNet Security – Companies across the globe will incur $5.2 trillion in additional costs and lost revenue over cyberattacks. The ability to introduce adequate safeguards against complex internet-enabled business models will give away. A survey of C-suite executives and CEOs around the globe, notes that — cybercrime from a wide […]

Free Thanatos Ransomware Decryption Tool Released

If your computer is infected with Thanatos Ransomware and you are looking for a free Thanatos ransomware decryption tool to unlock or decrypt your files, your search is complete. The Cisco Talos security researchers have discovered a weakness of the Thanatos ransomware code that allows victims to unlock their encrypted files free with Thanatos ransomware […]

Two New Malware Linked To Hidden Cobra Hackers- FBI Issues Alert

The US-CERT issued a joint technical alert from DHS and the FBI, warning that two new identified malware has been used by the prolific North Korean hacking group APT known as Hidden Cobra by cobra hackers. Hidden Cobra Hackers, often known as Lazarus Group and Guardians of Peace, reportedly backed by the North Korean government […]

More Than 2 Million Norway Population Exposed In HealthCare Data Breach

The cybercriminals stole a huge amount of Norwegian health data in a recent healthcare data breach, which probably affects more than half of the national population. An unknown hacker or hacker group successfully violated the South East Regional Health Authority’s systems and reported stealing personal information and medical records from approximately 2.9 million Norwegians out […]

Critical Flaw In phpMyAdmin Let Attackers Damage Your Databases

A critical vulnerability has been detected in phpMyAdmin, one of the most popular applications for managing the MySQL database, which will allow remote attackers to perform dangerous operations with the database, forcing administrators to click on the link. The vulnerability discovered by the Indian security researcher, Ashutosh Barot, is an attack against the sub-request (CSRF) […]

New Kernal Exploit For Sony Playstations Firmware 4.05 Released, Jailbreak PS4

I wish everyone a happy Christmas very “late.” These Christmas holidays have a special gift for all PlayStation players, A New Kernel Exploit Released To Jailbreak PS4. The developer of SpecterDev finally released the long-awaited exploit of the PlayStation 4 core (Firmware 4.05) To Jailbreak PS4 today, almost two months after Team Fail0verflow revealed technical […]

Satori IoT Botnet Is Exploiting Zero Day To Zombify Huawei Routers

Although the original creator of the infamous Mirai IoT botnet was arrested and sent to prison, botnet options are known because of its source code on the Internet, which is still in play. Hackers often used the infamous IoT botnet to pick up unprotected material from the Internet, including home and office routers that can […]

Nissan Canada Finance Suffered A Data Breach Of 1.13 Million Customers

Automotive giant Nissan says its activities in Canada have been hit by a cyber attack that compromised the personal information of 1.13 million Nissan Canada Finance and INFINITI Financial Services customers. The company found that on December 11, “unauthorized persons” had damaged its servers and accessed the personal data of its customers, who used its […]

Major Banking Apps Are Vulnerable To Man In The Middle Attack Over SSL

Man In The Middle Attack Over SSL A group of security researchers found a critical man in the middle attack implementation gap in the main mobile banking applications that left the banking powers of millions of users vulnerable to hackers. The vulnerability was discovered by security groups investigators and privacy at the University of Birmingham, […]

Millions Of P0rnHub Users Hit By Malvertising Attack

Proofpoint Cybersecurity researchers recently uncovered a massive abuse campaign that exposed millions of Internet users in the United States, Canada, the United Kingdom and Australia to malvertising attack. Active for over a year and still in the course of the malicious campaign is run by a group of hackers called KovCoreG, which is well known […]

Formbook Malware Used For Password Stealing In Targeted Systems

It seems that sophisticated computer hackers have changed the way they perform cyber operations rather than investing zero-day and developing their formbook malware; Some groups of hackers have started to use malware already made, such as scripts. Perhaps, this could be a smart solution for state-sponsored hackers to avoid being easily attributed. Security researchers from […]

Over 28 Million User Data Exposed In Massive Taringa Data Breach

Exclusive – If you have an account in Taringa, also known as “The Latin American Reddit”, details of your account may be involved in a massive Taringa Data Breach violation of leaked data access details almost all of its more than 28 million users. Taringa is a popular social network for Latin American users who […]

Over 700 Million Email Addresses Exposed From SpamBot Server

A huge database of 630 million email addresses used by a spambot server to send large amounts of spam has been posted online in what appears to be one of the largest data dumps of its kind. A French security researcher who uses the Benkow mango online identifies the database in an “open and accessible […]

Beware! Sarahah App Steal Data Of Your Mobile Phone

Are you also one of those 18 million users who use SARAHAH app? You have to stick to this application because the anonymous application of the regeneration may not be as private as it actually does. Sarahah app is a newly released application that has become one of the most popular applications for iPhone and Android […]

Android Banking Trojan Targeting Non Banking Apps That Require Card Payments

The notorious Android Banking Trojan has recently added ransomware functionality to steal confidential data and user block files at the same time it has been changed to steal the credentials of other Uber and booking applications. Security researchers at Kaspersky Lab have discovered a new Trojan called Trojan variant Faketoken which now has the ability […]

Chrome Extensions Hijacked To Target More Than 4 Million Users

The Google Chrome extensions hijacked are on the attack with a number of developers being attacked within a month. Nearly two weeks ago, it was reported that unknown attackers could compromise the Chrome Web Store account of a team of developers and sequester the Copyfish extension and then modify it to distribute correspondence from spam […]

Hacker Sentenced More Than 3 Years Jail For Spreading Linux Malware

A Russian man accused of infecting tens of thousands of servers through Linux malware around the world to generate millions of dollars in fraudulent payments was imprisoned for 46 months (almost four years) in a federal prison in the United States. Maxim Senakh, 41, from Velikiy Novgorod, was arrested by the Finnish police in August […]

Wanna Cry Ransomware Hackers Withdraw $143,000 Through Bitcoins

Cybercriminals behind Wanna Cry Ransomware worldwide attack that have caused worldwide chaos have finally earned their ransom payments. Nearly three months ago, the Wanna Cry ransomware shut down hospitals, telecommunication providers, and many companies around the world, infecting hundreds of thousands of computers in more than 150 countries, encrypting files and uploading victims $ 300- […]

Banking Trojan Inspired By Wannacry To Add Self Spreading Ability

Even though WannaCry and Petya ransomware wave have slowed down, motivated by money laundering criminals, and hackers have taken world class outbreaks for their most powerful Banking Trojan. Security researchers have discovered at least one group of cyber criminals who are trying to give your banking Trojan self-spread worm capabilities that have made the recent […]