Browsing tag

Cyber Security

F5 BIG-IP Flaw Let Hackers Execute Arbitrary System Commands

F5 Networks have addressed critical vulnerabilities in its BIG-IP networking device. The vulnerability tracked as CVE-2021-23031 is a privilege escalation issue on BIG-IP Advanced Web Application Firewall (WAF) and Application Security Manager (ASM) Traffic Management User Interface (TMUI). BIG-IP Flaw According to the security advisory, when this vulnerability is exploited, an authenticated attacker with access […]

New Malware “MosaicLoader” Targeting Users Searching for Pirated Software

The new ‘MosaicLoader’ malware, a password-stealing Windows malware is distributed through adverts for cracked software. The cybersecurity company Bitdefender warns as the malware installs cryptocurrency miners and delivers trojan malware and those behind it want to sell access to Windows PCs onto other cybercriminals. MosaicLoader is delivered through paid ads in search results designed to […]

4 Ways For Employees To Distinguish Phishing Attacks

Many movies and other media may have a bit of a warped idea of what hackers do, exactly. But one show that got it right is Mr. Robot, which shows that a company’s weakest spot is usually its people. The “human factor” they call it. It’s true that a lot of data breaches and other […]

5 Top Cybersecurity Threats to Businesses

Cybersecurity threats are unpredictable but taking a closer look at them and implementing proper security measures seems like a wise decision. The technology that we use today comes with a lot of benefits for businesses. For instance, it allows them to get instant feedback from their customers, increase their brand recognition, and reach a larger […]

Top Certifications for Network Security Administrators in 2021

From cybersecurity to IT security; the demand for security professionals is at its peak like never before. Here are some certifications that will help you polish your skills. The majority of businesses utilize multiple computer networks in their operations. These businesses rely on these networks functioning correctly and smoothly. The network administrator’s main job is […]

Global cybersecurity market is poised to reach nearly $420 billion by 2028

Enterprises of all sizes and industries face a dilemma. How do they justify an increased need for cybersecurity spending in the face of historic business disruption and revenue losses? The fact is cybersecurity spending is a necessary investment. You hope you never need it, but you’re thankful when you do because not having adequate security […]

5 Biggest Ransomware Attacks of All Time

Cybersecurity threats, and in particular ransomware attacks, are facts of life and daily occurrences in an increasingly digital economy. The more commercial activity takes place via the internet and using hardware and software that interfaces with the web, the more vulnerable a business is to the depredations of malicious actors. Interestingly, most of the largest […]

“Hacker Games” launched to challenge and improve cybersecurity skills

Launched by Veracode; Hacker Games will last for 2 weeks (March 15-26, 2021). With the hackers becoming more persistent in finding vulnerabilities in programs and software, it is necessary for the new generation to also boot up against these hackers and protect their codes. According to the National Center for Educational Statistics (NCES), only three […]

Russian Who Hacked LinkedIn, Dropbox Sentenced to 7 Years in Prison

A Russian hacker who was found guilty of hacking LinkedIn, Dropbox, and Formspring over eight years ago has finally been sentenced to 88 months in United States prison, that’s more than seven years by a federal court in San Francisco this week. Yevgeniy Aleksandrovich Nikulin, 32, of Moscow hacked into servers belonging to three American […]

Cybersecurity and Your Phone Today

Recently, Samsung has rolled out security updates for its mobile devices to fix some critical security vulnerabilities. Samsung has published the official changelog mentioning many of the vulnerabilities of all the latest over-the-air. This is particularly important when youwant to sell an old mobile phone. This security update has many vulnerability patches that fix all […]

Hackers Using Google Analytics to Bypass Web Security and Steal Credit Cards

Researchers reported on Monday that hackers are now exploiting Google’s Analytics service to stealthily pilfer credit card information from infected e-commerce sites. According to several independent reports from PerimeterX, Kaspersky, and Sansec, threat actors are now injecting data-stealing code on the compromised websites in combination with tracking code generated by Google Analytics for their own […]

Hackers Leaked 269 GB of U.S. Police and Fusion Centers Data Online

A group of hacktivists and transparency advocates has published a massive 269 GB of data allegedly stolen from more than 200 police departments, fusion centers, and other law enforcement agencies across the United States. Dubbed BlueLeaks, the exposed data leaked by the DDoSecrets group contains hundreds of thousands of sensitive documents from the past ten […]

Any Indian DigiLocker Account Could’ve Been Accessed Without Password

The Indian Government said it has addressed a critical vulnerability in its secure document wallet service Digilocker that could have potentially let a remote attacker bypass mobile one-time passwords (OTP) and sign in as other users. Discovered separately by two independent bug bounty researchers, Mohesh Mohan and Ashish Gahlot, the vulnerability could have been exploited […]

Joomla Resources Directory (JRD) Portal Suffers Data Breach

Joomla, one of the most popular Open-source content management systems (CMS), last week announced a new data breach impacting 2,700 users who have an account with its resources directory (JRD) website, i.e., resources.joomla.org. The breach exposed affected users’ personal information, such as full names, business addresses, email addresses, phone numbers, and encrypted passwords. The company […]

New PlunderVolt Attack Targets Intel SGX Enclaves by Tweaking CPU Voltage

A team of cybersecurity researchers demonstrated a novel yet another technique to hijack Intel SGX, a hardware-isolated trusted space on modern Intel CPUs that encrypts extremely sensitive data to shield it from attackers even when a system gets compromised. Dubbed Plundervolt and tracked as CVE-2019-11157, the attack relies on the fact that modern processors allow […]

Facebook Sued Hong Kong Firm for Hacking Users and Ad Fraud Scheme

Following its efforts to take legal action against those misusing its social media platform, Facebook has now filed a new lawsuit against a Hong Kong-based advertising company and two Chinese individuals for allegedly abusing its ad platform to distribute malware and Ad fraud. Facebook filed the lawsuit on Thursday in the Northern District of California […]

Severe Auth Bypass and Priv-Esc Vulnerabilities Disclosed in OpenBSD

OpenBSD, an open-source operating system built with security in mind, has been found vulnerable to four new high-severity security vulnerabilities, one of which is an old-school type authentication bypass vulnerability in BSD Auth framework. The other three vulnerabilities are privilege escalation issues that could allow local users or malicious software to gain privileges of an […]

Nmap Automator – a tool I used during OSCP for simple recon

Nmap Automator is a great tool for initial port scans of a given ip address. It automates the scan techniques which I use on each host, I selected it over any other similar tool since it avoids unnecessary scanning. Installation and usage git clone https://github.com/21y4d/nmapAutomator After adding the vulners.nse nmap script to the right directory […]

ZeroCleare: New Iranian Data Wiper Malware Targeting Energy Sector

Cybersecurity researchers have uncovered a new, previously undiscovered destructive data-wiping malware that is being used by state-sponsored hackers in the wild to target energy and industrial organizations in the Middle East. Dubbed ZeroCleare, the data wiper malware has been linked to not one but two Iranian state-sponsored hacking groups—APT34, also known as ITG13 and Oilrig, […]

Critical Flaw in GoAhead Web Server Could Affect Wide Range of IoT Devices

Cybersecurity researchers today uncovered details of two new vulnerabilities in the GoAhead web server software, a tiny application widely embedded in hundreds of millions of Internet-connected smart devices. One of the two vulnerabilities, assigned as CVE-2019-5096, is a critical code execution flaw that can be exploited by attackers to execute malicious code on vulnerable devices […]